[info] Using makefile-style concurrent boot in runlevel 2. [ 48.493021][ T27] audit: type=1800 audit(1580304886.676:21): pid=7795 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 48.547423][ T27] audit: type=1800 audit(1580304886.676:22): pid=7795 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.17' (ECDSA) to the list of known hosts. 2020/01/29 13:34:57 fuzzer started 2020/01/29 13:35:00 dialing manager at 10.128.0.105:34991 2020/01/29 13:35:00 syscalls: 2900 2020/01/29 13:35:00 code coverage: enabled 2020/01/29 13:35:00 comparison tracing: enabled 2020/01/29 13:35:00 extra coverage: enabled 2020/01/29 13:35:00 setuid sandbox: enabled 2020/01/29 13:35:00 namespace sandbox: enabled 2020/01/29 13:35:00 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/29 13:35:00 fault injection: enabled 2020/01/29 13:35:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/29 13:35:00 net packet injection: enabled 2020/01/29 13:35:00 net device setup: enabled 2020/01/29 13:35:00 concurrency sanitizer: enabled 2020/01/29 13:35:00 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 71.275895][ T7963] KCSAN: could not find function: 'poll_schedule_timeout' 2020/01/29 13:35:14 adding functions to KCSAN blacklist: 'generic_update_time' 'ext4_mb_good_group' 'pipe_wait' 'tomoyo_supervisor' 'do_nanosleep' 'ext4_mark_iloc_dirty' 'futex_wait_queue_me' 'shmem_add_to_page_cache' 'snd_seq_prioq_cell_out' 'wbt_wait' '__hrtimer_run_queues' 'find_get_pages_range_tag' 'vm_area_dup' '__add_to_page_cache_locked' '__remove_assoc_queue' 'pipe_unlock' 'do_syslog' 'mod_timer' 'blk_mq_run_hw_queue' 'tick_nohz_idle_stop_tick' 'atime_needs_update' 'ip6_tnl_start_xmit' 'ext4_nonda_switch' '__skb_try_recv_from_queue' 'lruvec_lru_size' 'xas_find_marked' 'do_signal_stop' 'ep_poll' 'echo_char' 'process_srcu' 'ktime_get_real_seconds' 'ext4_free_inodes_count' '__perf_event_overflow' 'ext4_itable_unused_count' 'blk_mq_sched_dispatch_requests' 'do_exit' 'wbt_done' '__snd_rawmidi_transmit_ack' 'ktime_get_seconds' 'kauditd_thread' 'generic_fillattr' 'virtqueue_get_buf_ctx' '__writeback_single_inode' 'iput' '__filemap_fdatawrite_range' 'evict' 'iomap_dio_bio_actor' '__blk_queue_split' 'blk_mq_get_request' 'ext4_has_free_clusters' 'audit_log_start' 'blk_mq_free_request' '__fsnotify_recalc_mask' '__d_lookup_done' 'run_timer_softirq' 'tick_do_update_jiffies64' '__find_get_block' 'n_tty_receive_buf_common' 'enqueue_timer' 'find_next_bit' 'poll_schedule_timeout' 'dd_has_work' 'rcu_gp_fqs_check_wake' 'd_delete' '__ext4_new_inode' 'timer_clear_idle' 'watchdog' 'page_counter_try_charge' 'page_counter_charge' 'pid_update_inode' 'kcm_rfree' 'blk_stat_add' 'get_cpu_idle_time_us' '__mark_inode_dirty' 'tick_sched_do_timer' 'rcu_gp_fqs_loop' 'inode_sync_complete' 'wbt_issue' 'ext4_es_lookup_extent' 'blk_mq_dispatch_rq_list' 'file_remove_privs' 'ptrace_check_attach' 'pcpu_alloc' 'generic_write_end' 'taskstats_exit' 'ext4_free_inode' 'copy_process' 'mm_update_next_owner' 'generic_file_read_iter' 'yama_ptracer_del' 'xas_clear_mark' 'dccp_rcv_reset' 'sit_tunnel_xmit' 'fsnotify' 'ext4_writepages' 'do_readlinkat' 'wbc_detach_inode' 13:39:11 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x40000) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f00000000c0)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000100)={0x80, 0x3, 0x3}, 0xc) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x8a000, 0x0) setsockopt$inet_dccp_buf(r3, 0x21, 0x80, &(0x7f00000002c0)="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", 0x1000) r4 = shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffe000/0x1000)=nil) shmat(r4, &(0x7f0000ffe000/0x1000)=nil, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r3, 0xc0106418, &(0x7f00000012c0)={0x6, 0x6, 0x6, 0x7f, 0x18, 0xfffffffffffffff3}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001300)='/dev/vcs\x00', 0x200, 0x0) write$binfmt_script(r5, &(0x7f0000001340)={'#! ', './file0', [{0x20, '/dev/input/mice\x00'}], 0xa, "b06fe6365b06a24fcf5a1055ecb475ca300486abc2d10126a1e951e468edbb3e641c04b9552b5d28d727712c932c328e0ebc15500a0bb32c2fed32b49e11d840b4233a9a5042665efae722abeebb4d218dc7e9d809b660d377630b495d4408e81d31c221bf4d0b5b2f7d3b1097f06676566f53f813278e73eb34d57ac025ca2ba045b231acdafc30f081d4f734f894c76282263351ec6766461dc8ec5a700dc7983cf7d7df6518d5ed5c14ed74dec558e11c37aa2e3e4d6569d939030e5ce4728d0f53522c10c6bac8ab34e4b5c710c1239c4520ac5552501a613935cf2a8258317d"}, 0xfe) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000001480)={&(0x7f0000001440)=[0xbea, 0x2400000, 0x67b, 0x7, 0xa6e, 0x7f], 0x6, 0xee1, 0x1, 0x8, 0x13e, 0x4, 0x3, {0x0, 0x7, 0x6, 0x81, 0x1, 0x1ff, 0x401, 0x5, 0xca0, 0x8, 0xff, 0x5408, 0x3, 0xff, "ffd67020a9c5c01066d6231f99c848f6a5871b4b79b4fecaa756794049c65b4a"}}) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001540)='/dev/dsp\x00', 0x404000, 0x0) sendmsg$nl_generic(r3, &(0x7f0000001640)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001600)={&(0x7f0000001580)={0x48, 0x1d, 0x8, 0x70bd25, 0x25dfdbff, {0x14}, [@typed={0x8, 0x94, 0x0, 0x0, @fd=r6}, @generic="b26f621cc4bd3b2e9aa741c7a1cbb73111aff6670c8b6f6d8256ee33d0d05ed3caa6c3c83640cf6715cb"]}, 0x48}, 0x1, 0x0, 0x0, 0x140}, 0x20000000) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001680)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$BLKPG(r7, 0x1269, &(0x7f0000001740)={0x3, 0x7, 0x59, &(0x7f00000016c0)="0d1963f473081d428b1dfd9bdfb35d3c6cc5e89e34622d6f1af6a1f9b9e9a4bb6685cc3c4557470390c912d7f1066fe124e759cf57006fac2b60ed8b75709d6b31657fdcbe16cb1b1a02520dcb7ce6077ec7d06eb34e4e0d0d"}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000017c0)={0xfffffff, 0x1ff, 0x1ff, 0xffffffffffffffff, 0x0, &(0x7f0000001780)={0x9f0901, 0xbc, [], @value64=0x400}}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000001840)={0x4, &(0x7f0000001800)=[{0x81, 0x2, 0x8}, {0x2, 0x46, 0x74, 0x80000000}, {0x2, 0x5, 0x64, 0x9}, {0x80, 0x2, 0x80, 0x3ef}]}) r9 = accept$inet(0xffffffffffffffff, &(0x7f0000001880)={0x2, 0x0, @initdev}, &(0x7f00000018c0)=0x10) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f0000001900)={'broute\x00'}, &(0x7f0000001980)=0x78) r10 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r10, 0x4010aeab, &(0x7f00000019c0)={0x80, 0x8001}) r11 = openat$full(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/full\x00', 0xa00, 0x0) ioctl$KVM_SMI(r11, 0xaeb7) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000001a80)={0x7, 0xb, 0x4, 0xe000, 0x1ff, {0x77359400}, {0x2, 0x1, 0x2, 0x81, 0x80, 0xbb, "60b2325f"}, 0x8, 0x1, @planes=&(0x7f0000001a40)={0x3d45, 0x40, @mem_offset=0x4, 0x8001}, 0x1, 0x0, 0xffffffffffffffff}) write$FUSE_INTERRUPT(r12, &(0x7f0000001b00)={0x10, 0x0, 0x8}, 0x10) [ 313.694111][ T7967] IPVS: ftp: loaded support on port[0] = 21 13:39:11 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x20, &(0x7f0000000040)=[@in={0x2, 0x4e24, @rand_addr=0xfffffffe}, @in={0x2, 0x4e24, @empty}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x8) symlinkat(&(0x7f0000000180)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x48000, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x4}, 0x68) r3 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) fcntl$getown(r3, 0x9) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) shutdown(r4, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000340)={0x7fff, 0x1}) syz_mount_image$nfs(&(0x7f0000000380)='nfs\x00', &(0x7f00000003c0)='./file0\x00', 0x200, 0x1, &(0x7f0000000500)=[{&(0x7f0000000400)="b1085bbf7e683b702cfd69940e7162c85ec525e3a2d03a60eacd8518c14844add55b7303577db578fb87137a8bb773c80f279483089055b3ff359c72a47a88e53b22c001f01c05da27897e171572a56d237ffe79a584506efdfe25c5c5ab80fc49696ba47dafa22b1b24de5ee421d884a7e56aea9ed711be8e0cc2fd32edf499f005f85348c00d4c8d45a68f5b6e505bd09b3caa9069e19bb0bf214a69e1fd9fa50e34f8860aede9a051deb34cb4a35fdf74cb3b7cb0c6d632ebd4a5989ac9dbe82359a17e9491df1123ac27ac99d0d036422a6e4eb4be214915fb35e1221c", 0xdf, 0x8}], 0x100080, &(0x7f0000000540)='/sys/kernel/debug/bluetooth/6lowpan_control\x00') chdir(&(0x7f0000000580)='./file0\x00') r6 = syz_open_dev$video(&(0x7f00000005c0)='/dev/video#\x00', 0x3, 0x2040) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f0000000600)={0x6, 0x30314142, 0x3, 0x0, 0x3, @discrete={0x80000000, 0x2}}) r7 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r7, 0x8982, &(0x7f0000000640)={0x3, 'dummy0\x00', {0x7ff}, 0x8}) r8 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000680)='/dev/audio1\x00', 0x8000, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r8, 0x80304d65, &(0x7f00000006c0)) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dlm-monitor\x00', 0x200000, 0x0) getdents(r9, &(0x7f0000000740)=""/54, 0x36) r10 = syz_open_dev$video(&(0x7f0000000780)='/dev/video#\x00', 0x2, 0x660000) r11 = syz_open_dev$evdev(&(0x7f00000007c0)='/dev/input/event#\x00', 0x6, 0x10001) ioctl$VIDIOC_S_EXT_CTRLS(r10, 0xc0205648, &(0x7f0000000880)={0x9e0000, 0x806, 0x3, r11, 0x0, &(0x7f0000000840)={0x9c0909, 0x9, [], @string=&(0x7f0000000800)=0x3f}}) r12 = openat$audio1(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/audio1\x00', 0x2, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r12, 0xc0044dff, &(0x7f0000000900)=0x1c05c4b1) r13 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='net/ip_mr_vif\x00') recvfrom$unix(r13, &(0x7f0000000980)=""/4096, 0x1000, 0x60, &(0x7f0000001980)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r14 = syz_open_dev$vcsu(&(0x7f0000001c00)='/dev/vcsu#\x00', 0x6, 0x30003) setsockopt$CAN_RAW_RECV_OWN_MSGS(r14, 0x65, 0x4, &(0x7f0000001c40)=0x1, 0x4) [ 313.768351][ T7967] chnl_net:caif_netlink_parms(): no params data found [ 313.824638][ T7967] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.838117][ T7967] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.852291][ T7967] device bridge_slave_0 entered promiscuous mode [ 313.868213][ T7967] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.888236][ T7967] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.907987][ T7967] device bridge_slave_1 entered promiscuous mode [ 313.935212][ T7967] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 313.958769][ T7967] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 313.983557][ T7972] IPVS: ftp: loaded support on port[0] = 21 [ 313.988961][ T7967] team0: Port device team_slave_0 added [ 313.996158][ T7967] team0: Port device team_slave_1 added [ 314.012946][ T7967] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 314.020725][ T7967] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.047776][ T7967] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 314.061117][ T7967] batman_adv: batadv0: Adding interface: batadv_slave_1 13:39:12 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x400, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000040)={@rand_addr=0x7ff, @broadcast, @loopback}, 0xc) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x25}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000804}, 0x44000) exit_group(0x1) r2 = accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) accept$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000280)={'batadv0\x00', r3}) openat$random(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x404001, 0x0) gettid() r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x7d94c1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) r5 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x2, 0x200) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000380)=0x8) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000400)={0x0, 0x6, 0x4, 0x100000, 0x1, {0x0, 0x2710}, {0x1, 0xc, 0x10, 0x5, 0x76, 0x3f, "ecbca063"}, 0x80, 0x1, @planes=&(0x7f00000003c0)={0x1000, 0x8, @fd, 0x100}, 0xca, 0x0, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000580)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) newfstatat(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) statx(r4, &(0x7f0000000740)='./file0\x00', 0x4000, 0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000880)=0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000a00)=0x0, &(0x7f0000000a40), &(0x7f0000000a80)) write$FUSE_DIRENTPLUS(r6, &(0x7f0000000ac0)={0x290, 0x0, 0x7, [{{0x0, 0x1, 0x9, 0x401, 0xffff, 0x0, {0x4, 0x6, 0x4, 0x5, 0xfffffffffffffffa, 0x80000000, 0x2, 0x4, 0x109, 0x8, 0xd2, r7, r8, 0xffffffff, 0x800}}, {0x6, 0x7, 0x2, 0x0, '[)'}}, {{0x5, 0x3, 0x1f, 0x3, 0x29df, 0x5, {0x5, 0x686, 0x0, 0xf3f, 0x0, 0x505d, 0x0, 0xffff8001, 0xffff, 0x4, 0x2, r9, r10, 0x4, 0x2}}, {0x5, 0x5, 0xa, 0x8, 'NLBL_MGMT\x00'}}, {{0x5, 0x1, 0x5, 0x0, 0x1, 0x0, {0x2, 0x1, 0x7d90, 0xffffffffffffd101, 0x9, 0x5, 0x80, 0x7, 0x40, 0x86dc, 0x7fff, 0xffffffffffffffff, r11, 0x240, 0x40a9}}, {0x3, 0x6, 0x0, 0x255}}, {{0x5, 0x0, 0x6, 0x2, 0x3, 0x5, {0x6, 0xffffffffffffffff, 0x80000001, 0x8, 0x7, 0x4, 0x3, 0x8, 0x0, 0x9, 0x7, r12, r13, 0x20, 0x1}}, {0x0, 0x1ac, 0x1, 0x7, '}'}}]}, 0x290) r14 = open$dir(&(0x7f0000000d80)='./file0\x00', 0x8000, 0x22) fanotify_mark(r4, 0x82, 0x10001009, r14, &(0x7f0000000dc0)='./file0\x00') ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000e00)={0x0, 'veth1_to_bond\x00', {0x3}, 0x1ff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000ec0)={0x0, 0x80000, 0xffffffffffffffff}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000f00)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000e40)="7250adcd8cba2bfaacd77f6249ce28af20a25c3b8fc4135eac6c75376ae5bbf6e2f16483deb566e4ca43a120abe0f8bb87503a319d14fb049b6efa65abd86076e5472028d10ae8dc9e9869fb60c4f66af521af37757186fdd53d212a", 0x5c, r15}, 0x68) r16 = socket$l2tp6(0xa, 0x2, 0x73) r17 = epoll_create1(0x80000) ioctl$FICLONE(r16, 0x40049409, r17) [ 314.068619][ T7967] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.095379][ T7967] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 314.169944][ T7967] device hsr_slave_0 entered promiscuous mode [ 314.228145][ T7967] device hsr_slave_1 entered promiscuous mode [ 314.285135][ T7975] IPVS: ftp: loaded support on port[0] = 21 [ 314.409677][ T7972] chnl_net:caif_netlink_parms(): no params data found 13:39:12 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x20200, 0x182) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000040)=0xfffffff7) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x401, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r1, 0x80045510, &(0x7f00000000c0)=0x7fffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(r2, 0x0, 0x3dd4bf916e034e53, &(0x7f0000000100)=""/96, &(0x7f0000000180)=0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f00000001c0)=0x3, 0x4) ioctl$TIOCCONS(r0, 0x541d) timer_create(0x4, &(0x7f0000000300)={0x0, 0x1d, 0x4, @thr={&(0x7f0000000200)="2b5afd0c9bb66b748b850c4cd1821cdd927f1ee5d4ecd43b47403b6e117738de8609f352e9d5ffdd575c1eef69ce63ca3bca8759f420dfa3f5c6bd86a796591a9e34cde7042ca6493d5ac4e0024914ebb2c0e8bb2625717188ac397734e349163b9e47a57977b10755eb0dcddc1433cc4ddbba5eed6ab0dcbef155427d6d3273c8c9f556104145c7971523c54cddf832b7b2dcf1d51a8a817ba6a0d367", &(0x7f00000002c0)="1a06ebc17f32dbdcced8a91873d1d7971ba6fc8016fcc61c875c069ea315bcea60f5ec"}}, &(0x7f0000000340)) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x204101, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000003c0)={0x0, 'veth1_vlan\x00', {0x4}, 0x6}) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(r4, &(0x7f0000000440)='./file1\x00', 0x40) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r6, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x80}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x80}]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x20000014) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvram\x00', 0x80000, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/115, 0x73}, {&(0x7f0000000700)=""/2, 0x2}], 0x2, &(0x7f0000000780)=""/11, 0xb}, 0x12100) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r8, &(0x7f0000000800)={0x80002012}) ioctl$USBDEVFS_REAPURB(r5, 0x4008550c, &(0x7f0000000840)) ioctl$VIDIOC_QUERYSTD(r7, 0x8008563f, &(0x7f0000000880)) bind$vsock_stream(r5, &(0x7f00000008c0)={0x28, 0x0, 0x2711, @local}, 0x10) r9 = syz_open_dev$media(&(0x7f0000000900)='/dev/media#\x00', 0xfffffffffffffffc, 0x1000) sendmsg$inet(r9, &(0x7f0000000a80)={&(0x7f0000000940)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10, &(0x7f0000000a00)=[{&(0x7f0000000980)="34e3dff2b2d71abc10d8480fad072ce9b0f14aed8995afa975a7676828009dfd71662935a52922ce9b18a2eb8c4551df78480f3e1a3982d957597cc71efa4ce1116521b7838905d11234a74fe523d3d6720c358be0b8427b967844f9a7cd19df7bfa017c2ac3345b1a7a917f57c4cb475fffb88bdd9c09a1ddedc7d33156", 0x7e}], 0x1, &(0x7f0000000a40)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x7, 0x2}]}}}], 0x18}, 0x0) read$rfkill(r1, &(0x7f0000000ac0), 0x8) ioctl$VIDIOC_QUERY_EXT_CTRL(r9, 0xc0e85667, &(0x7f0000000b00)={0x40000000, 0x3, "a5e653e21637f2dec17aa4817f64a6ee41b9cd250d3c1c4390fbd407a5ef0e3d", 0x0, 0x7, 0x180, 0x3, 0x6, 0x5, 0xffff, 0x6, [0x6664, 0x101, 0x0, 0xcec]}) ioctl$VIDIOC_S_AUDOUT(r7, 0x40345632, &(0x7f0000000c00)={0x5, "0a0a665303c57728dadfc13cbf52704d021aa1af0f36cccc0b9f62e96b134812", 0x3, 0x1}) r10 = accept4$inet(0xffffffffffffffff, &(0x7f0000000c40)={0x2, 0x0, @empty}, &(0x7f0000000c80)=0x10, 0x80800) setsockopt$inet_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000cc0)='vegas\x00', 0x6) socket$isdn(0x22, 0x3, 0x3) r11 = open$dir(&(0x7f0000000d00)='./file0\x00', 0x54a41, 0x108) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/sequencer2\x00', 0x111801, 0x0) move_mount(r11, &(0x7f0000000d40)='./file1\x00', r12, &(0x7f0000000dc0)='./file0\x00', 0x30) [ 314.464815][ T7967] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 314.547429][ T7967] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 314.579542][ T7975] chnl_net:caif_netlink_parms(): no params data found [ 314.588530][ T7967] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 314.649468][ T7967] netdevsim netdevsim0 netdevsim3: renamed from eth3 13:39:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000040)={0xff, 0x2, "e681c4f527fba64e1f6d096acfead8385e6eda0f45c485f4f46dda9a7c5c8fb9ac2e2b5f93eac1fa4a863cdb01e4ee8ca38f271eae7363fda0e0d6c052b8fa53cd85d0b18284a3f7be61495a399e7cd2881537e97a561e9d5754d17491dba79ec8b82c1e85f0ca6d59b1b4407f66549bea6e68b6de2f174e2d5e319ee95dd2bc616734f5084c66709fce7f16e822899dd51ce0174c902b94ffc86c74a7c100eab3cc4db9dd58a14221a7c2804078e4e5991ea15312af22c88d2a284f2f391ee91997ff2d81de383475574543cba327b24dbe009035bb3220c388dac9864ddceb54348e5ff4bc9ff93b579e36166359b34a51f2eb9881d8875beaeb5db466ed54"}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x6bdb, @mcast1, 0x6}}, 0x6, 0x3f, 0x401, 0x964, 0x1ff}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000280)={r1, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) r2 = geteuid() setuid(r2) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cgroup.stat\x00', 0x0, 0x0) sendmsg$nl_netfilter(r3, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x19c, 0x6, 0xa, 0x401, 0x70bd29, 0x25dfdbfe, {0x5, 0x0, 0x1}, [@generic="3724cdfaaf70fb90ad69212d6a41b3277ae94407b421dc1f76cfdf6f956f75b3ec7d504e8d11ca1b7ef8b6d964cb3b51387e369384b4ae8f8437d191a2ad91cc971cf05ace19c1d381b6f233b1909b8b979e76e5316a5953c9e2d5dd4203b05ba800389125ea653b0c6c76524a63fa056120521c57d4fb484a3fc7a3b75b6b95dceb06789956402a8d546f70e115e99fc90d2432914400c50917bd680c14b6a9d8b01b7071291eff71d8bf405640018887d55792a5ab7b93fa3de5fbaed78fd1a66a2d7f88270377bb149a7f0100365c8b1b416449c31fe2b0ed4ed21b3b55052293d6efe9b7b0740a4d7cd6", @generic="88791f1b9fa3370902c1bed9610f7ab9f26ad80f17596835ff832d65a604c4b164016f0d4851ce0e53e47edeb30911df7be0a707c9f87e8e36d02a0f5fd6e90a602254342f7da460f77aaf96a03637879db86d733fe0eb244e5d034db9b32c4b66e977343ceafaadc09cee2b99f5b27a4f57e457543dd3ac7afa8c63155526e84a794a534a4148b2f26635bba68c694d149c604dd3fb900871a0"]}, 0x19c}, 0x1, 0x0, 0x0, 0x4001}, 0x8118313b8830a954) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x200, 0x0) sendmsg$nl_route(r4, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)=@getnetconf={0x14, 0x52, 0x800, 0x70bd29, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000740), &(0x7f0000000780)=0x4) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x9) syz_mount_image$iso9660(&(0x7f00000007c0)='iso9660\x00', &(0x7f0000000800)='./file0\x00', 0x5, 0x1, &(0x7f0000000900)=[{&(0x7f0000000840)="3f01a5b5e86235ee4c041ea261458b3b82e7d819764230baf0dbfa9f5f2ac26690ccb1b5412f33458da402e2f29620f44c723f1121073a3c8a4f620546f33ca7fd7f2203a0d7a52a116ebbd4025d1384083cdf854810890717065b1c90fa4e42397c200c0958cb6995988f18828bb672e4ade68b5a2abe1c95daa9daf5399cec0b751af22249dafcf984cadad5c7", 0x8e, 0x8000}], 0x1c400, &(0x7f0000000940)={[{@cruft='cruft'}, {@sbsector={'sbsector', 0x3d, 0x9}}, {@unhide='unhide'}], [{@dont_measure='dont_measure'}, {@smackfsdef={'smackfsdef', 0x3d, 'ppp0\x91@^-'}}, {@pcr={'pcr', 0x3d, 0x1d}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@measure='measure'}, {@smackfshat={'smackfshat', 0x3d, '/dev/null\x00'}}, {@subj_type={'subj_type', 0x3d, 'mime_type\xe0}trustedvmnet1'}}]}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x242, 0x0) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000ac0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r5, &(0x7f0000000bc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x68, r6, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x14}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x3f}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x200, 0x1000, 0xef8, 0x2f7, 0x6]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xdf}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x15}, 0x40050) r7 = dup2(r4, 0xffffffffffffffff) getsockopt$TIPC_SRC_DROPPABLE(r7, 0x10f, 0x80, &(0x7f0000002ec0), &(0x7f0000002f00)=0x4) ioctl$RTC_AIE_ON(r4, 0x7001) r8 = open(&(0x7f0000002f40)='./file0\x00', 0x20200, 0x40) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xc0406618, &(0x7f0000002f80)={{0x0, 0x0, @descriptor="f22c48199a8f83f6"}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000003080)={&(0x7f0000002fc0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000003040)={&(0x7f0000003000)=@ipv6_getmulticast={0x14, 0x3a, 0x200, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80054}, 0x805) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f00000030c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, &(0x7f0000003180)=0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000031c0)=@assoc_value={r9, 0x3}, &(0x7f0000003200)=0x8) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000003280)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r7, &(0x7f0000003340)={&(0x7f0000003240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000003300)={&(0x7f00000032c0)={0x1c, r10, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8880) r11 = openat$full(0xffffffffffffff9c, &(0x7f0000003380)='/dev/full\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r11, 0x84, 0x0, &(0x7f00000033c0)={r1, 0x40, 0xffffff01, 0x7ff}, 0x10) r12 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003400)='/dev/btrfs-control\x00', 0x109800, 0x0) r13 = open$dir(&(0x7f0000003440)='./file0\x00', 0xa0002, 0x1a) fanotify_mark(r12, 0x0, 0x4000102b, r13, &(0x7f0000003480)='./file0\x00') [ 314.735095][ T7972] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.742875][ T7979] IPVS: ftp: loaded support on port[0] = 21 [ 314.754573][ T7972] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.779076][ T7972] device bridge_slave_0 entered promiscuous mode [ 314.798830][ T7967] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.805888][ T7967] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.813165][ T7967] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.820284][ T7967] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.865019][ T7972] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.877971][ T7972] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.898030][ T7972] device bridge_slave_1 entered promiscuous mode [ 314.914843][ T7970] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.928361][ T7970] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.968693][ T7975] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.975776][ T7975] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.984300][ T7975] device bridge_slave_0 entered promiscuous mode [ 314.999125][ T7972] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.017464][ T7983] IPVS: ftp: loaded support on port[0] = 21 [ 315.036064][ T7967] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.045413][ T7975] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.053099][ T7975] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.062587][ T7975] device bridge_slave_1 entered promiscuous mode [ 315.077128][ T7972] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.107310][ T7972] team0: Port device team_slave_0 added 13:39:13 executing program 5: r0 = socket(0x9, 0x2, 0x7f) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r1, 0x40d, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "e0f64f9c0a"}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x20040000) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000240)={0xa10000, 0x5, 0xd50e, r0, 0x0, &(0x7f0000000200)={0x990a2e, 0xba9a, [], @p_u32=&(0x7f00000001c0)=0xffffffff}}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000280)={0x5000, 0x92000}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f00000002c0)) r4 = syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x2, 0x2) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000340)=0x2) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0xc14000, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r5, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r6, 0x4, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008081}, 0x800) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000540)={0x0, 0x3, 0x0, 0x80, &(0x7f0000ffe000/0x2000)=nil, 0xfffffffe}) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x30042, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r8, 0x4010641a, &(0x7f0000000600)={0x9, &(0x7f00000005c0)=[0x4, 0x7fffffff, 0x1000, 0x4, 0x3, 0x80000001, 0x3, 0x7, 0x6]}) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer\x00', 0x220000, 0x0) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r9, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x34, r10, 0x8, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x3, 0xffff, @udp='udp:syz1\x00'}}}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x48000}, 0xc810) r11 = accept$inet(r0, &(0x7f00000007c0), &(0x7f0000000800)=0x10) r12 = syz_init_net_socket$ax25(0x3, 0x3, 0xcd) ioctl$sock_TIOCOUTQ(r12, 0x5411, &(0x7f0000000840)) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000880)={0x2, @output={0x1000, 0x0, {0x1}, 0x80000000, 0x3}}) r13 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) sendfile(0xffffffffffffffff, r13, &(0x7f0000000980)=0x4, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r7, 0x894b, &(0x7f00000009c0)) r14 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/dlm_plock\x00', 0x20002, 0x0) ioctl$TUNSETOFFLOAD(r14, 0x400454d0, 0x1a) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000a40)={0x2, 0x3}) r15 = syz_open_dev$mouse(&(0x7f0000000ac0)='/dev/input/mouse#\x00', 0x3, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r11, 0x84, 0xf, &(0x7f0000000b00)={0x0, @in6={{0xa, 0x4e24, 0x761, @local, 0x9}}, 0x0, 0x0, 0xc644, 0x10001, 0x4}, &(0x7f0000000bc0)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r15, 0x84, 0x22, &(0x7f0000000c00)={0x100, 0x1, 0x48, 0x7fff, r16}, 0x10) [ 315.148057][ T7972] team0: Port device team_slave_1 added [ 315.160273][ T7967] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.181769][ T7975] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.196456][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.204923][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.226830][ T7975] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.239926][ T7972] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.246887][ T7972] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.282340][ T7972] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.306860][ T7985] IPVS: ftp: loaded support on port[0] = 21 [ 315.319487][ T7972] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.326524][ T7972] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.354246][ T7972] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.365477][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.374131][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.382590][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.389623][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.397695][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.406325][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.414922][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.422756][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.430781][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.439657][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.448641][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.457121][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.466033][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.474774][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.483862][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.492253][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.501314][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.520031][ T7967] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 315.531280][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.555524][ T7975] team0: Port device team_slave_0 added [ 315.562424][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.570828][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.609510][ T7975] team0: Port device team_slave_1 added [ 315.659518][ T7972] device hsr_slave_0 entered promiscuous mode [ 315.697695][ T7972] device hsr_slave_1 entered promiscuous mode [ 315.747651][ T7972] debugfs: Directory 'hsr0' with parent '/' already present! [ 315.771729][ T7979] chnl_net:caif_netlink_parms(): no params data found [ 315.798110][ T7983] chnl_net:caif_netlink_parms(): no params data found [ 315.807199][ T7975] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.814296][ T7975] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.842070][ T7975] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.886918][ T7975] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.894146][ T7975] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.920103][ T7975] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.934325][ T7967] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.943070][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.950614][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.976339][ T7983] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.984154][ T7983] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.993412][ T7983] device bridge_slave_0 entered promiscuous mode [ 316.059159][ T7975] device hsr_slave_0 entered promiscuous mode [ 316.097812][ T7975] device hsr_slave_1 entered promiscuous mode [ 316.137524][ T7975] debugfs: Directory 'hsr0' with parent '/' already present! [ 316.145249][ T7983] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.152469][ T7983] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.160984][ T7983] device bridge_slave_1 entered promiscuous mode [ 316.179536][ T7979] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.186578][ T7979] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.194864][ T7979] device bridge_slave_0 entered promiscuous mode [ 316.219070][ T7979] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.226150][ T7979] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.234006][ T7979] device bridge_slave_1 entered promiscuous mode [ 316.271567][ T7983] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.317796][ T7983] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.339662][ T7979] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.362580][ T7983] team0: Port device team_slave_0 added [ 316.368727][ T7972] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 316.409453][ T7972] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 316.452101][ T7979] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.469709][ T7983] team0: Port device team_slave_1 added [ 316.476877][ T7985] chnl_net:caif_netlink_parms(): no params data found [ 316.492131][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 316.501043][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 316.512005][ T7972] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 316.595710][ T7979] team0: Port device team_slave_0 added [ 316.602831][ T7979] team0: Port device team_slave_1 added [ 316.608679][ T7972] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 316.670474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 316.679125][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 316.688312][ T7983] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.695264][ T7983] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.721579][ T7983] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.732713][ T7985] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.740446][ T7985] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.748419][ T7985] device bridge_slave_0 entered promiscuous mode [ 316.767338][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 316.775629][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 316.784246][ T7983] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.791408][ T7983] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.817872][ T7983] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 316.829116][ T7985] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.836305][ T7985] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.844285][ T7985] device bridge_slave_1 entered promiscuous mode [ 316.852487][ T7967] device veth0_vlan entered promiscuous mode [ 316.862465][ T7979] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.871226][ T7979] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.897773][ T7979] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.911602][ T7979] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.920183][ T7979] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.946671][ T7979] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 316.977306][ T7985] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.988199][ T7985] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.997900][ T7975] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 317.049660][ T7975] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 317.117196][ T7967] device veth1_vlan entered promiscuous mode [ 317.124488][ T7975] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 317.239780][ T7983] device hsr_slave_0 entered promiscuous mode [ 317.298344][ T7983] device hsr_slave_1 entered promiscuous mode [ 317.337490][ T7983] debugfs: Directory 'hsr0' with parent '/' already present! [ 317.345985][ T7985] team0: Port device team_slave_0 added [ 317.399697][ T7979] device hsr_slave_0 entered promiscuous mode [ 317.437873][ T7979] device hsr_slave_1 entered promiscuous mode [ 317.477493][ T7979] debugfs: Directory 'hsr0' with parent '/' already present! [ 317.487797][ T7975] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 317.555951][ T7985] team0: Port device team_slave_1 added [ 317.596239][ T7985] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.603457][ T7985] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.630163][ T7985] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.642279][ T7985] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.649278][ T7985] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.675233][ T7985] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.708309][ T7967] device veth0_macvtap entered promiscuous mode [ 317.717190][ T7967] device veth1_macvtap entered promiscuous mode [ 317.779429][ T7985] device hsr_slave_0 entered promiscuous mode [ 317.837874][ T7985] device hsr_slave_1 entered promiscuous mode [ 317.887465][ T7985] debugfs: Directory 'hsr0' with parent '/' already present! [ 317.907266][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 317.916355][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 317.925127][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 317.933826][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 317.956467][ T7972] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.025411][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.033129][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.053861][ T7979] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 318.099234][ T7979] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 318.152139][ T7979] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 318.221958][ T7967] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 318.231109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 318.242765][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 318.253362][ T7972] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.260640][ T7983] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 318.319531][ T7979] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 318.369345][ T7967] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 318.380165][ T7983] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 318.425787][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 318.434797][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 318.443921][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.452768][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.461438][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.468534][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.495942][ T7983] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 318.550236][ T7983] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 318.591890][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.599902][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.608554][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.616934][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.624345][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.632416][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.641354][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.650592][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.659587][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.698752][ T7975] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.720057][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.732095][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.740968][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.752371][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.760664][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.769323][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.769721][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.793797][ T7972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.811662][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.812134][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.826585][ T7985] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 318.879487][ T7985] netdevsim netdevsim5 netdevsim1: renamed from eth1 13:39:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) [ 318.920243][ T7975] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.927248][ T7985] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 318.976076][ T7972] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.994237][ T7979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.012645][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.022529][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.030545][ T7985] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 319.079485][ T7983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.105299][ T7983] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.114165][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.123161][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.131779][ T7970] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.138961][ T7970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.146947][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.155807][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.164267][ T7970] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.171331][ T7970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.179178][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.188122][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.196144][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.204181][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 319.213078][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.221856][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.229808][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.238738][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.249702][ T7979] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.265148][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 13:39:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000051c0)={&(0x7f0000002240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x854}, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) [ 319.288835][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 319.297155][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 319.314388][ T7972] device veth0_vlan entered promiscuous mode [ 319.349945][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 319.360886][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 319.373480][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.382551][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.391283][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.398436][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.406459][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.415121][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.423481][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.430586][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.438647][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.447503][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.456174][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.465407][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.474069][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.482628][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.489714][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.497870][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.506321][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.515113][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.523809][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.532555][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.539798][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.547794][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.556568][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.564913][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.573138][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.582985][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.591203][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.599381][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.607354][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.618836][ T7975] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.630816][ T7975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.642772][ T7972] device veth1_vlan entered promiscuous mode [ 319.668032][ C1] hrtimer: interrupt took 35260 ns [ 319.721961][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 319.730882][ T8004] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 319.797880][ T8004] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 320.548479][ T8005] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.555811][ T8005] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.704039][ T8005] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 321.828069][ T8005] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 323.304998][ T7983] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 323.317470][ T7983] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.330328][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 323.338727][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.347046][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.355580][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.364155][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.372783][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.381242][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.390033][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.398434][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.406869][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.415048][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.424299][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.432488][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.458496][ T7985] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.486335][ T7979] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 13:39:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000051c0)={&(0x7f0000002240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x854}, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) [ 323.500625][ T7979] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.512690][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.538479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.547184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.557245][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.566445][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.574826][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.585038][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.593453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.602176][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.610947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.631129][ T7985] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.709201][ T8009] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 323.723084][ T8009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.737032][ T8009] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.777589][ T8009] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 323.801700][ T7975] 8021q: adding VLAN 0 to HW filter on device batadv0 13:39:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x106, 0x4) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x1, 0x2000, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000007b80)) [ 324.582202][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.590243][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.601461][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.611338][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.623308][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 324.631097][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.642047][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 324.649965][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.671409][ T7972] device veth0_macvtap entered promiscuous mode 13:39:22 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) dup(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) fchdir(0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r2, r1) [ 324.709145][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 324.721144][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.730201][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.739207][ T7971] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.746324][ T7971] bridge0: port 1(bridge_slave_0) entered forwarding state 13:39:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x87}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) socket(0x0, 0x80002, 0x0) [ 324.764786][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.773597][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.782385][ T7971] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.789480][ T7971] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.797474][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.808030][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 324.817124][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 324.826312][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 324.834100][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.841832][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.854888][ T7983] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.866740][ T7972] device veth1_macvtap entered promiscuous mode [ 324.885830][ T7985] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 324.901521][ T7985] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.921889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.930366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.939572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.949001][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.958141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.966855][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.975585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.984078][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.992919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.001791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.010369][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.027225][ T7972] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.040434][ T7972] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 325.060970][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 325.070246][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 325.079943][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 325.088601][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 325.097288][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 325.106000][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 325.115001][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 325.123149][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 325.132966][ T7975] device veth0_vlan entered promiscuous mode [ 325.153654][ T7979] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.164072][ T7985] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.171516][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 325.180009][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 325.190976][ T7975] device veth1_vlan entered promiscuous mode [ 325.225661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 325.234362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 325.243330][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 325.259110][ T7983] device veth0_vlan entered promiscuous mode [ 325.274901][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 325.283246][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 325.291807][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 325.301305][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 325.312629][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 325.330885][ T7983] device veth1_vlan entered promiscuous mode [ 325.352376][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 325.361470][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 325.372660][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 325.390708][ T7979] device veth0_vlan entered promiscuous mode [ 325.421435][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 325.430397][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 325.442594][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 325.451130][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 325.467109][ T7979] device veth1_vlan entered promiscuous mode [ 325.484471][ T7985] device veth0_vlan entered promiscuous mode [ 325.509047][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 325.519766][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 325.528934][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 325.537064][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 325.546661][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 13:39:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x87}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) [ 325.559465][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 325.571205][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 325.580791][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 325.602203][ T7985] device veth1_vlan entered promiscuous mode [ 325.612500][ T7975] device veth0_macvtap entered promiscuous mode [ 325.626298][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 325.648602][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 325.666357][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 325.674504][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 325.684105][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 325.701117][ T7983] device veth0_macvtap entered promiscuous mode [ 325.713376][ T7979] device veth0_macvtap entered promiscuous mode [ 325.721001][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 325.730092][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 325.739613][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 325.748498][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 325.759094][ T7975] device veth1_macvtap entered promiscuous mode [ 325.767756][ T7983] device veth1_macvtap entered promiscuous mode [ 325.778793][ T7979] device veth1_macvtap entered promiscuous mode [ 325.785876][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 325.794317][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 325.802843][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 325.810914][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 325.827322][ T7975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.838277][ T7975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.849970][ T7975] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.868707][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 325.877610][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 325.901451][ T7985] device veth0_macvtap entered promiscuous mode [ 325.910037][ T7979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.920871][ T7979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.931294][ T7979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.941874][ T7979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.953017][ T7979] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.963111][ T7983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.974837][ T7983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.985222][ T7983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 325.996257][ T7983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.006327][ T7983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.017833][ T7983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.029230][ T7983] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 326.036783][ T7975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.048608][ T7975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.059982][ T7975] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 326.068783][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 326.077338][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 326.086019][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 326.095000][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 326.103849][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 326.112823][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 326.121709][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 326.130748][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 326.139673][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 326.149537][ T7979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.160122][ T7979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.170017][ T7979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.180488][ T7979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.192023][ T7979] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 326.207868][ T7983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.218666][ T7983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.229503][ T7983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.240032][ T7983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.250135][ T7983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.260674][ T7983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.271636][ T7983] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 326.281004][ T7985] device veth1_macvtap entered promiscuous mode [ 326.288162][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 326.296543][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 326.305321][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 326.314220][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 326.324061][ T7986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 326.364736][ T7985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.375424][ T7985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.389114][ T7985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.399582][ T7985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.409623][ T7985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.420073][ T7985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.430259][ T7985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 326.441781][ T7985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.453643][ T7985] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 326.463437][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 326.472672][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 326.486220][ T7985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.520837][ T7985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.531312][ T7985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.541974][ T7985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.552062][ T7985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.562627][ T7985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.572664][ T7985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 326.583218][ T7985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.604488][ T7985] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 326.617519][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 326.626231][ T7970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:39:25 executing program 2: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 13:39:25 executing program 5: tkill(0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDADDIO(r0, 0x4b35, 0x3c4) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:39:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0xf, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x26}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) 13:39:25 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x71b6acc6}) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 13:39:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) r1 = getpid() dup(r0) open(0x0, 0xc000, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xb) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pipe(0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 327.133732][ T8096] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 327.166625][ T8096] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 13:39:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 327.190384][ T8096] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 327.220014][ T8096] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 13:39:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ipvlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 13:39:25 executing program 3: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a6ffffff01009203ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 13:39:25 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@vsock, 0x80, 0x0}, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 327.491335][ T8115] loop3: p1 p2[EZD] p3 p4 [ 327.495978][ T8115] loop3: partition table partially beyond EOD, truncated [ 327.504577][ T8115] loop3: p1 start 59899905 is beyond EOD, truncated [ 327.511578][ T8115] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 327.520089][ T8115] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 327.529789][ T8115] loop3: p4 size 32768 extends beyond EOD, truncated [ 327.614188][ T8120] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 327.641813][ T8120] EXT4-fs error (device loop4): ext4_fill_super:4488: inode #2: comm syz-executor.4: iget: root inode unallocated [ 327.662629][ T8120] EXT4-fs (loop4): get root inode failed [ 327.668729][ T8120] EXT4-fs (loop4): mount failed [ 327.677949][ T8115] loop3: p1 p2[EZD] p3 p4 [ 327.685132][ T8115] loop3: partition table partially beyond EOD, truncated [ 327.741190][ T8115] loop3: p1 start 59899905 is beyond EOD, truncated [ 327.757953][ T8115] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 327.774976][ T8115] loop3: p3 size 1912633224 extends beyond EOD, truncated 13:39:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0x30}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 327.813227][ T8115] loop3: p4 size 32768 extends beyond EOD, truncated 13:39:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 328.189410][ T8140] EXT4-fs (loop4): Unrecognized mount option "0" or missing value [ 328.206926][ T8140] EXT4-fs (loop4): failed to parse options in superblock: 0 [ 328.234449][ T8140] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 328.257521][ T8140] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 328.287642][ T8140] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 328.322386][ T8140] EXT4-fs error (device loop4): ext4_fill_super:4488: inode #2: comm syz-executor.4: iget: root inode unallocated [ 328.335522][ T8140] EXT4-fs (loop4): get root inode failed [ 328.341329][ T8140] EXT4-fs (loop4): mount failed [ 328.432679][ T8158] EXT4-fs (loop4): Unrecognized mount option "0" or missing value [ 328.441543][ T8158] EXT4-fs (loop4): failed to parse options in superblock: 0 [ 328.449517][ T8158] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 328.459464][ T8158] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 328.469534][ T8158] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 328.480591][ T8158] EXT4-fs error (device loop4): ext4_fill_super:4488: inode #2: comm syz-executor.4: iget: root inode unallocated [ 328.494270][ T8158] EXT4-fs (loop4): get root inode failed [ 328.503152][ T8158] EXT4-fs (loop4): mount failed 13:39:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1000, 0xffffffffffffff79}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netstat\x00') preadv(r3, &(0x7f00000017c0), 0x202, 0x0) 13:39:26 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') creat(&(0x7f0000000680)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB="000098681b5d0000030000000000000015"]) 13:39:26 executing program 2: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 13:39:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) r1 = getpid() dup(r0) open(0x0, 0xc000, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xb) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pipe(0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:39:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1000, 0xffffffffffffff79}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r3, &(0x7f00000017c0), 0x202, 0x0) [ 328.791742][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 328.791765][ T27] audit: type=1804 audit(1580305166.976:31): pid=8181 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir427112868/syzkaller.U0eXea/2/bus/bus" dev="overlay" ino=16551 res=1 [ 328.797585][ T8181] overlayfs: filesystem on './file0' not supported as upperdir 13:39:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 328.802768][ T27] audit: type=1804 audit(1580305166.986:32): pid=8184 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir427112868/syzkaller.U0eXea/2/bus/bus" dev="overlay" ino=16551 res=1 13:39:27 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') creat(&(0x7f0000000680)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB="000098681b5d0000030000000000000015"]) 13:39:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:27 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) mount$overlay(0x400302, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0']) 13:39:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 329.179802][ T27] audit: type=1804 audit(1580305167.366:33): pid=8200 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir427112868/syzkaller.U0eXea/3/bus/bus" dev="overlay" ino=16551 res=1 [ 329.394410][ T8207] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 329.394732][ T8204] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 13:39:27 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) mount$overlay(0x400302, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0']) 13:39:27 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 13:39:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e20, @multicast2}, 0x10) listen(r2, 0x0) lseek(r0, 0x8b0, 0x0) 13:39:27 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[{0x0}, {0x0, 0x0, 0xa25}], 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00004001"], 0x1) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000004004000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 13:39:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x202, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)='r', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000008c0)='#', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b80)="36b1c87509ca8864463b632a09000000227069f600", 0x15}, {&(0x7f0000000bc0)="9cd82446e0689f4790765d33083ec58ffadd6c878ead54ebb8cb9c8ce498fec4bf2775c2d90b98ebd575a3a0c220feddb8674d1df4d2b50b", 0x38}, {&(0x7f0000000c00)="138c449cfab5d87fd966815e8e757491e97ea61dd30ef4471b443139", 0x1c}], 0x3}}], 0x3, 0x0) 13:39:28 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000002480)=""/196, 0xc4}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 13:39:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000002480)=""/196, 0xc4}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000080)) r3 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_trie\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0x7ffff000) 13:39:28 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) mount$overlay(0x400302, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0']) 13:39:28 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 13:39:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 330.158219][ T8226] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 13:39:28 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000002480)=""/196, 0xc4}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 330.255399][ T8226] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 330.285909][ T8226] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 330.306412][ T8226] EXT4-fs error (device loop2): ext4_fill_super:4488: inode #2: comm syz-executor.2: iget: root inode unallocated [ 330.319480][ T8226] EXT4-fs (loop2): get root inode failed [ 330.325265][ T8226] EXT4-fs (loop2): mount failed [ 330.466195][ T8254] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 330.482983][ T8254] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 330.494898][ T8254] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 13:39:28 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) mount$overlay(0x400302, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0']) 13:39:28 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) [ 330.517922][ T8254] EXT4-fs error (device loop2): ext4_fill_super:4488: inode #2: comm syz-executor.2: iget: root inode unallocated [ 330.581548][ T8254] EXT4-fs (loop2): get root inode failed [ 330.598206][ T8254] EXT4-fs (loop2): mount failed 13:39:28 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000002480)=""/196, 0xc4}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 13:39:28 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x71b6acc6}) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x80000001) 13:39:28 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 13:39:29 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0xfffffffd, 0x0, 0x1b, 0x0, 0x60}}) 13:39:29 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0xffff, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x2, 0x0) 13:39:29 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x71b6acc6}) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x80000001) 13:39:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000180)=""/210, 0xd2}], 0x1, 0x9) 13:39:29 executing program 3: r0 = socket(0x400000010, 0x802, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="fc00000048000701ac092500090007000aab0800080000000000e293210001c000000000000000000000000009000000fa2c1ec28656aaa79b384b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e80772c05f70c9ddef2fe082038f4f8b29d3ef3d92c61170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295edbabc7c3f2eeb57d43dd16b176e83df150c3b8829411f46a6b567b47c095387e6e158a1ad0a4f41f0d48f6f0000080548deac270e33429f3794dec896592d69d381873cd2587c612d2e26ce36f071f0c22700"/252, 0xfc) 13:39:29 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) 13:39:29 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x2c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x2001001000000000, 0xac141403}}, 0x1c) 13:39:29 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x1}) 13:39:29 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r4 = socket(0x10, 0x3, 0x0) sendfile(r4, r3, &(0x7f0000000080)=0x96, 0x33) 13:39:29 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) 13:39:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') lseek(r0, 0x8048e2, 0x0) 13:39:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r3, 0x6, 0x3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'\x00', 0xe8ab563b626ef9c5}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) sendfile(r1, r0, 0x0, 0x80000000) [ 331.750759][ T8320] overlayfs: failed to resolve './file1': -2 13:39:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f000029a000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000016b000/0x3000)=nil) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 331.855722][ T8328] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 13:39:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:30 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:30 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x101) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='#@/I'], 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 13:39:30 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) 13:39:30 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4009012, r0, 0x0) 13:39:30 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x101) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='#@/I'], 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 332.246636][ T8348] ptrace attach of "/root/syz-executor.3"[8341] was attempted by "/root/syz-executor.3"[8348] [ 332.252344][ T27] audit: type=1804 audit(1580305170.426:34): pid=8343 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir368352443/syzkaller.gDENfa/15/file0/bus" dev="ramfs" ino=29313 res=1 [ 332.290840][ T8345] overlayfs: failed to resolve './file1': -2 13:39:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:30 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:30 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) [ 332.429664][ T27] audit: type=1804 audit(1580305170.466:35): pid=8343 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir368352443/syzkaller.gDENfa/15/file0/bus" dev="ramfs" ino=29313 res=1 [ 332.474856][ T8358] ptrace attach of "/root/syz-executor.3"[8356] was attempted by "/root/syz-executor.3"[8358] 13:39:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000002480)=""/196, 0xc4}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_trie\x00') preadv(r4, &(0x7f00000017c0), 0x199, 0x7ffff000) [ 332.539598][ T27] audit: type=1804 audit(1580305170.496:36): pid=8352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir468703247/syzkaller.pvKDXP/14/file0" dev="sda1" ino=16567 res=1 [ 332.648945][ T8366] overlayfs: failed to resolve './file1': -2 [ 332.731817][ T27] audit: type=1804 audit(1580305170.916:37): pid=8374 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir468703247/syzkaller.pvKDXP/15/file0" dev="sda1" ino=16566 res=1 13:39:31 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004780)=[{&(0x7f0000000080)={0x18, 0x68, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x18}], 0x1}, 0x0) 13:39:31 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000002480)=""/196, 0xc4}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket(0x1, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_trie\x00') preadv(r4, &(0x7f00000017c0), 0x199, 0x7ffff000) 13:39:31 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:31 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) [ 332.992951][ T27] audit: type=1804 audit(1580305171.176:38): pid=8386 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir468703247/syzkaller.pvKDXP/16/file0" dev="sda1" ino=16576 res=1 13:39:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:31 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 13:39:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') lseek(r0, 0x8b0, 0x0) 13:39:31 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:31 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 13:39:31 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f00000001c0)='./bus\x00', 0x2042, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB="000098681b5d0000030000000000000015"]) 13:39:31 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file1/file0\x00') rmdir(&(0x7f0000000140)='./file1\x00') [ 333.740154][ T27] audit: type=1804 audit(1580305171.926:39): pid=8424 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir368352443/syzkaller.gDENfa/18/bus/bus" dev="overlay" ino=16575 res=1 [ 333.773955][ T8424] overlayfs: filesystem on './file0' not supported as upperdir 13:39:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000002000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000020009500070000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2cb}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="b20408788949f63a7499", 0x0, 0x3f, 0x0, 0xfed0}, 0x28) 13:39:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:32 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:32 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) [ 333.790791][ T27] audit: type=1804 audit(1580305171.966:40): pid=8427 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir368352443/syzkaller.gDENfa/18/bus/bus" dev="overlay" ino=16575 res=1 13:39:32 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/31, 0x1f) r1 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) getdents(r0, &(0x7f0000000140)=""/116, 0x74) 13:39:32 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 13:39:32 executing program 0: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:32 executing program 3: r0 = inotify_init() ioctl$TIOCGSOFTCAR(r0, 0x541b, &(0x7f00000005c0)) 13:39:32 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:32 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x2c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x8727ffffee84d1d}}, 0x1c) 13:39:32 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 13:39:32 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xce024b8b) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file1/file0\x00') rmdir(&(0x7f0000000140)='./file1\x00') 13:39:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004780)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x4, 0x3}]}, 0x1c}], 0x1}, 0x0) 13:39:32 executing program 0: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:32 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x12}, 0x45c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_CREATE(r0, 0x5501) 13:39:32 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 13:39:32 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 334.744273][ T8477] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 334.757086][ T8475] input: syz1 as /devices/virtual/input/input5 13:39:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004780)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x4, 0x4}]}, 0x1c}], 0x1}, 0x0) 13:39:33 executing program 0: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:33 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 13:39:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004780)=[{&(0x7f0000000080)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x4, 0x9}]}, 0x1c}], 0x1}, 0x0) 13:39:33 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:33 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @dev, 0x4}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)="9e", 0x1}], 0x1}, 0x20008844) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) [ 335.368871][ T8504] syz-executor.4 (8504) used greatest stack depth: 9112 bytes left 13:39:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 13:39:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x20048000) 13:39:33 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 13:39:33 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:33 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @dev, 0x4}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)="9e", 0x1}], 0x1}, 0x20008844) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 13:39:33 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0x8903, &(0x7f0000000440)) 13:39:34 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:34 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) [ 335.849497][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:39:34 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:34 executing program 2: r0 = socket$unix(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x2, 0x0, &(0x7f0000000080)) 13:39:34 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:34 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) syncfs(r1) close(r1) ioctl$SIOCGSTAMPNS(r0, 0x5450, 0x0) 13:39:34 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:34 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 13:39:34 executing program 2: 13:39:34 executing program 3: 13:39:34 executing program 4: 13:39:34 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:34 executing program 4: 13:39:34 executing program 2: 13:39:34 executing program 3: 13:39:34 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:35 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 13:39:35 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:35 executing program 4: 13:39:35 executing program 3: 13:39:35 executing program 2: 13:39:35 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:35 executing program 4: [ 337.151570][ T8594] overlayfs: failed to resolve './file0': -2 13:39:35 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 13:39:35 executing program 2: 13:39:35 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:35 executing program 3: 13:39:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:35 executing program 2: 13:39:35 executing program 4: 13:39:35 executing program 3: [ 337.578569][ T8612] overlayfs: failed to resolve './file0': -2 13:39:35 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 13:39:35 executing program 4: 13:39:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:35 executing program 2: 13:39:35 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:36 executing program 3: 13:39:36 executing program 2: 13:39:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:36 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) [ 338.064082][ T8637] overlayfs: failed to resolve './file0': -2 13:39:36 executing program 4: 13:39:36 executing program 3: 13:39:36 executing program 2: 13:39:36 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:36 executing program 3: 13:39:36 executing program 4: 13:39:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:36 executing program 2: 13:39:36 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 13:39:36 executing program 3: 13:39:36 executing program 4: 13:39:36 executing program 2: 13:39:36 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:37 executing program 3: 13:39:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:37 executing program 2: 13:39:37 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0xfffffffffffffffd) 13:39:37 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 13:39:37 executing program 3: 13:39:37 executing program 4: 13:39:37 executing program 2: 13:39:37 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:37 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 13:39:37 executing program 3: 13:39:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:37 executing program 4: 13:39:37 executing program 2: 13:39:37 executing program 3: 13:39:37 executing program 4: 13:39:37 executing program 2: 13:39:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:37 executing program 1: creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:37 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 13:39:38 executing program 3: 13:39:38 executing program 2: 13:39:38 executing program 1: creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:38 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 13:39:38 executing program 2: 13:39:38 executing program 4: 13:39:38 executing program 3: 13:39:38 executing program 4: 13:39:38 executing program 1: creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:38 executing program 2: 13:39:38 executing program 3: 13:39:38 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 13:39:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:38 executing program 4: 13:39:38 executing program 3: 13:39:38 executing program 1: mkdir(0x0, 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:38 executing program 2: 13:39:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:39 executing program 3: 13:39:39 executing program 4: 13:39:39 executing program 2: 13:39:39 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 13:39:39 executing program 2: 13:39:39 executing program 1: mkdir(0x0, 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) dup(0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) fchdir(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) 13:39:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'raw\x00', 0x6f, "ede9b61f955b9eca3ee1853cf4f3f458d23c4ed1ed501d9f2f45ec8ccf1d6871e890c3365133dde9486e3a866c90de5f39bccce908f5b464196c6e1a817c1b7d6190977dcc3091745e5e367181fbdc6e60b5eb6796d68960cee0dbc0df0f4da0cb395b7cf59826f7f4b35eea3f92de"}, &(0x7f00000000c0)=0x93) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) fchdir(0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r3, r2) 13:39:39 executing program 1: mkdir(0x0, 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:39 executing program 2: 13:39:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) dup(0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) fchdir(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) 13:39:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:39 executing program 2: 13:39:39 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 13:39:39 executing program 4: 13:39:39 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:39 executing program 2: 13:39:39 executing program 3: 13:39:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:40 executing program 4: 13:39:40 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) 13:39:40 executing program 2: 13:39:40 executing program 3: 13:39:40 executing program 4: 13:39:40 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:40 executing program 2: 13:39:40 executing program 3: 13:39:40 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:40 executing program 4: 13:39:40 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) 13:39:40 executing program 2: 13:39:40 executing program 3: 13:39:40 executing program 4: 13:39:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:40 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:41 executing program 2: 13:39:41 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) 13:39:41 executing program 3: 13:39:41 executing program 4: [ 342.983564][ T8879] overlayfs: failed to resolve './file0': -2 13:39:41 executing program 2: 13:39:41 executing program 3: 13:39:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(0x0, 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:41 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:41 executing program 4: 13:39:41 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, 0x0, 0x0) 13:39:41 executing program 2: 13:39:41 executing program 3: 13:39:41 executing program 4: [ 343.378147][ T8903] overlayfs: failed to resolve './file0': -2 [ 343.392476][ T27] audit: type=1804 audit(1580305181.576:41): pid=8905 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir468703247/syzkaller.pvKDXP/44/file0" dev="sda1" ino=16658 res=1 13:39:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(0x0, 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:41 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:41 executing program 2: 13:39:41 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, 0x0, 0x0) 13:39:41 executing program 4: 13:39:41 executing program 3: [ 343.747439][ T27] audit: type=1804 audit(1580305181.926:42): pid=8917 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir468703247/syzkaller.pvKDXP/45/file0" dev="sda1" ino=16626 res=1 13:39:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(0x0, 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 343.846859][ T8920] overlayfs: failed to resolve './file0': -2 13:39:42 executing program 2: 13:39:42 executing program 4: 13:39:42 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 344.037114][ T27] audit: type=1804 audit(1580305182.216:43): pid=8931 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir468703247/syzkaller.pvKDXP/46/file0" dev="sda1" ino=16516 res=1 13:39:42 executing program 3: 13:39:42 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, 0x0, 0x0) 13:39:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:42 executing program 2: 13:39:42 executing program 4: [ 344.346759][ T27] audit: type=1804 audit(1580305182.516:44): pid=8945 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir468703247/syzkaller.pvKDXP/47/file0" dev="sda1" ino=16664 res=1 13:39:42 executing program 3: 13:39:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:42 executing program 2: 13:39:42 executing program 3: 13:39:42 executing program 4: 13:39:42 executing program 5: 13:39:42 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 344.640292][ T27] audit: type=1804 audit(1580305182.826:45): pid=8956 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir468703247/syzkaller.pvKDXP/48/file0" dev="sda1" ino=16638 res=1 13:39:43 executing program 2: 13:39:43 executing program 5: [ 344.888492][ T27] audit: type=1804 audit(1580305183.076:46): pid=8967 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir468703247/syzkaller.pvKDXP/49/file0" dev="sda1" ino=16673 res=1 13:39:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 13:39:43 executing program 4: select(0x7e764d91726b6591, &(0x7f00000004c0)={0xdeafbead}, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) 13:39:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="24000000070603000000000000000000c1ff0000080006400000000005000100070000003406fd1c954c338cf2d1a1682865aeef3d9987ee2f5aa0f89f9068f2d6d462fd0c9f8cf8ed94bdca5464d9e91e280c4a0929dd754e22d338c6d6bf04f698f9019e5e12eb52f19f85f011383b0bc8d5fde67288396d197dd4d0e51ef2790e2640e5d7c0d72b24"], 0x24}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:39:43 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:39:43 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:43 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0xffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) 13:39:43 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000000000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e6574706369300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000027465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000fe18b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a60000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000840)={@broadcast, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "af00", 0x14, 0x6, 0x0, @rand_addr="415dd532441d0df192d9df3765c500", @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:39:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 345.475524][ T9005] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 13:39:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:39:43 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) msgget$private(0x0, 0x0) gettid() [ 345.553139][ T9005] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 13:39:43 executing program 4: keyctl$update(0x2, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000100c52cf7c25975e605b02f0800eb2b2ff0dac8897c6b118777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3fe257c3314", 0x202, 0x0, 0x0, 0x0) 13:39:43 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 345.700179][ T27] audit: type=1800 audit(1580305183.886:47): pid=9018 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16532 res=0 13:39:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x0) dup(0xffffffffffffffff) syz_genetlink_get_family_id$nbd(0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) [ 345.837026][ T27] audit: type=1800 audit(1580305183.946:48): pid=9024 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16532 res=0 13:39:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 346.009936][ T27] audit: type=1800 audit(1580305184.196:49): pid=9038 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16545 res=0 13:39:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005020000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x8}, {}, {0x7}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4c, 0x2, [@TCA_ROUTE4_ACT={0x48, 0x6, [@m_skbmod={0x44, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x0, 0x0, 0x20000000}}}]}, {0x4}}}]}]}}]}, 0x7c}}, 0x0) 13:39:44 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:44 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) msgget$private(0x0, 0x0) gettid() 13:39:44 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000001ec0)={'erspan0\x00'}) [ 346.140519][ T27] audit: type=1800 audit(1580305184.326:50): pid=9038 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16545 res=0 13:39:44 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:44 executing program 2: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/diskstats\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) pipe2(&(0x7f00000013c0), 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 13:39:44 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 13:39:44 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:44 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) msgget$private(0x0, 0x0) gettid() 13:39:45 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x12, 0x0) 13:39:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x24000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe42, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) [ 347.012688][ T9081] ./file0: Can't open blockdev [ 347.028811][ T9084] ./file0: Can't open blockdev 13:39:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:39:45 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_score_adj\x00') sendfile(r0, r0, 0x0, 0x6) 13:39:45 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x0, &(0x7f0000003700)={0x77359400}) 13:39:45 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 347.159639][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:39:45 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_score_adj\x00') sendfile(r0, r0, 0x0, 0x6) 13:39:45 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:45 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 13:39:45 executing program 5: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_CLEAR_SOCK(r0, 0xab08) 13:39:45 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 347.723872][ T9114] block nbd5: NBD_DISCONNECT 13:39:46 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 13:39:46 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 347.921303][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:39:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x24000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe42, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 13:39:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(0x0, 0x0, 0x0) 13:39:46 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d010040850004a900000000c1eb0000000000400040000001"]) ioctl$KVM_SET_MSRS(r2, 0x4138ae84, &(0x7f0000000000)) [ 348.209356][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:39:46 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x560a, &(0x7f0000000440)={0x0, 0x0, 0x0}) [ 348.448319][ T9141] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:39:46 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) syz_genetlink_get_family_id$nbd(0x0) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4010) socket$nl_route(0x10, 0x3, 0x0) mknod$loop(0x0, 0x8000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) pipe2(0x0, 0x0) 13:39:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000509d20680648c63940d0424fc60040012400a001100053582c137153e370907118000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:39:46 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 348.874460][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 348.874479][ T27] audit: type=1800 audit(1580305187.056:53): pid=9163 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16563 res=0 13:39:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x1c, r1, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 13:39:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x7, 0x6, 0x101}, 0x14}}, 0x0) [ 348.997170][ T27] audit: type=1804 audit(1580305187.176:54): pid=9166 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir368352443/syzkaller.gDENfa/63/bus" dev="sda1" ino=16563 res=1 13:39:47 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 349.103965][ T27] audit: type=1804 audit(1580305187.216:55): pid=9166 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir368352443/syzkaller.gDENfa/63/bus" dev="sda1" ino=16563 res=1 13:39:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x1c, r1, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 13:39:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(0x0, 0x0, 0x0) 13:39:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)={0x20, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_ZONE={0x6}, @CTA_TUPLE_REPLY={0x4}]}, 0x20}}, 0x0) 13:39:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14, r1, 0x711, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 13:39:47 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000509d20680648c63940d0424fc60040012400a001100053582c137153e370907098000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:39:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x1c, r1, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 13:39:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) syz_genetlink_get_family_id$nbd(0x0) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4010) socket$nl_route(0x10, 0x3, 0x0) mknod$loop(0x0, 0x8000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) pipe2(0x0, 0x0) 13:39:47 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 349.643414][ T27] audit: type=1804 audit(1580305187.826:56): pid=9197 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir368352443/syzkaller.gDENfa/63/bus" dev="sda1" ino=16563 res=1 13:39:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14, r1, 0x711, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 13:39:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14, r1, 0x711, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 13:39:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB], 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 349.811173][ T9210] overlayfs: failed to resolve './file1': -2 [ 349.820588][ T27] audit: type=1804 audit(1580305187.856:57): pid=9196 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir368352443/syzkaller.gDENfa/63/bus" dev="sda1" ino=16563 res=1 [ 349.907464][ T27] audit: type=1800 audit(1580305188.086:58): pid=9216 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16516 res=0 13:39:48 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 350.041411][ T27] audit: type=1804 audit(1580305188.226:59): pid=9224 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir368352443/syzkaller.gDENfa/64/bus" dev="sda1" ino=16516 res=1 13:39:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x1c, r1, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 350.146887][ T27] audit: type=1804 audit(1580305188.266:60): pid=9224 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir368352443/syzkaller.gDENfa/64/bus" dev="sda1" ino=16516 res=1 [ 350.263305][ T9232] overlayfs: failed to resolve './file1': -2 13:39:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000509d20680648c63940d0424fc60040012400a001100052f82c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:39:48 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r1, 0x4, 0xcc) r2 = getpid() fcntl$setown(r1, 0x6, r2) close(r0) 13:39:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(0x0, 0x0, 0x0) 13:39:48 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x1c, r1, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 350.547908][ T9249] overlayfs: failed to resolve './file1': -2 13:39:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0x280900) syz_genetlink_get_family_id$nbd(0x0) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4010) socket$nl_route(0x10, 0x3, 0x0) mknod$loop(0x0, 0x8000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) pipe2(0x0, 0x0) 13:39:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14, r1, 0x711, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 13:39:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000509d20680648c23940d0424fc60040012400a001100052f82c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:39:48 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, r1, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 13:39:49 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x1c, r1, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 13:39:49 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local}, 0x10) 13:39:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) [ 350.987632][ T27] audit: type=1800 audit(1580305189.176:61): pid=9274 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16520 res=0 [ 351.159582][ T27] audit: type=1804 audit(1580305189.346:62): pid=9289 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir368352443/syzkaller.gDENfa/65/bus" dev="sda1" ino=16520 res=1 13:39:49 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f000045fff8)={0x0, 0x0}) kcmp(r2, r4, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 13:39:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x1c, r1, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 13:39:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/123, 0x7b}], 0x1, 0x0, 0x57}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffec8, 0x0, 0x0, 0x800e00539) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000004c0)=""/185, 0xb9}], 0x1}, 0x0) r4 = open$dir(&(0x7f0000000180)='./file0\x00', 0x40000400000002c2, 0x0) writev(r4, &(0x7f0000000340)=[{&(0x7f0000000100)="5997a3defa2b9760bda1843a88ee2f58666e9fd67f7f8eb461329f23d5b8b69e7401831cd429a27feb2f486197aca106ff089018a843802490343c8af68c9c0acbd6d73affb079be5c45d4e1899af2431c7afd3be38c26d15877aa07b32263cb28ed6732acb6dd6bfa1e694d7673cf34155f30eb32358e0311cd", 0x7a}], 0x1) r5 = dup(r3) shutdown(r5, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x40000400000002c2, 0x0) shutdown(r2, 0x0) 13:39:49 executing program 0: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x248002, 0x0) 13:39:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) 13:39:49 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', 0x0, 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{@usrjquota_file='usrjquota=syz'}]}) 13:39:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{0x0, 0xffffff62}, {&(0x7f0000000900)=""/189, 0xbd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc91f, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r2, 0x0) accept(r2, 0x0, 0x0) dup2(r1, r0) shutdown(r0, 0x0) 13:39:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000300)) 13:39:50 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', 0x0, 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 351.870784][ T9315] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 13:39:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$isdn(0x22, 0x3, 0x0) 13:39:50 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) 13:39:50 executing program 3: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x9, &(0x7f0000000600), 0x0) io_setup(0x2342, &(0x7f0000000100)) 13:39:50 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) 13:39:50 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', 0x0, 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 13:39:50 executing program 4: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000100c52cf7c25975e605b02f0800eb2b2ff0dac8897c6b118777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3fe257c3314", 0x202, 0x0, 0x0, 0x0) 13:39:50 executing program 0: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FIBMAP(r0, 0x5452, &(0x7f0000000040)) 13:39:50 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) 13:39:50 executing program 2: r0 = socket(0x1, 0x2, 0x0) flock(r0, 0x8) 13:39:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 13:39:50 executing program 3: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x9, &(0x7f0000000600), 0x0) io_setup(0x2342, &(0x7f0000000100)) [ 352.645983][ T9376] overlayfs: missing 'lowerdir' 13:39:50 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) 13:39:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 13:39:50 executing program 0: timerfd_create(0x0, 0x0) r0 = socket(0x1, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)) 13:39:50 executing program 2: r0 = socket(0x1, 0x2, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 13:39:51 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmmsg$unix(r0, 0xfffffffffffffffe, 0x0, 0x8000) 13:39:51 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b653", 0x7) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 13:39:51 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f0000000340)=""/238, 0xee) [ 353.015670][ T9397] overlayfs: missing 'lowerdir' 13:39:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 13:39:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x18b080) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x400) 13:39:51 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) 13:39:51 executing program 4: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000140)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='udf\x00', 0x0, 0x0) 13:39:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:39:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 13:39:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1d) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x1, 0x0, 0x6}}, 0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 353.402063][ T9418] overlayfs: missing 'lowerdir' 13:39:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 13:39:51 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) [ 353.538672][ T2498] blk_update_request: I/O error, dev loop9, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 353.555807][ T2498] blk_update_request: I/O error, dev loop9, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 353.567521][ T9427] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=256, location=256 [ 353.619769][ T2499] blk_update_request: I/O error, dev loop9, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 353.631937][ T9427] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=512, location=512 13:39:51 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 13:39:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x0, 0x0) [ 353.697530][ T9427] UDF-fs: warning (device loop9): udf_load_vrs: No anchor found [ 353.705351][ T9438] overlayfs: missing 'workdir' [ 353.758042][ T9427] UDF-fs: Scanning with blocksize 512 failed 13:39:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) [ 353.833265][ T2498] blk_update_request: I/O error, dev loop9, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 353.845749][ T2498] blk_update_request: I/O error, dev loop9, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 353.846706][ T9441] overlayfs: missing 'workdir' 13:39:52 executing program 3: read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 353.882656][ T9427] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=256, location=256 [ 353.952558][ T2498] blk_update_request: I/O error, dev loop9, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 353.964176][ T9427] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=512, location=512 [ 353.976779][ T9427] UDF-fs: warning (device loop9): udf_load_vrs: No anchor found [ 353.985001][ T9427] UDF-fs: Scanning with blocksize 1024 failed [ 353.996612][ T2498] blk_update_request: I/O error, dev loop9, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 354.014014][ T2498] blk_update_request: I/O error, dev loop9, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 354.025517][ T9427] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=256, location=256 [ 354.038741][ T2498] blk_update_request: I/O error, dev loop9, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 354.053349][ T9427] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=512, location=512 [ 354.065308][ T9427] UDF-fs: warning (device loop9): udf_load_vrs: No anchor found [ 354.075038][ T9427] UDF-fs: Scanning with blocksize 2048 failed [ 354.083626][ T2498] blk_update_request: I/O error, dev loop9, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 13:39:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{{}, 0x0, 0x1}, {}], 0x30) readv(r0, &(0x7f0000002440)=[{&(0x7f0000000040)=""/98, 0x62}], 0x1) 13:39:52 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) [ 354.097293][ T9427] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=256, location=256 [ 354.154760][ T9427] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=512, location=512 [ 354.214644][ T9427] UDF-fs: warning (device loop9): udf_load_vrs: No anchor found [ 354.274536][ T9461] overlayfs: missing 'workdir' [ 354.283985][ T9427] UDF-fs: Scanning with blocksize 4096 failed [ 354.327076][ T9427] UDF-fs: warning (device loop9): udf_fill_super: No partition found (1) [ 354.350937][ T9464] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=256, location=256 [ 354.361057][ T9464] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=512, location=512 [ 354.371022][ T9464] UDF-fs: warning (device loop9): udf_load_vrs: No anchor found [ 354.378987][ T9464] UDF-fs: Scanning with blocksize 512 failed [ 354.385696][ T9464] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=256, location=256 [ 354.396973][ T9464] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=512, location=512 [ 354.423274][ T9464] UDF-fs: warning (device loop9): udf_load_vrs: No anchor found [ 354.448118][ T9464] UDF-fs: Scanning with blocksize 1024 failed [ 354.464472][ T9464] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=256, location=256 [ 354.483463][ T9464] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=512, location=512 [ 354.507165][ T9464] UDF-fs: warning (device loop9): udf_load_vrs: No anchor found [ 354.515232][ T9464] UDF-fs: Scanning with blocksize 2048 failed [ 354.521795][ T9464] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=256, location=256 [ 354.531796][ T9464] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=512, location=512 [ 354.541703][ T9464] UDF-fs: warning (device loop9): udf_load_vrs: No anchor found [ 354.549634][ T9464] UDF-fs: Scanning with blocksize 4096 failed 13:39:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 13:39:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000100)) 13:39:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 13:39:52 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:52 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1e4, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000001e008109e00f80ecdb4cb92e0a48240b5a44fe0be8bd6efb080008000100000001000000060005001200", 0x2e}], 0x1}, 0x0) 13:39:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 354.555771][ T9464] UDF-fs: warning (device loop9): udf_fill_super: No partition found (1) [ 354.648780][ T9479] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.2'. [ 354.693984][ T9477] overlayfs: missing 'lowerdir' 13:39:52 executing program 0: r0 = socket(0x10, 0x2, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, 0x0, 0x0) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110006f30501000b000200000010d10500cf", 0x1f) 13:39:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 13:39:52 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 354.750745][ T9484] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.2'. 13:39:53 executing program 4: getpid() r0 = socket$inet(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000049c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20}, 0x10) sendto$inet(r0, &(0x7f00000015c0)='s', 0x1, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 13:39:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x1c, r1, 0xb0343aabd1184b87, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) [ 355.024342][ T9494] overlayfs: missing 'lowerdir' 13:39:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\x006\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00_\x153\xa2\x1b\xcf\x9b\x13O\x8d\b\x9f\x86J\xb2Ud\xbd\xf4\xd9\xea\xed3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9f\x12\xdb\\\x15*r\x11\x11\v\xf0\xeb\n\xf5\xd4\xe6\'\x8cA\x12\xb4\x13\xd2i\xd30\x1e\xfd\x89wt.\xd9F\xe5\xc0\xeeU\xdf\xe2\xcc\xf4\xc7d\x81}\xf1y%\xcc\rn\xd5\xd2H:\xae8\xbc6\x1b!\xbc\xc3F\x10\x91)\x9a\xf2\xef`\x1aq\xc6\x1a\x03\xed\xb3\xd8,\xbeA\x81@\x88\x84\xb0D\xf9\xbd\x1f[\x8c\x19\xb7\t\xf2\x12\x80\xbe\xd5\xb0\xaah\xe9v,x\x84\xea\xc8\xa9&\xce\xa2\x910@\xe5-\x00h\rL`\f\x9f\"\xdf>\xd3\x1f\x85tV{\x96\\A\b?N\x9c-j\xb7;\xca\x18\x81\x85\xdf2\xe6\x7fq\x9f\xb0>~\xfd\x1a\xda\xdbx\xa3\xd5\xe6\'(9\x90\x8dR\xf8\xd7\xb2\x06', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000010) 13:39:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) [ 355.085901][ T9500] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:39:53 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:53 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'vlan0\x00', 0x6}) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 13:39:53 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) [ 355.423029][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 355.496492][ T9516] overlayfs: missing 'lowerdir' 13:39:53 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 13:39:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:39:53 executing program 4: 13:39:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\x006\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00_\x153\xa2\x1b\xcf\x9b\x13O\x8d\b\x9f\x86J\xb2Ud\xbd\xf4\xd9\xea\xed3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9f\x12\xdb\\\x15*r\x11\x11\v\xf0\xeb\n\xf5\xd4\xe6\'\x8cA\x12\xb4\x13\xd2i\xd30\x1e\xfd\x89wt.\xd9F\xe5\xc0\xeeU\xdf\xe2\xcc\xf4\xc7d\x81}\xf1y%\xcc\rn\xd5\xd2H:\xae8\xbc6\x1b!\xbc\xc3F\x10\x91)\x9a\xf2\xef`\x1aq\xc6\x1a\x03\xed\xb3\xd8,\xbeA\x81@\x88\x84\xb0D\xf9\xbd\x1f[\x8c\x19\xb7\t\xf2\x12\x80\xbe\xd5\xb0\xaah\xe9v,x\x84\xea\xc8\xa9&\xce\xa2\x910@\xe5-\x00h\rL`\f\x9f\"\xdf>\xd3\x1f\x85tV{\x96\\A\b?N\x9c-j\xb7;\xca\x18\x81\x85\xdf2\xe6\x7fq\x9f\xb0>~\xfd\x1a\xda\xdbx\xa3\xd5\xe6\'(9\x90\x8dR\xf8\xd7\xb2\x06', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000010) 13:39:53 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:53 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) [ 355.880381][ T9535] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 355.918597][ T9535] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 13:39:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_bond\x00', 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x1eb, 0x24000000) 13:39:54 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 13:39:54 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 13:39:54 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) [ 356.201850][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 356.371800][ T9552] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore 13:39:54 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'vlan0\x00', 0x6}) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 13:39:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\x006\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00_\x153\xa2\x1b\xcf\x9b\x13O\x8d\b\x9f\x86J\xb2Ud\xbd\xf4\xd9\xea\xed3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9f\x12\xdb\\\x15*r\x11\x11\v\xf0\xeb\n\xf5\xd4\xe6\'\x8cA\x12\xb4\x13\xd2i\xd30\x1e\xfd\x89wt.\xd9F\xe5\xc0\xeeU\xdf\xe2\xcc\xf4\xc7d\x81}\xf1y%\xcc\rn\xd5\xd2H:\xae8\xbc6\x1b!\xbc\xc3F\x10\x91)\x9a\xf2\xef`\x1aq\xc6\x1a\x03\xed\xb3\xd8,\xbeA\x81@\x88\x84\xb0D\xf9\xbd\x1f[\x8c\x19\xb7\t\xf2\x12\x80\xbe\xd5\xb0\xaah\xe9v,x\x84\xea\xc8\xa9&\xce\xa2\x910@\xe5-\x00h\rL`\f\x9f\"\xdf>\xd3\x1f\x85tV{\x96\\A\b?N\x9c-j\xb7;\xca\x18\x81\x85\xdf2\xe6\x7fq\x9f\xb0>~\xfd\x1a\xda\xdbx\xa3\xd5\xe6\'(9\x90\x8dR\xf8\xd7\xb2\x06', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000010) [ 356.418494][ T9552] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 13:39:54 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 13:39:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000000)=""/13, 0xd) 13:39:54 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 356.661069][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:39:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) r1 = memfd_create(&(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\x006\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00_\x153\xa2\x1b\xcf\x9b\x13O\x8d\b\x9f\x86J\xb2Ud\xbd\xf4\xd9\xea\xed3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9f\x12\xdb\\\x15*r\x11\x11\v\xf0\xeb\n\xf5\xd4\xe6\'\x8cA\x12\xb4\x13\xd2i\xd30\x1e\xfd\x89wt.\xd9F\xe5\xc0\xeeU\xdf\xe2\xcc\xf4\xc7d\x81}\xf1y%\xcc\rn\xd5\xd2H:\xae8\xbc6\x1b!\xbc\xc3F\x10\x91)\x9a\xf2\xef`\x1aq\xc6\x1a\x03\xed\xb3\xd8,\xbeA\x81@\x88\x84\xb0D\xf9\xbd\x1f[\x8c\x19\xb7\t\xf2\x12\x80\xbe\xd5\xb0\xaah\xe9v,x\x84\xea\xc8\xa9&\xce\xa2\x910@\xe5-\x00h\rL`\f\x9f\"\xdf>\xd3\x1f\x85tV{\x96\\A\b?N\x9c-j\xb7;\xca\x18\x81\x85\xdf2\xe6\x7fq\x9f\xb0>~\xfd\x1a\xda\xdbx\xa3\xd5\xe6\'(9\x90\x8dR\xf8\xd7\xb2\x06', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000010) 13:39:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x2, 0x3, 0x300, 0x0, 0x1d8, 0x0, 0x0, 0x1d8, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@uncond, 0x0, 0x170, 0x1d8, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4=@dev, [], @ipv4=@loopback, [], @ipv6=@mcast1, [], @ipv6=@ipv4}}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) 13:39:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) [ 356.835597][ T9569] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 356.867417][ T9569] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 356.903390][ T9578] xt_time: unknown flags 0x4 13:39:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000001200)='fuse\x00', 0x0, &(0x7f0000001380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}], [{@smackfshat={'smackfshat', 0x3d, 'net/snmp\x00'}}]}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:39:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) [ 356.937718][ T9579] xt_time: unknown flags 0x4 13:39:55 executing program 1: 13:39:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 13:39:55 executing program 2: 13:39:55 executing program 3: 13:39:55 executing program 1: 13:39:55 executing program 0: 13:39:55 executing program 2: 13:39:55 executing program 1: 13:39:55 executing program 3: 13:39:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 13:39:55 executing program 0: 13:39:56 executing program 0: 13:39:56 executing program 2: 13:39:56 executing program 1: 13:39:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 13:39:56 executing program 3: 13:39:56 executing program 2: 13:39:56 executing program 0: 13:39:56 executing program 1: 13:39:56 executing program 3: 13:39:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 13:39:56 executing program 2: 13:39:56 executing program 1: 13:39:56 executing program 3: 13:39:56 executing program 0: 13:39:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 13:39:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 13:39:57 executing program 1: 13:39:57 executing program 0: 13:39:57 executing program 2: 13:39:57 executing program 3: 13:39:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) 13:39:57 executing program 2: 13:39:57 executing program 3: 13:39:57 executing program 1: 13:39:57 executing program 0: 13:39:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 13:39:57 executing program 2: 13:39:57 executing program 1: 13:39:57 executing program 0: 13:39:57 executing program 3: 13:39:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 13:39:57 executing program 2: 13:39:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 13:39:58 executing program 1: 13:39:58 executing program 3: 13:39:58 executing program 0: 13:39:58 executing program 2: 13:39:58 executing program 4: 13:39:58 executing program 0: 13:39:58 executing program 3: 13:39:58 executing program 2: 13:39:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 13:39:58 executing program 1: 13:39:58 executing program 4: 13:39:58 executing program 0: 13:39:58 executing program 2: 13:39:58 executing program 3: 13:39:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 13:39:58 executing program 1: 13:39:58 executing program 4: 13:39:58 executing program 2: 13:39:58 executing program 0: 13:39:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 13:39:58 executing program 4: 13:39:58 executing program 3: 13:39:58 executing program 1: 13:39:58 executing program 2: 13:39:59 executing program 4: 13:39:59 executing program 1: 13:39:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 13:39:59 executing program 0: 13:39:59 executing program 2: 13:39:59 executing program 3: 13:39:59 executing program 4: 13:39:59 executing program 1: 13:39:59 executing program 0: 13:39:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 13:39:59 executing program 2: 13:39:59 executing program 1: 13:39:59 executing program 4: 13:39:59 executing program 3: 13:39:59 executing program 4: 13:39:59 executing program 0: 13:39:59 executing program 2: 13:39:59 executing program 1: 13:39:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 13:39:59 executing program 3: 13:40:00 executing program 0: 13:40:00 executing program 2: 13:40:00 executing program 1: 13:40:00 executing program 3: 13:40:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 13:40:00 executing program 4: 13:40:00 executing program 0: 13:40:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 13:40:00 executing program 2: 13:40:00 executing program 1: 13:40:00 executing program 3: 13:40:00 executing program 4: 13:40:00 executing program 0: 13:40:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, 0x0, &(0x7f00000001c0)) 13:40:00 executing program 2: 13:40:00 executing program 1: 13:40:00 executing program 3: 13:40:00 executing program 4: 13:40:00 executing program 1: 13:40:00 executing program 3: 13:40:00 executing program 0: 13:40:00 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0}, 0x435, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:40:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, 0x0, &(0x7f00000001c0)) 13:40:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x201}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:40:01 executing program 1: 13:40:01 executing program 0: 13:40:01 executing program 3: 13:40:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, 0x0, &(0x7f00000001c0)) 13:40:01 executing program 3: 13:40:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 13:40:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x9}}, 0x0) gettid() tkill(0x0, 0x0) 13:40:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="000000000007000000000200000004cf3c46c6e30cbd7fd25f1f4f24ce366e8d9c37ecdf2a94f261"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:40:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) 13:40:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x2, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 13:40:01 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000272000)) 13:40:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x9}}, 0x0) gettid() tkill(0x0, 0x0) 13:40:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) 13:40:02 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x192, 0x0) 13:40:02 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x4004550d, 0x0) 13:40:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) sched_setattr(0x0, 0x0, 0x0) 13:40:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) creat(0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r2, 0x0) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) 13:40:02 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/255) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) [ 363.920957][ T9904] ./file0: Can't open blockdev 13:40:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) 13:40:02 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) fsetxattr(r0, 0x0, 0x0, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 13:40:02 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, 0x0, 0x0) [ 364.125337][ T9921] debugfs: File 'dropped' in directory 'loop0' already present! [ 364.182834][ T9921] debugfs: File 'msg' in directory 'loop0' already present! [ 364.206788][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 364.206805][ T27] audit: type=1800 audit(1580305202.386:64): pid=9928 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16768 res=0 [ 364.231045][ T9921] debugfs: File 'trace0' in directory 'loop0' already present! 13:40:02 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = socket$kcm(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 13:40:02 executing program 4: setrlimit(0x0, &(0x7f0000000000)={0x10000000000b35d}) [ 364.356013][ T27] audit: type=1804 audit(1580305202.536:65): pid=9932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir509475850/syzkaller.lDhOGM/95/file0/bus" dev="ramfs" ino=35522 res=1 13:40:02 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) [ 364.466752][ T27] audit: type=1800 audit(1580305202.536:66): pid=9935 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16768 res=0 13:40:02 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) fsetxattr(r0, 0x0, 0x0, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 13:40:02 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x435, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:40:02 executing program 5: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x181) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="02"], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) getpid() r3 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000080)) r5 = perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x10c1, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x9, 0x0, 0x2, 0x3}, 0x0, 0xd, r4, 0x1) perf_event_open(&(0x7f0000000000)={0x8c1fb4df5e175c78, 0x70, 0x40, 0xccd, 0x5, 0x3, 0x0, 0x0, 0x5f7984277df46f7b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000000c0), 0x8ac91d2937f155e2}, 0x0, 0x6, 0x6, 0x3}, 0x0, 0xe, r5, 0x4) r6 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r7, &(0x7f00000002c0)={&(0x7f0000000680)=@sco, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)="baca5575c5f0817cc46e4e9afdcbef3bfa97d55f83bf483b9a822f959761de99499ae9d14bc855d766948b5f7f4a4f9c23c37cf9486f4e936dc51ef2dd71e9d51930891322d3c2bb2a", 0x49}, {&(0x7f0000000bc0)="babf1ba9496ece259c6f6e79c717850e8bf67670c2baf37041f51a45e09d641e03b55de0c1977368a0a670e29ab99825576139dd90cb92673011fc44428468f4a83fa2e0ba9ccbf9660f4e405f3b46c62a6512f781f2d82b84fa0dc21e11d8c242446464eee1e413c2027c4e1df7366594184fa25bd8b36915d19d95c553c0258814babf24029d266358fbc3250d947a23446ad29d57b8f6a1d701219359a11117d485ffa79e47d509f441c7dee64101271b1d817253502332e3a8ea9ae36225b2c168b62d476b307a5b8a48798c4569f9870b2dafc7013e5f774025a85a2c391e717017f893f8c13fb712a74587d6add9469d", 0xf3}, {&(0x7f0000000ec0)="a87466277a0c7be86cb49b2b02c79350d69e3414767f087d02739afaa27b11f3f5e32fe686f4a88381620b534d0e8bca38221c1335520efcb67e7e9c662f957b6a97ad5f5129d5059aaa2086", 0x4c}], 0x3}, 0x40004) ioctl$TUNGETVNETHDRSZ(r7, 0x800454d7, &(0x7f0000000080)) write$cgroup_type(r7, 0x0, 0xf800000000000000) r8 = gettid() perf_event_open(&(0x7f0000000000)={0x8c1fb4df5e175c78, 0x18, 0x40, 0xccd, 0x5, 0x3, 0x0, 0x0, 0x5f7984277df46f7b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8ac91d2937f155e2}, 0x0, 0x6, 0x6, 0x3}, r8, 0xe, 0xffffffffffffffff, 0x4) r9 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r9, 0x80045005, &(0x7f0000000040)) 13:40:02 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1000000000003d, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) [ 364.714765][ T27] audit: type=1800 audit(1580305202.896:67): pid=9949 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16814 res=0 [ 364.854517][ C0] sd 0:0:1:0: [sg0] tag#5087 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 364.865056][ C0] sd 0:0:1:0: [sg0] tag#5087 CDB: Test Unit Ready [ 364.871518][ C0] sd 0:0:1:0: [sg0] tag#5087 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.881099][ C0] sd 0:0:1:0: [sg0] tag#5087 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.890836][ C0] sd 0:0:1:0: [sg0] tag#5087 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.900426][ C0] sd 0:0:1:0: [sg0] tag#5087 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.910146][ C0] sd 0:0:1:0: [sg0] tag#5087 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.919770][ C0] sd 0:0:1:0: [sg0] tag#5087 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.929514][ C0] sd 0:0:1:0: [sg0] tag#5087 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.939101][ C0] sd 0:0:1:0: [sg0] tag#5087 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.948827][ C0] sd 0:0:1:0: [sg0] tag#5087 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.958532][ C0] sd 0:0:1:0: [sg0] tag#5087 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.968145][ C0] sd 0:0:1:0: [sg0] tag#5087 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.977928][ C0] sd 0:0:1:0: [sg0] tag#5087 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.987625][ C0] sd 0:0:1:0: [sg0] tag#5087 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.997208][ C0] sd 0:0:1:0: [sg0] tag#5087 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.007510][ C0] sd 0:0:1:0: [sg0] tag#5087 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.167439][ C0] sd 0:0:1:0: [sg0] tag#5091 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 365.178222][ C0] sd 0:0:1:0: [sg0] tag#5091 CDB: Test Unit Ready [ 365.184755][ C0] sd 0:0:1:0: [sg0] tag#5091 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.194389][ C0] sd 0:0:1:0: [sg0] tag#5091 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.203972][ C0] sd 0:0:1:0: [sg0] tag#5091 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.213666][ C0] sd 0:0:1:0: [sg0] tag#5091 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.223330][ C0] sd 0:0:1:0: [sg0] tag#5091 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.232918][ C0] sd 0:0:1:0: [sg0] tag#5091 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.242572][ C0] sd 0:0:1:0: [sg0] tag#5091 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.252244][ C0] sd 0:0:1:0: [sg0] tag#5091 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.261876][ C0] sd 0:0:1:0: [sg0] tag#5091 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.271519][ C0] sd 0:0:1:0: [sg0] tag#5091 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.281096][ C0] sd 0:0:1:0: [sg0] tag#5091 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.290789][ C0] sd 0:0:1:0: [sg0] tag#5091 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.300403][ C0] sd 0:0:1:0: [sg0] tag#5091 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.310089][ C0] sd 0:0:1:0: [sg0] tag#5091 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.319687][ C0] sd 0:0:1:0: [sg0] tag#5091 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 13:40:03 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x181) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="02"], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) getpid() r3 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000080)) r5 = perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x10c1, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x9, 0x0, 0x2, 0x3}, 0x0, 0xd, r4, 0x1) perf_event_open(&(0x7f0000000000)={0x8c1fb4df5e175c78, 0x70, 0x40, 0xccd, 0x5, 0x3, 0x0, 0x0, 0x5f7984277df46f7b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000000c0), 0x8ac91d2937f155e2}, 0x0, 0x6, 0x6, 0x3}, 0x0, 0xe, r5, 0x4) r6 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r7, &(0x7f00000002c0)={&(0x7f0000000680)=@sco, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)="baca5575c5f0817cc46e4e9afdcbef3bfa97d55f83bf483b9a822f959761de99499ae9d14bc855d766948b5f7f4a4f9c23c37cf9486f4e936dc51ef2dd71e9d51930891322d3c2bb2a", 0x49}, {&(0x7f0000000bc0)="babf1ba9496ece259c6f6e79c717850e8bf67670c2baf37041f51a45e09d641e03b55de0c1977368a0a670e29ab99825576139dd90cb92673011fc44428468f4a83fa2e0ba9ccbf9660f4e405f3b46c62a6512f781f2d82b84fa0dc21e11d8c242446464eee1e413c2027c4e1df7366594184fa25bd8b36915d19d95c553c0258814babf24029d266358fbc3250d947a23446ad29d57b8f6a1d701219359a11117d485ffa79e47d509f441c7dee64101271b1d817253502332e3a8ea9ae36225b2c168b62d476b307a5b8a48798c4569f9870b2dafc7013e5f774025a85a2c391e717017f893f8c13fb712a74587d6add9469d", 0xf3}, {&(0x7f0000000ec0)="a87466277a0c7be86cb49b2b02c79350d69e3414767f087d02739afaa27b11f3f5e32fe686f4a88381620b534d0e8bca38221c1335520efcb67e7e9c662f957b6a97ad5f5129d5059aaa2086", 0x4c}], 0x3}, 0x40004) ioctl$TUNGETVNETHDRSZ(r7, 0x800454d7, &(0x7f0000000080)) write$cgroup_type(r7, 0x0, 0xf800000000000000) r8 = gettid() perf_event_open(&(0x7f0000000000)={0x8c1fb4df5e175c78, 0x18, 0x40, 0xccd, 0x5, 0x3, 0x0, 0x0, 0x5f7984277df46f7b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8ac91d2937f155e2}, 0x0, 0x6, 0x6, 0x3}, r8, 0xe, 0xffffffffffffffff, 0x4) r9 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r9, 0x80045005, &(0x7f0000000040)) 13:40:03 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0x40046207, 0x0) 13:40:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 13:40:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)) 13:40:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@loopback, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xf0) 13:40:03 executing program 5: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x181) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="02"], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) getpid() r3 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000080)) r5 = perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x10c1, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x9, 0x0, 0x2, 0x3}, 0x0, 0xd, r4, 0x1) perf_event_open(&(0x7f0000000000)={0x8c1fb4df5e175c78, 0x70, 0x40, 0xccd, 0x5, 0x3, 0x0, 0x0, 0x5f7984277df46f7b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000000c0), 0x8ac91d2937f155e2}, 0x0, 0x6, 0x6, 0x3}, 0x0, 0xe, r5, 0x4) r6 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r7, &(0x7f00000002c0)={&(0x7f0000000680)=@sco, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)="baca5575c5f0817cc46e4e9afdcbef3bfa97d55f83bf483b9a822f959761de99499ae9d14bc855d766948b5f7f4a4f9c23c37cf9486f4e936dc51ef2dd71e9d51930891322d3c2bb2a", 0x49}, {&(0x7f0000000bc0)="babf1ba9496ece259c6f6e79c717850e8bf67670c2baf37041f51a45e09d641e03b55de0c1977368a0a670e29ab99825576139dd90cb92673011fc44428468f4a83fa2e0ba9ccbf9660f4e405f3b46c62a6512f781f2d82b84fa0dc21e11d8c242446464eee1e413c2027c4e1df7366594184fa25bd8b36915d19d95c553c0258814babf24029d266358fbc3250d947a23446ad29d57b8f6a1d701219359a11117d485ffa79e47d509f441c7dee64101271b1d817253502332e3a8ea9ae36225b2c168b62d476b307a5b8a48798c4569f9870b2dafc7013e5f774025a85a2c391e717017f893f8c13fb712a74587d6add9469d", 0xf3}, {&(0x7f0000000ec0)="a87466277a0c7be86cb49b2b02c79350d69e3414767f087d02739afaa27b11f3f5e32fe686f4a88381620b534d0e8bca38221c1335520efcb67e7e9c662f957b6a97ad5f5129d5059aaa2086", 0x4c}], 0x3}, 0x40004) ioctl$TUNGETVNETHDRSZ(r7, 0x800454d7, &(0x7f0000000080)) write$cgroup_type(r7, 0x0, 0xf800000000000000) r8 = gettid() perf_event_open(&(0x7f0000000000)={0x8c1fb4df5e175c78, 0x18, 0x40, 0xccd, 0x5, 0x3, 0x0, 0x0, 0x5f7984277df46f7b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8ac91d2937f155e2}, 0x0, 0x6, 0x6, 0x3}, r8, 0xe, 0xffffffffffffffff, 0x4) r9 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r9, 0x80045005, &(0x7f0000000040)) [ 365.510830][ T9984] debugfs: File '9979' in directory 'proc' already present! [ 365.513922][ C0] sd 0:0:1:0: [sg0] tag#5092 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 365.530072][ C0] sd 0:0:1:0: [sg0] tag#5092 CDB: Test Unit Ready [ 365.531780][ T9984] binder: BINDER_SET_CONTEXT_MGR already set [ 365.536518][ C0] sd 0:0:1:0: [sg0] tag#5092 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.536546][ C0] sd 0:0:1:0: [sg0] tag#5092 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.557231][ T9984] binder: 9979:9984 ioctl 40046207 0 returned -16 [ 365.563125][ C0] sd 0:0:1:0: [sg0] tag#5092 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.579391][ C0] sd 0:0:1:0: [sg0] tag#5092 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.588996][ C0] sd 0:0:1:0: [sg0] tag#5092 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.597612][ C1] sd 0:0:1:0: [sg0] tag#5093 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 365.598612][ C0] sd 0:0:1:0: [sg0] tag#5092 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.608958][ C1] sd 0:0:1:0: [sg0] tag#5093 CDB: Test Unit Ready [ 365.618663][ C0] sd 0:0:1:0: [sg0] tag#5092 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.625066][ C1] sd 0:0:1:0: [sg0] tag#5093 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.634622][ C0] sd 0:0:1:0: [sg0] tag#5092 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.644251][ C1] sd 0:0:1:0: [sg0] tag#5093 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.653793][ C0] sd 0:0:1:0: [sg0] tag#5092 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.663791][ C1] sd 0:0:1:0: [sg0] tag#5093 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.673360][ C0] sd 0:0:1:0: [sg0] tag#5092 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.683175][ C1] sd 0:0:1:0: [sg0] tag#5093 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.693088][ C0] sd 0:0:1:0: [sg0] tag#5092 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.702725][ C1] sd 0:0:1:0: [sg0] tag#5093 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.713298][ C0] sd 0:0:1:0: [sg0] tag#5092 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.722864][ C1] sd 0:0:1:0: [sg0] tag#5093 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.732441][ C0] sd 0:0:1:0: [sg0] tag#5092 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.742018][ C1] sd 0:0:1:0: [sg0] tag#5093 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.751590][ C0] sd 0:0:1:0: [sg0] tag#5092 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.761157][ C1] sd 0:0:1:0: [sg0] tag#5093 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.770726][ C0] sd 0:0:1:0: [sg0] tag#5092 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.780315][ C1] sd 0:0:1:0: [sg0] tag#5093 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.798451][ C1] sd 0:0:1:0: [sg0] tag#5093 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.808099][ C1] sd 0:0:1:0: [sg0] tag#5093 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.817711][ C1] sd 0:0:1:0: [sg0] tag#5093 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.827295][ C1] sd 0:0:1:0: [sg0] tag#5093 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.837014][ C1] sd 0:0:1:0: [sg0] tag#5093 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.846597][ C1] sd 0:0:1:0: [sg0] tag#5093 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 13:40:04 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x550b, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x435, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:40:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x38, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1={0xff, 0x0}}]}, 0x38}}, 0x0) 13:40:04 executing program 5: ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000049c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20}, 0x10) sendto$inet(r0, &(0x7f00000015c0)='s', 0x1, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 13:40:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 13:40:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) fstatfs(0xffffffffffffffff, 0x0) 13:40:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 13:40:04 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x3, 0x0) 13:40:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4", 0x69, 0x0, 0x0, 0x0) [ 366.217700][T10012] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:40:04 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x4004550d, 0x0) 13:40:04 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000000000070, 0x28841) ioctl$USBDEVFS_GETDRIVER(r0, 0x80045510, &(0x7f00000000c0)={0xc282, "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"}) ioctl$USBDEVFS_BULK(r0, 0xc0185502, 0x0) [ 366.381597][T10017] FAT-fs (loop1): bogus number of reserved sectors [ 366.402454][T10017] FAT-fs (loop1): Can't find a valid FAT filesystem [ 366.445830][T10029] ./file0: Can't open blockdev 13:40:04 executing program 3: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x14, 0x0, 0x0}) 13:40:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 366.485035][T10035] ./file0: Can't open blockdev [ 366.541933][T10017] FAT-fs (loop1): bogus number of reserved sectors [ 366.555383][T10017] FAT-fs (loop1): Can't find a valid FAT filesystem 13:40:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 13:40:04 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) 13:40:05 executing program 5: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 13:40:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x3}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 13:40:05 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) 13:40:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 13:40:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000002180)=0xfc, 0x3c3) 13:40:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b60, 0x0) 13:40:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 13:40:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000002180)=0xfc, 0x3c3) 13:40:05 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000002180)=0xfc, 0x3c3) 13:40:05 executing program 2: getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000140)={[{@xino_off='xino=off'}], [{@context={'context', 0x3d, 'user_u'}, 0x22}], 0x2c}) 13:40:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="73797a30e3b16f"], 0x7) [ 367.918464][T10114] overlayfs: unrecognized mount option "context=user_u"" or missing value [ 367.937939][T10115] overlayfs: unrecognized mount option "context=user_u"" or missing value 13:40:06 executing program 1: clone(0x1a1041f36dc2d062, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:40:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000500)={0x14, 0x2, 0x2, 0x801}, 0x14}}, 0x0) 13:40:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 367.987000][T10104] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000020) [ 368.017693][T10104] FAT-fs (loop3): Filesystem has been set read-only 13:40:06 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$3(0x3) 13:40:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) 13:40:06 executing program 5: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x181) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="02"], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpid() sendmmsg$unix(r3, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}], 0x198, 0x0) r5 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r6, &(0x7f00000002c0)={&(0x7f0000000680)=@sco, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)="baca5575c5f0817cc46e4e9afdcbef3bfa97d55f83bf483b9a822f959761de99499ae9d14bc855d766948b5f7f4a4f9c23c37cf9486f4e936dc51ef2dd71e9d51930891322d3c2bb2a", 0x49}, {&(0x7f0000000bc0)="babf1ba9496ece259c6f6e79c717850e8bf67670c2baf37041f51a45e09d641e03b55de0c1977368a0a670e29ab99825576139dd90cb92673011fc44428468f4a83fa2e0ba9ccbf9660f4e405f3b46c62a6512f781f2d82b84fa0dc21e11d8c242446464eee1e413c2027c4e1df7366594184fa25bd8b36915d19d95c553c0258814babf24029d266358fbc3250d947a23446ad29d57b8f6a1d701219359a11117d485ffa79e47d509f441c7dee64101271b1d817253502332e3a8ea9ae36225b2c168b62d476b307a5b8a48798c4569f9870b2dafc7013e5f774025a85a2c391e717017f893f8c13fb712a74587d6add9469d", 0xf3}, {&(0x7f0000000ec0)="a87466277a0c7be86cb49b2b02c79350d69e3414767f087d02739afaa27b11f3f5e32fe686f4a88381620b534d0e8bca38221c1335520efcb67e7e9c662f957b6a97ad5f5129d5059aaa2086", 0x4c}], 0x3}, 0x40004) ioctl$TUNGETVNETHDRSZ(r6, 0x800454d7, &(0x7f0000000080)) write$cgroup_type(r6, 0x0, 0xf800000000000000) r7 = perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x10c1, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x9, 0x0, 0x2, 0x3}, 0x0, 0xd, r6, 0x1) r8 = gettid() perf_event_open(&(0x7f0000000000)={0x8c1fb4df5e175c78, 0x70, 0x40, 0xccd, 0x5, 0x3, 0x0, 0x0, 0x5f7984277df46f7b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000000c0), 0x8ac91d2937f155e2}, 0x0, 0x6, 0x6, 0x3}, r8, 0xe, r7, 0x4) r9 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r10, &(0x7f00000002c0)={&(0x7f0000000680)=@sco, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)="baca5575c5f0817cc46e4e9afdcbef3bfa97d55f83bf483b9a822f959761de99499ae9d14bc855d766948b5f7f4a4f9c23c37cf9486f4e936dc51ef2dd71e9d51930891322d3c2bb2a", 0x49}, {&(0x7f0000000bc0)="babf1ba9496ece259c6f6e79c717850e8bf67670c2baf37041f51a45e09d641e03b55de0c1977368a0a670e29ab99825576139dd90cb92673011fc44428468f4a83fa2e0ba9ccbf9660f4e405f3b46c62a6512f781f2d82b84fa0dc21e11d8c242446464eee1e413c2027c4e1df7366594184fa25bd8b36915d19d95c553c0258814babf24029d266358fbc3250d947a23446ad29d57b8f6a1d701219359a11117d485ffa79e47d509f441c7dee64101271b1d817253502332e3a8ea9ae36225b2c168b62d476b307a5b8a48798c4569f9870b2dafc7013e5f774025a85a2c391e717017f893f8c13fb712a74587d6add9469d", 0xf3}, {&(0x7f0000000ec0)="a87466277a0c7be86cb49b2b02c79350d69e3414767f087d02739afaa27b11f3f5e32fe686f4a88381620b534d0e8bca38221c1335520efcb67e7e9c662f957b6a97ad5f5129d5059aaa2086", 0x4c}], 0x3}, 0x40004) r11 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r11, 0x80045005, &(0x7f0000000040)) 13:40:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000180)="23565a2559160be6b1198414de31e9e0bd5c709001f3cf0977b579a83b3cde97f148d3f4e864014bccdb7db6f7e4bd8f1bf4bfb5b031845a7a33faa11529d1dfd21ee8c59e8c8594ac7786362e3eeec70f91e338504ff016383dfa8d9ebceb94f42848", 0x63}, {&(0x7f0000000000)="048969eab62a8925f825689f807c", 0xe}, {&(0x7f00000004c0)="fbaa02d4328591e688b322c139f8c9528926993b03583bcb2cfea88698ef9f0996a98121a8bea0260f93585d919bcebc4e8186a79d2d4dfa3d9d7fa7567a6eb40dd710e8b52f6f380918f4bdac530ff4187ddc9f11086769c980e1d18f2d497b65208aa140c5b2", 0x67}, {&(0x7f00000005c0)="6403a4b5dea03c849c5d77ac28e2773158ff07b7d4746f4266c54674a497044d4544853525a39d9ff3d21c4a4c92974299f1eeb184a01836a53706aa7c4c09dd3a195cffdddf5b288ebfc23040166e7542e7fccf873450c164f60bcd4d3733f238fe8d1a6fe92762c90c0ef5e9da8b0bc6626831ece6156c7b9ddc337308af10e547312317e9491a1fb8d4e8102f27f9680d9b202d17cda533fb59bcbbbca94ef3b10449996bd5816363dcb2a8af59c6a5b04e8ad5bc6fc31b616cff10c596a0611d53983730530cbb82a880412dc610b1dd8cfa857eca13769caa82dbe8ed8a97bb984e3742664c2b4dd57d1f", 0xed}, {&(0x7f0000000080)="64edc62bf35a92716a7899d0fb2bf72aff1e7af211dd42c393dfc1b78eb80e9391b66dde39a0b431cbb2f7c7", 0x2c}, {&(0x7f00000006c0)="0eb9c7ed7fc114bc95e572", 0xb}], 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:40:06 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7, 0x6}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)) r1 = socket$netlink(0x10, 0x3, 0x1e) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000440)) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x7, 0x6}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) socket$bt_rfcomm(0x1f, 0x0, 0x3) [ 368.391267][ C0] sd 0:0:1:0: [sg0] tag#5094 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 368.401679][ C0] sd 0:0:1:0: [sg0] tag#5094 CDB: Test Unit Ready [ 368.408170][ C0] sd 0:0:1:0: [sg0] tag#5094 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.417753][ C0] sd 0:0:1:0: [sg0] tag#5094 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.427314][ C0] sd 0:0:1:0: [sg0] tag#5094 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13:40:06 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000018, 0x0, &(0x7f0000e5f000)) 13:40:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6a, &(0x7f0000000000)={0x0, 0x0, 0x0}) [ 368.436915][ C0] sd 0:0:1:0: [sg0] tag#5094 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.446505][ C0] sd 0:0:1:0: [sg0] tag#5094 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.456088][ C0] sd 0:0:1:0: [sg0] tag#5094 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.465681][ C0] sd 0:0:1:0: [sg0] tag#5094 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.475278][ C0] sd 0:0:1:0: [sg0] tag#5094 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.484860][ C0] sd 0:0:1:0: [sg0] tag#5094 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.494255][ C1] sd 0:0:1:0: [sg0] tag#5095 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 368.494446][ C0] sd 0:0:1:0: [sg0] tag#5094 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.504783][ C1] sd 0:0:1:0: [sg0] tag#5095 CDB: Test Unit Ready [ 368.514375][ C0] sd 0:0:1:0: [sg0] tag#5094 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.521683][ C1] sd 0:0:1:0: [sg0] tag#5095 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.531242][ C0] sd 0:0:1:0: [sg0] tag#5094 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.540939][ C1] sd 0:0:1:0: [sg0] tag#5095 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.550472][ C0] sd 0:0:1:0: [sg0] tag#5094 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.560159][ C1] sd 0:0:1:0: [sg0] tag#5095 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.569734][ C0] sd 0:0:1:0: [sg0] tag#5094 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.579284][ C1] sd 0:0:1:0: [sg0] tag#5095 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.588942][ C0] sd 0:0:1:0: [sg0] tag#5094 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.598522][ C1] sd 0:0:1:0: [sg0] tag#5095 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.616585][ C1] sd 0:0:1:0: [sg0] tag#5095 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.626203][ C1] sd 0:0:1:0: [sg0] tag#5095 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13:40:06 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x435, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550c, 0x0) [ 368.635788][ C1] sd 0:0:1:0: [sg0] tag#5095 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.645532][ C1] sd 0:0:1:0: [sg0] tag#5095 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.655120][ C1] sd 0:0:1:0: [sg0] tag#5095 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.664809][ C1] sd 0:0:1:0: [sg0] tag#5095 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.674419][ C1] sd 0:0:1:0: [sg0] tag#5095 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.684428][ C1] sd 0:0:1:0: [sg0] tag#5095 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.693999][ C1] sd 0:0:1:0: [sg0] tag#5095 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.703576][ C1] sd 0:0:1:0: [sg0] tag#5095 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 13:40:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x3a9) 13:40:07 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x435, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550c, 0x0) 13:40:07 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self\x00', 0x20000, 0x0) 13:40:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000001300), 0x266, 0xf7c7ac320226deca) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:40:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd7", 0xc5, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x24cd, 0x4000011, 0x0, 0x27) 13:40:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x87) 13:40:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/psched\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) 13:40:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000180)="23565a2559160be6b1198414de31e9e0bd5c709001f3cf0977b579a83b3cde97f148d3f4e864014bccdb7db6f7e4bd8f1bf4bfb5b031845a7a33faa11529d1dfd21ee8c59e8c8594ac7786362e3eeec70f91e338504ff016383dfa8d9ebceb94f42848", 0x63}, {&(0x7f0000000000)="048969eab62a8925f825689f807c", 0xe}, {&(0x7f00000004c0)="fbaa02d4328591e688b322c139f8c9528926993b03583bcb2cfea88698ef9f0996a98121a8bea0260f93585d919bcebc4e8186a79d2d4dfa3d9d7fa7567a6eb40dd710e8b52f6f380918f4bdac530ff4187ddc9f11086769c980e1d18f2d497b65208aa140c5b2", 0x67}, {&(0x7f00000005c0)="6403a4b5dea03c849c5d77ac28e2773158ff07b7d4746f4266c54674a497044d4544853525a39d9ff3d21c4a4c92974299f1eeb184a01836a53706aa7c4c09dd3a195cffdddf5b288ebfc23040166e7542e7fccf873450c164f60bcd4d3733f238fe8d1a6fe92762c90c0ef5e9da8b0bc6626831ece6156c7b9ddc337308af10e547312317e9491a1fb8d4e8102f27f9680d9b202d17cda533fb59bcbbbca94ef3b10449996bd5816363dcb2a8af59c6a5b04e8ad5bc6fc31b616cff10c596a0611d53983730530cbb82a880412dc610b1dd8cfa857eca13769caa82dbe8ed8a97bb984e3742664c2b4dd57d1f", 0xed}, {&(0x7f0000000080)="64edc62bf35a92716a7899d0fb2bf72aff1e7af211dd42c393dfc1b78eb80e9391b66dde39a0b431cbb2f7c7", 0x2c}, {&(0x7f00000006c0)="0eb9c7ed7fc114bc95e572", 0xb}], 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:40:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x44, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x44}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:40:07 executing program 3: unshare(0x40000000) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, 0x2, 0x8, 0x101}, 0x14}}, 0x0) 13:40:07 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) getpgid(r0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(r1, &(0x7f0000000400)=""/128) 13:40:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@enum, @volatile, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x46, 0xd2, 0x8}, 0x20) 13:40:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) [ 369.731308][T10205] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 369.758588][T10209] BPF:[3] FUNC_PROTO (anon) [ 369.763574][T10209] BPF:return=0 args=( [ 369.768341][T10209] BPF:2 (anon) [ 369.771964][T10209] BPF:) [ 369.775052][T10209] BPF: [ 369.778310][T10209] BPF:Invalid arg#1 [ 369.782282][T10209] BPF: [ 369.782282][T10209] [ 369.861080][T10209] BPF:[3] FUNC_PROTO (anon) [ 369.865946][T10209] BPF:return=0 args=( [ 369.874291][T10212] IPVS: ftp: loaded support on port[0] = 21 [ 370.001323][T10209] BPF:2 (anon) [ 370.004977][T10209] BPF:) 13:40:08 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r0, r3, 0x0, 0x80000001) [ 370.050342][T10209] BPF: [ 370.064960][T10209] BPF:Invalid arg#1 [ 370.086177][T10209] BPF: [ 370.086177][T10209] [ 370.168222][ T7991] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:40:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000100c52cf7c25975e605b02f86ddeb2b2ff0dac8897c6b118777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3fe257c3314", 0x202, 0x0, 0x0, 0x0) 13:40:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x44, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x44}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:40:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000180)="23565a2559160be6b1198414de31e9e0bd5c709001f3cf0977b579a83b3cde97f148d3f4e864014bccdb7db6f7e4bd8f1bf4bfb5b031845a7a33faa11529d1dfd21ee8c59e8c8594ac7786362e3eeec70f91e338504ff016383dfa8d9ebceb94f42848", 0x63}, {&(0x7f0000000000)="048969eab62a8925f825689f807c", 0xe}, {&(0x7f00000004c0)="fbaa02d4328591e688b322c139f8c9528926993b03583bcb2cfea88698ef9f0996a98121a8bea0260f93585d919bcebc4e8186a79d2d4dfa3d9d7fa7567a6eb40dd710e8b52f6f380918f4bdac530ff4187ddc9f11086769c980e1d18f2d497b65208aa140c5b2", 0x67}, {&(0x7f00000005c0)="6403a4b5dea03c849c5d77ac28e2773158ff07b7d4746f4266c54674a497044d4544853525a39d9ff3d21c4a4c92974299f1eeb184a01836a53706aa7c4c09dd3a195cffdddf5b288ebfc23040166e7542e7fccf873450c164f60bcd4d3733f238fe8d1a6fe92762c90c0ef5e9da8b0bc6626831ece6156c7b9ddc337308af10e547312317e9491a1fb8d4e8102f27f9680d9b202d17cda533fb59bcbbbca94ef3b10449996bd5816363dcb2a8af59c6a5b04e8ad5bc6fc31b616cff10c596a0611d53983730530cbb82a880412dc610b1dd8cfa857eca13769caa82dbe8ed8a97bb984e3742664c2b4dd57d1f", 0xed}, {&(0x7f0000000080)="64edc62bf35a92716a7899d0fb2bf72aff1e7af211dd42c393dfc1b78eb80e9391b66dde39a0b431cbb2f7c7", 0x2c}, {&(0x7f00000006c0)="0eb9c7ed7fc114bc95e572", 0xb}], 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 370.423899][T10212] IPVS: ftp: loaded support on port[0] = 21 13:40:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)}], 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xc6, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) creat(&(0x7f0000000000)='./bus\x00', 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sysfs$1(0x1, &(0x7f0000000100)='vfat\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 13:40:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) 13:40:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969156cfd0fd4c24349176bfc73375b39", 0x2f}, {&(0x7f00000002c0)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e0000000079e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57aea6f9241a72374aa74de012d33d39dd87c1aa20856fc39d23db4e77a2509c3dc399cd15cab179cb5115069431116e871c574b64e813489712c74f2000000000000000000000000000f92c732eb4fe1a655f331e42f3817e0b25c280428492c9511c5a3b32d3ac52dce3258a0169ebfc2ff24954dd23a931985d772f92eac6a5ca572d1ff69d331b648705b8a0fe6949dd880766d78bc642a3280", 0x11e}, {&(0x7f0000001340)="2348ef10f813b2242b4650ee80d3f416985ccf5b289794357645b2b8b51967bfa08848235424e4b32edaad34d2ad62cdfbae8265a7a97d93257ba0cf1b836c805e5839bc66c0e29f9e5eca05b03563b65d2bf995f48d126525f40bf23449dc298c2dcebb470357b5b33363685443df105e8c7c23842b10a97e8acbcdfc2511cb295b372ef701d50df495ec05a59edf44e32b2ebb2031463c9fbce7a8a6528b7734a933aa6508bc3c5789918a7b24f5b34aef366f18fd26297f43aefc", 0xbc}], 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) write$binfmt_script(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf6", 0x13, 0x0, 0x0, 0x0) 13:40:08 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000000000070, 0x28841) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) ioctl$USBDEVFS_GETDRIVER(r0, 0x80045515, &(0x7f00000000c0)={0xc282, "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"}) [ 370.880812][ T135] tipc: TX() has been purged, node left! 13:40:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000180)="23565a2559160be6b1198414de31e9e0bd5c709001f3cf0977b579a83b3cde97f148d3f4e864014bccdb7db6f7e4bd8f1bf4bfb5b031845a7a33faa11529d1dfd21ee8c59e8c8594ac7786362e3eeec70f91e338504ff016383dfa8d9ebceb94f42848", 0x63}, {&(0x7f0000000000)="048969eab62a8925f825689f807c", 0xe}, {&(0x7f00000004c0)="fbaa02d4328591e688b322c139f8c9528926993b03583bcb2cfea88698ef9f0996a98121a8bea0260f93585d919bcebc4e8186a79d2d4dfa3d9d7fa7567a6eb40dd710e8b52f6f380918f4bdac530ff4187ddc9f11086769c980e1d18f2d497b65208aa140c5b2", 0x67}, {&(0x7f00000005c0)="6403a4b5dea03c849c5d77ac28e2773158ff07b7d4746f4266c54674a497044d4544853525a39d9ff3d21c4a4c92974299f1eeb184a01836a53706aa7c4c09dd3a195cffdddf5b288ebfc23040166e7542e7fccf873450c164f60bcd4d3733f238fe8d1a6fe92762c90c0ef5e9da8b0bc6626831ece6156c7b9ddc337308af10e547312317e9491a1fb8d4e8102f27f9680d9b202d17cda533fb59bcbbbca94ef3b10449996bd5816363dcb2a8af59c6a5b04e8ad5bc6fc31b616cff10c596a0611d53983730530cbb82a880412dc610b1dd8cfa857eca13769caa82dbe8ed8a97bb984e3742664c2b4dd57d1f", 0xed}, {&(0x7f0000000080)="64edc62bf35a92716a7899d0fb2bf72aff1e7af211dd42c393dfc1b78eb80e9391b66dde39a0b431cbb2f7c7", 0x2c}, {&(0x7f00000006c0)="0eb9c7ed7fc114bc95e572", 0xb}], 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:40:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) 13:40:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x17, 0xa, 0x301}, 0x14}}, 0x0) 13:40:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:40:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 13:40:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) r3 = dup2(r0, r2) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x13, 0x0, &(0x7f0000000000)=0x54) 13:40:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) 13:40:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) flock(r1, 0x2) dup2(r0, r1) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) 13:40:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000180)="23565a2559160be6b1198414de31e9e0bd5c709001f3cf0977b579a83b3cde97f148d3f4e864014bccdb7db6f7e4bd8f1bf4bfb5b031845a7a33faa11529d1dfd21ee8c59e8c8594ac7786362e3eeec70f91e338504ff016383dfa8d9ebceb94f42848", 0x63}, {&(0x7f0000000000)="048969eab62a8925f825689f807c", 0xe}, {&(0x7f00000004c0)="fbaa02d4328591e688b322c139f8c9528926993b03583bcb2cfea88698ef9f0996a98121a8bea0260f93585d919bcebc4e8186a79d2d4dfa3d9d7fa7567a6eb40dd710e8b52f6f380918f4bdac530ff4187ddc9f11086769c980e1d18f2d497b65208aa140c5b2", 0x67}, {&(0x7f00000005c0)="6403a4b5dea03c849c5d77ac28e2773158ff07b7d4746f4266c54674a497044d4544853525a39d9ff3d21c4a4c92974299f1eeb184a01836a53706aa7c4c09dd3a195cffdddf5b288ebfc23040166e7542e7fccf873450c164f60bcd4d3733f238fe8d1a6fe92762c90c0ef5e9da8b0bc6626831ece6156c7b9ddc337308af10e547312317e9491a1fb8d4e8102f27f9680d9b202d17cda533fb59bcbbbca94ef3b10449996bd5816363dcb2a8af59c6a5b04e8ad5bc6fc31b616cff10c596a0611d53983730530cbb82a880412dc610b1dd8cfa857eca13769caa82dbe8ed8a97bb984e3742664c2b4dd57d1f", 0xed}, {&(0x7f0000000080)="64edc62bf35a92716a7899d0fb2bf72aff1e7af211dd42c393dfc1b78eb80e9391b66dde39a0b431cbb2f7c7", 0x2c}, {&(0x7f00000006c0)="0eb9c7ed7fc114bc95e572", 0xb}], 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:40:10 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @mss, @mss={0x2, 0x3ff}], 0x4) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[]}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 13:40:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) 13:40:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) flock(r1, 0x2) dup2(r0, r1) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 372.064438][T10302] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 372.104736][T10302] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 13:40:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x1000000000000003, &(0x7f00000000c0)=0x0) fcntl$setstatus(r0, 0x4, 0x2800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) [ 372.179703][T10302] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 372.238517][T10302] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 372.279902][T10302] EXT4-fs (loop2): failed to open journal device unknown-block(0,0): -6 13:40:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, 0x0, 0x0) dup(0xffffffffffffffff) 13:40:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000180)="23565a2559160be6b1198414de31e9e0bd5c709001f3cf0977b579a83b3cde97f148d3f4e864014bccdb7db6f7e4bd8f1bf4bfb5b031845a7a33faa11529d1dfd21ee8c59e8c8594ac7786362e3eeec70f91e338504ff016383dfa8d9ebceb94f42848", 0x63}, {&(0x7f0000000000)="048969eab62a8925f825689f807c", 0xe}, {&(0x7f00000004c0)="fbaa02d4328591e688b322c139f8c9528926993b03583bcb2cfea88698ef9f0996a98121a8bea0260f93585d919bcebc4e8186a79d2d4dfa3d9d7fa7567a6eb40dd710e8b52f6f380918f4bdac530ff4187ddc9f11086769c980e1d18f2d497b65208aa140c5b2", 0x67}, {&(0x7f00000005c0)="6403a4b5dea03c849c5d77ac28e2773158ff07b7d4746f4266c54674a497044d4544853525a39d9ff3d21c4a4c92974299f1eeb184a01836a53706aa7c4c09dd3a195cffdddf5b288ebfc23040166e7542e7fccf873450c164f60bcd4d3733f238fe8d1a6fe92762c90c0ef5e9da8b0bc6626831ece6156c7b9ddc337308af10e547312317e9491a1fb8d4e8102f27f9680d9b202d17cda533fb59bcbbbca94ef3b10449996bd5816363dcb2a8af59c6a5b04e8ad5bc6fc31b616cff10c596a0611d53983730530cbb82a880412dc610b1dd8cfa857eca13769caa82dbe8ed8a97bb984e3742664c2b4dd57d1f", 0xed}, {&(0x7f0000000080)="64edc62bf35a92716a7899d0fb2bf72aff1e7af211dd42c393dfc1b78eb80e9391b66dde39a0b431cbb2f7c7", 0x2c}, {&(0x7f00000006c0)="0eb9c7ed7fc114bc95e572", 0xb}], 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 372.431560][T10313] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 372.441822][T10313] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 372.451866][T10313] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 372.462315][T10313] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 372.472764][T10313] EXT4-fs (loop2): failed to open journal device unknown-block(0,0): -6 [ 372.548118][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:40:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:40:11 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = socket$inet6(0xa, 0x1, 0x8010000400000084) sendto$inet6(r3, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r3) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 13:40:11 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x1) getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = socket$inet6(0xa, 0x1, 0x8010000400000084) sendto$inet6(r2, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r2) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 13:40:11 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301ab767950080000011039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000740000000000000006ad8e5ecc326d3a09ffc2c65400000000000000000000000000000000000200"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x4, 0x0, 0x27) 13:40:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000180)="23565a2559160be6b1198414de31e9e0bd5c709001f3cf0977b579a83b3cde97f148d3f4e864014bccdb7db6f7e4bd8f1bf4bfb5b031845a7a33faa11529d1dfd21ee8c59e8c8594ac7786362e3eeec70f91e338504ff016383dfa8d9ebceb94f42848", 0x63}, {&(0x7f0000000000)="048969eab62a8925f825689f807c", 0xe}, {&(0x7f00000004c0)="fbaa02d4328591e688b322c139f8c9528926993b03583bcb2cfea88698ef9f0996a98121a8bea0260f93585d919bcebc4e8186a79d2d4dfa3d9d7fa7567a6eb40dd710e8b52f6f380918f4bdac530ff4187ddc9f11086769c980e1d18f2d497b65208aa140c5b2", 0x67}, {&(0x7f00000005c0)="6403a4b5dea03c849c5d77ac28e2773158ff07b7d4746f4266c54674a497044d4544853525a39d9ff3d21c4a4c92974299f1eeb184a01836a53706aa7c4c09dd3a195cffdddf5b288ebfc23040166e7542e7fccf873450c164f60bcd4d3733f238fe8d1a6fe92762c90c0ef5e9da8b0bc6626831ece6156c7b9ddc337308af10e547312317e9491a1fb8d4e8102f27f9680d9b202d17cda533fb59bcbbbca94ef3b10449996bd5816363dcb2a8af59c6a5b04e8ad5bc6fc31b616cff10c596a0611d53983730530cbb82a880412dc610b1dd8cfa857eca13769caa82dbe8ed8a97bb984e3742664c2b4dd57d1f", 0xed}, {&(0x7f0000000080)="64edc62bf35a92716a7899d0fb2bf72aff1e7af211dd42c393dfc1b78eb80e9391b66dde39a0b431cbb2f7c7", 0x2c}, {&(0x7f00000006c0)="0eb9c7ed7fc114bc95e572", 0xb}], 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 373.332040][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:40:11 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301ab767950080000011039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000740000000000000006ad8e5ecc326d3a09ffc2c65400000000000000000000000000000000000200"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x4, 0x0, 0x27) 13:40:11 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, 0x0, 0x0) dup(0xffffffffffffffff) [ 373.825073][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:40:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000180)="23565a2559160be6b1198414de31e9e0bd5c709001f3cf0977b579a83b3cde97f148d3f4e864014bccdb7db6f7e4bd8f1bf4bfb5b031845a7a33faa11529d1dfd21ee8c59e8c8594ac7786362e3eeec70f91e338504ff016383dfa8d9ebceb94f42848", 0x63}, {&(0x7f0000000000)="048969eab62a8925f825689f807c", 0xe}, {&(0x7f00000004c0)="fbaa02d4328591e688b322c139f8c9528926993b03583bcb2cfea88698ef9f0996a98121a8bea0260f93585d919bcebc4e8186a79d2d4dfa3d9d7fa7567a6eb40dd710e8b52f6f380918f4bdac530ff4187ddc9f11086769c980e1d18f2d497b65208aa140c5b2", 0x67}, {&(0x7f00000005c0)="6403a4b5dea03c849c5d77ac28e2773158ff07b7d4746f4266c54674a497044d4544853525a39d9ff3d21c4a4c92974299f1eeb184a01836a53706aa7c4c09dd3a195cffdddf5b288ebfc23040166e7542e7fccf873450c164f60bcd4d3733f238fe8d1a6fe92762c90c0ef5e9da8b0bc6626831ece6156c7b9ddc337308af10e547312317e9491a1fb8d4e8102f27f9680d9b202d17cda533fb59bcbbbca94ef3b10449996bd5816363dcb2a8af59c6a5b04e8ad5bc6fc31b616cff10c596a0611d53983730530cbb82a880412dc610b1dd8cfa857eca13769caa82dbe8ed8a97bb984e3742664c2b4dd57d1f", 0xed}, {&(0x7f0000000080)="64edc62bf35a92716a7899d0fb2bf72aff1e7af211dd42c393dfc1b78eb80e9391b66dde39a0b431cbb2f7c7", 0x2c}, {&(0x7f00000006c0)="0eb9c7ed7fc114bc95e572", 0xb}], 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:40:12 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r2, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r2) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 13:40:12 executing program 0: 13:40:12 executing program 0: [ 374.419287][ T7973] tipc: TX() has been purged, node left! 13:40:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:40:12 executing program 0: 13:40:12 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f00000017c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = socket$inet6(0xa, 0x1, 0x8010000400000084) sendto$inet6(r3, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r3) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 13:40:12 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r2, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r2) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 13:40:12 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r2, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r2) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 13:40:13 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f00000017c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = socket$inet6(0xa, 0x1, 0x8010000400000084) sendto$inet6(r3, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r3) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 13:40:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000180)="23565a2559160be6b1198414de31e9e0bd5c709001f3cf0977b579a83b3cde97f148d3f4e864014bccdb7db6f7e4bd8f1bf4bfb5b031845a7a33faa11529d1dfd21ee8c59e8c8594ac7786362e3eeec70f91e338504ff016383dfa8d9ebceb94f42848", 0x63}, {&(0x7f0000000000)="048969eab62a8925f825689f807c", 0xe}, {&(0x7f00000004c0)="fbaa02d4328591e688b322c139f8c9528926993b03583bcb2cfea88698ef9f0996a98121a8bea0260f93585d919bcebc4e8186a79d2d4dfa3d9d7fa7567a6eb40dd710e8b52f6f380918f4bdac530ff4187ddc9f11086769c980e1d18f2d497b65208aa140c5b2", 0x67}, {&(0x7f00000005c0)="6403a4b5dea03c849c5d77ac28e2773158ff07b7d4746f4266c54674a497044d4544853525a39d9ff3d21c4a4c92974299f1eeb184a01836a53706aa7c4c09dd3a195cffdddf5b288ebfc23040166e7542e7fccf873450c164f60bcd4d3733f238fe8d1a6fe92762c90c0ef5e9da8b0bc6626831ece6156c7b9ddc337308af10e547312317e9491a1fb8d4e8102f27f9680d9b202d17cda533fb59bcbbbca94ef3b10449996bd5816363dcb2a8af59c6a5b04e8ad5bc6fc31b616cff10c596a0611d53983730530cbb82a880412dc610b1dd8cfa857eca13769caa82dbe8ed8a97bb984e3742664c2b4dd57d1f", 0xed}, {&(0x7f0000000080)="64edc62bf35a92716a7899d0fb2bf72aff1e7af211dd42c393dfc1b78eb80e9391b66dde39a0b431cbb2f7c7", 0x2c}, {&(0x7f00000006c0)="0eb9c7ed7fc114bc95e572", 0xb}], 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:40:13 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000017c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="040000000000ffdbdf2508000000b80005002c000200080004000005d797a3d0bc201a56cbaf91802c0000000800030001000000080004000700000008000400c5040000080003001f0000002400020008000300070000000800030001000000080004000000000008000300090000001400020008000300"], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) getpid() socket$inet6(0xa, 0x1, 0x8010000400000084) close(0xffffffffffffffff) 13:40:13 executing program 5: 13:40:13 executing program 0: 13:40:13 executing program 3: 13:40:13 executing program 5: 13:40:14 executing program 1: 13:40:14 executing program 2: 13:40:14 executing program 0: 13:40:14 executing program 5: 13:40:14 executing program 3: 13:40:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000180)="23565a2559160be6b1198414de31e9e0bd5c709001f3cf0977b579a83b3cde97f148d3f4e864014bccdb7db6f7e4bd8f1bf4bfb5b031845a7a33faa11529d1dfd21ee8c59e8c8594ac7786362e3eeec70f91e338504ff016383dfa8d9ebceb94f42848", 0x63}, {&(0x7f0000000000)="048969eab62a8925f825689f807c", 0xe}, {&(0x7f00000004c0)="fbaa02d4328591e688b322c139f8c9528926993b03583bcb2cfea88698ef9f0996a98121a8bea0260f93585d919bcebc4e8186a79d2d4dfa3d9d7fa7567a6eb40dd710e8b52f6f380918f4bdac530ff4187ddc9f11086769c980e1d18f2d497b65208aa140c5b2", 0x67}, {&(0x7f00000005c0)="6403a4b5dea03c849c5d77ac28e2773158ff07b7d4746f4266c54674a497044d4544853525a39d9ff3d21c4a4c92974299f1eeb184a01836a53706aa7c4c09dd3a195cffdddf5b288ebfc23040166e7542e7fccf873450c164f60bcd4d3733f238fe8d1a6fe92762c90c0ef5e9da8b0bc6626831ece6156c7b9ddc337308af10e547312317e9491a1fb8d4e8102f27f9680d9b202d17cda533fb59bcbbbca94ef3b10449996bd5816363dcb2a8af59c6a5b04e8ad5bc6fc31b616cff10c596a0611d53983730530cbb82a880412dc610b1dd8cfa857eca13769caa82dbe8ed8a97bb984e3742664c2b4dd57d1f", 0xed}, {&(0x7f0000000080)="64edc62bf35a92716a7899d0fb2bf72aff1e7af211dd42c393dfc1b78eb80e9391b66dde39a0b431cbb2f7c7", 0x2c}, {&(0x7f00000006c0)="0eb9c7ed7fc114bc95e572", 0xb}], 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:40:14 executing program 0: 13:40:14 executing program 5: 13:40:14 executing program 2: 13:40:14 executing program 3: 13:40:14 executing program 1: 13:40:14 executing program 5: 13:40:14 executing program 2: 13:40:14 executing program 0: 13:40:14 executing program 3: 13:40:14 executing program 1: 13:40:14 executing program 2: 13:40:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:40:15 executing program 3: 13:40:15 executing program 1: 13:40:15 executing program 0: 13:40:15 executing program 2: 13:40:15 executing program 5: 13:40:15 executing program 1: 13:40:15 executing program 0: 13:40:15 executing program 3: 13:40:15 executing program 2: 13:40:15 executing program 5: 13:40:15 executing program 1: 13:40:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:40:16 executing program 0: 13:40:16 executing program 3: 13:40:16 executing program 5: 13:40:16 executing program 2: 13:40:16 executing program 1: 13:40:16 executing program 0: 13:40:16 executing program 1: 13:40:16 executing program 5: 13:40:16 executing program 3: 13:40:16 executing program 2: 13:40:16 executing program 0: 13:40:17 executing program 2: 13:40:17 executing program 1: 13:40:17 executing program 5: 13:40:17 executing program 3: 13:40:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:40:17 executing program 0: 13:40:17 executing program 5: 13:40:17 executing program 3: 13:40:17 executing program 1: 13:40:17 executing program 2: 13:40:17 executing program 0: 13:40:17 executing program 5: 13:40:17 executing program 2: 13:40:17 executing program 3: 13:40:17 executing program 0: 13:40:17 executing program 1: 13:40:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000180)="23565a2559160be6b1198414de31e9e0bd5c709001f3cf0977b579a83b3cde97f148d3f4e864014bccdb7db6f7e4bd8f1bf4bfb5b031845a7a33faa11529d1dfd21ee8c59e8c8594ac7786362e3eeec70f91e338504ff016383dfa8d9ebceb94f42848", 0x63}, {&(0x7f0000000000)="048969eab62a8925f825689f807c", 0xe}, {&(0x7f00000004c0)="fbaa02d4328591e688b322c139f8c9528926993b03583bcb2cfea88698ef9f0996a98121a8bea0260f93585d919bcebc4e8186a79d2d4dfa3d9d7fa7567a6eb40dd710e8b52f6f380918f4bdac530ff4187ddc9f11086769c980e1d18f2d497b65208aa140c5b2", 0x67}, {&(0x7f00000005c0)="6403a4b5dea03c849c5d77ac28e2773158ff07b7d4746f4266c54674a497044d4544853525a39d9ff3d21c4a4c92974299f1eeb184a01836a53706aa7c4c09dd3a195cffdddf5b288ebfc23040166e7542e7fccf873450c164f60bcd4d3733f238fe8d1a6fe92762c90c0ef5e9da8b0bc6626831ece6156c7b9ddc337308af10e547312317e9491a1fb8d4e8102f27f9680d9b202d17cda533fb59bcbbbca94ef3b10449996bd5816363dcb2a8af59c6a5b04e8ad5bc6fc31b616cff10c596a0611d53983730530cbb82a880412dc610b1dd8cfa857eca13769caa82dbe8ed8a97bb984e3742664c2b4dd57d1f", 0xed}, {&(0x7f0000000080)="64edc62bf35a92716a7899d0fb2bf72aff1e7af211dd42c393dfc1b78eb80e9391b66dde39a0b431cbb2f7c7", 0x2c}, {&(0x7f00000006c0)="0eb9c7ed7fc114bc95e572", 0xb}], 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:40:17 executing program 2: 13:40:17 executing program 3: 13:40:17 executing program 5: 13:40:17 executing program 1: 13:40:17 executing program 0: 13:40:18 executing program 2: 13:40:18 executing program 3: 13:40:18 executing program 5: 13:40:18 executing program 1: 13:40:18 executing program 0: 13:40:18 executing program 2: 13:40:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000180)="23565a2559160be6b1198414de31e9e0bd5c709001f3cf0977b579a83b3cde97f148d3f4e864014bccdb7db6f7e4bd8f1bf4bfb5b031845a7a33faa11529d1dfd21ee8c59e8c8594ac7786362e3eeec70f91e338504ff016383dfa8d9ebceb94f42848", 0x63}, {&(0x7f0000000000)="048969eab62a8925f825689f807c", 0xe}, {&(0x7f00000004c0)="fbaa02d4328591e688b322c139f8c9528926993b03583bcb2cfea88698ef9f0996a98121a8bea0260f93585d919bcebc4e8186a79d2d4dfa3d9d7fa7567a6eb40dd710e8b52f6f380918f4bdac530ff4187ddc9f11086769c980e1d18f2d497b65208aa140c5b2", 0x67}, {&(0x7f00000005c0)="6403a4b5dea03c849c5d77ac28e2773158ff07b7d4746f4266c54674a497044d4544853525a39d9ff3d21c4a4c92974299f1eeb184a01836a53706aa7c4c09dd3a195cffdddf5b288ebfc23040166e7542e7fccf873450c164f60bcd4d3733f238fe8d1a6fe92762c90c0ef5e9da8b0bc6626831ece6156c7b9ddc337308af10e547312317e9491a1fb8d4e8102f27f9680d9b202d17cda533fb59bcbbbca94ef3b10449996bd5816363dcb2a8af59c6a5b04e8ad5bc6fc31b616cff10c596a0611d53983730530cbb82a880412dc610b1dd8cfa857eca13769caa82dbe8ed8a97bb984e3742664c2b4dd57d1f", 0xed}, {&(0x7f0000000080)="64edc62bf35a92716a7899d0fb2bf72aff1e7af211dd42c393dfc1b78eb80e9391b66dde39a0b431cbb2f7c7", 0x2c}, {&(0x7f00000006c0)="0eb9c7ed7fc114bc95e572", 0xb}], 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:40:18 executing program 1: 13:40:18 executing program 3: 13:40:18 executing program 5: 13:40:18 executing program 2: 13:40:18 executing program 0: 13:40:19 executing program 2: 13:40:19 executing program 5: 13:40:19 executing program 3: 13:40:19 executing program 1: 13:40:19 executing program 0: 13:40:19 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) syz_read_part_table(0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 381.298802][T10589] ptrace attach of "/root/syz-executor.0"[7967] was attempted by "/root/syz-executor.0"[10589] 13:40:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000180)="23565a2559160be6b1198414de31e9e0bd5c709001f3cf0977b579a83b3cde97f148d3f4e864014bccdb7db6f7e4bd8f1bf4bfb5b031845a7a33faa11529d1dfd21ee8c59e8c8594ac7786362e3eeec70f91e338504ff016383dfa8d9ebceb94f42848", 0x63}, {&(0x7f0000000000)="048969eab62a8925f825689f807c", 0xe}, {&(0x7f00000004c0)="fbaa02d4328591e688b322c139f8c9528926993b03583bcb2cfea88698ef9f0996a98121a8bea0260f93585d919bcebc4e8186a79d2d4dfa3d9d7fa7567a6eb40dd710e8b52f6f380918f4bdac530ff4187ddc9f11086769c980e1d18f2d497b65208aa140c5b2", 0x67}, {&(0x7f00000005c0)="6403a4b5dea03c849c5d77ac28e2773158ff07b7d4746f4266c54674a497044d4544853525a39d9ff3d21c4a4c92974299f1eeb184a01836a53706aa7c4c09dd3a195cffdddf5b288ebfc23040166e7542e7fccf873450c164f60bcd4d3733f238fe8d1a6fe92762c90c0ef5e9da8b0bc6626831ece6156c7b9ddc337308af10e547312317e9491a1fb8d4e8102f27f9680d9b202d17cda533fb59bcbbbca94ef3b10449996bd5816363dcb2a8af59c6a5b04e8ad5bc6fc31b616cff10c596a0611d53983730530cbb82a880412dc610b1dd8cfa857eca13769caa82dbe8ed8a97bb984e3742664c2b4dd57d1f", 0xed}, {&(0x7f0000000080)="64edc62bf35a92716a7899d0fb2bf72aff1e7af211dd42c393dfc1b78eb80e9391b66dde39a0b431cbb2f7c7", 0x2c}, {&(0x7f00000006c0)="0eb9c7ed7fc114bc95e572", 0xb}], 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:40:19 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 13:40:19 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 13:40:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001340)="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", 0x36a}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 13:40:19 executing program 1: 13:40:19 executing program 0: 13:40:20 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$NBD_CLEAR_SOCK(r2, 0xab08) 13:40:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 13:40:20 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000200)) read$FUSE(r0, &(0x7f0000000380), 0x91a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:40:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x403, 0x0, 0x22d}, 0x28) [ 381.966836][T10604] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 382.005289][T10604] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 382.110527][T10604] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 13:40:20 executing program 0: r0 = inotify_init() ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) [ 382.152422][T10616] block nbd1: NBD_DISCONNECT 13:40:20 executing program 3: getpid() sched_setattr(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:40:20 executing program 1: writev(0xffffffffffffffff, 0x0, 0x0) fanotify_init(0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:40:20 executing program 2: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) gettid() 13:40:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x2, 0x2, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x38, 0x0, 0xffffffdf, 0x0, 0x20, 0x2, 0x0, 0x0, 0x80}, [{0x3}]}, 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 13:40:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000180)="23565a2559160be6b1198414de31e9e0bd5c709001f3cf0977b579a83b3cde97f148d3f4e864014bccdb7db6f7e4bd8f1bf4bfb5b031845a7a33faa11529d1dfd21ee8c59e8c8594ac7786362e3eeec70f91e338504ff016383dfa8d9ebceb94f42848", 0x63}, {&(0x7f0000000000)="048969eab62a8925f825689f807c", 0xe}, {&(0x7f00000004c0)="fbaa02d4328591e688b322c139f8c9528926993b03583bcb2cfea88698ef9f0996a98121a8bea0260f93585d919bcebc4e8186a79d2d4dfa3d9d7fa7567a6eb40dd710e8b52f6f380918f4bdac530ff4187ddc9f11086769c980e1d18f2d497b65208aa140c5b2", 0x67}, {&(0x7f00000005c0)="6403a4b5dea03c849c5d77ac28e2773158ff07b7d4746f4266c54674a497044d4544853525a39d9ff3d21c4a4c92974299f1eeb184a01836a53706aa7c4c09dd3a195cffdddf5b288ebfc23040166e7542e7fccf873450c164f60bcd4d3733f238fe8d1a6fe92762c90c0ef5e9da8b0bc6626831ece6156c7b9ddc337308af10e547312317e9491a1fb8d4e8102f27f9680d9b202d17cda533fb59bcbbbca94ef3b10449996bd5816363dcb2a8af59c6a5b04e8ad5bc6fc31b616cff10c596a0611d53983730530cbb82a880412dc610b1dd8cfa857eca13769caa82dbe8ed8a97bb984e3742664c2b4dd57d1f", 0xed}, {&(0x7f0000000080)="64edc62bf35a92716a7899d0fb2bf72aff1e7af211dd42c393dfc1b78eb80e9391b66dde39a0b431cbb2f7c7", 0x2c}, {&(0x7f00000006c0)="0eb9c7ed7fc114bc95e572", 0xb}], 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:40:20 executing program 3: getpid() sched_setattr(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 382.683573][T10647] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/3' not defined. 13:40:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) 13:40:21 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000003300)=[{&(0x7f0000001200)="5e5032b332a85298f42d20d9c6993c74ab07310e6db4c4f9cdb5e732d9215fad97e9203131557f338263cad880256386e3cccbc1d1c18f03c631b3", 0x3b}], 0x1) 13:40:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000180)="23565a2559160be6b1198414de31e9e0bd5c709001f3cf0977b579a83b3cde97f148d3f4e864014bccdb7db6f7e4bd8f1bf4bfb5b031845a7a33faa11529d1dfd21ee8c59e8c8594ac7786362e3eeec70f91e338504ff016383dfa8d9ebceb94f42848", 0x63}, {&(0x7f0000000000)="048969eab62a8925f825689f807c", 0xe}, {&(0x7f00000004c0)="fbaa02d4328591e688b322c139f8c9528926993b03583bcb2cfea88698ef9f0996a98121a8bea0260f93585d919bcebc4e8186a79d2d4dfa3d9d7fa7567a6eb40dd710e8b52f6f380918f4bdac530ff4187ddc9f11086769c980e1d18f2d497b65208aa140c5b2", 0x67}, {&(0x7f00000005c0)="6403a4b5dea03c849c5d77ac28e2773158ff07b7d4746f4266c54674a497044d4544853525a39d9ff3d21c4a4c92974299f1eeb184a01836a53706aa7c4c09dd3a195cffdddf5b288ebfc23040166e7542e7fccf873450c164f60bcd4d3733f238fe8d1a6fe92762c90c0ef5e9da8b0bc6626831ece6156c7b9ddc337308af10e547312317e9491a1fb8d4e8102f27f9680d9b202d17cda533fb59bcbbbca94ef3b10449996bd5816363dcb2a8af59c6a5b04e8ad5bc6fc31b616cff10c596a0611d53983730530cbb82a880412dc610b1dd8cfa857eca13769caa82dbe8ed8a97bb984e3742664c2b4dd57d1f", 0xed}, {&(0x7f0000000080)="64edc62bf35a92716a7899d0fb2bf72aff1e7af211dd42c393dfc1b78eb80e9391b66dde39a0b431cbb2f7c7", 0x2c}, {&(0x7f00000006c0)="0eb9c7ed7fc114bc95e572", 0xb}], 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:40:21 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) mount$fuseblk(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0) 13:40:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 13:40:21 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 13:40:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000180)="23565a2559160be6b1198414de31e9e0bd5c709001f3cf0977b579a83b3cde97f148d3f4e864014bccdb7db6f7e4bd8f1bf4bfb5b031845a7a33faa11529d1dfd21ee8c59e8c8594ac7786362e3eeec70f91e338504ff016383dfa8d9ebceb94f42848", 0x63}, {&(0x7f0000000000)="048969eab62a8925f825689f807c", 0xe}, {&(0x7f00000004c0)="fbaa02d4328591e688b322c139f8c9528926993b03583bcb2cfea88698ef9f0996a98121a8bea0260f93585d919bcebc4e8186a79d2d4dfa3d9d7fa7567a6eb40dd710e8b52f6f380918f4bdac530ff4187ddc9f11086769c980e1d18f2d497b65208aa140c5b2", 0x67}, {&(0x7f00000005c0)="6403a4b5dea03c849c5d77ac28e2773158ff07b7d4746f4266c54674a497044d4544853525a39d9ff3d21c4a4c92974299f1eeb184a01836a53706aa7c4c09dd3a195cffdddf5b288ebfc23040166e7542e7fccf873450c164f60bcd4d3733f238fe8d1a6fe92762c90c0ef5e9da8b0bc6626831ece6156c7b9ddc337308af10e547312317e9491a1fb8d4e8102f27f9680d9b202d17cda533fb59bcbbbca94ef3b10449996bd5816363dcb2a8af59c6a5b04e8ad5bc6fc31b616cff10c596a0611d53983730530cbb82a880412dc610b1dd8cfa857eca13769caa82dbe8ed8a97bb984e3742664c2b4dd57d1f", 0xed}, {&(0x7f0000000080)="64edc62bf35a92716a7899d0fb2bf72aff1e7af211dd42c393dfc1b78eb80e9391b66dde39a0b431cbb2f7c7", 0x2c}, {&(0x7f00000006c0)="0eb9c7ed7fc114bc95e572", 0xb}], 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:40:21 executing program 1: writev(0xffffffffffffffff, 0x0, 0x0) fanotify_init(0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:40:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000180)="23565a2559160be6b1198414de31e9e0bd5c709001f3cf0977b579a83b3cde97f148d3f4e864014bccdb7db6f7e4bd8f1bf4bfb5b031845a7a33faa11529d1dfd21ee8c59e8c8594ac7786362e3eeec70f91e338504ff016383dfa8d9ebceb94f42848", 0x63}, {&(0x7f0000000000)="048969eab62a8925f825689f807c", 0xe}, {&(0x7f00000004c0)="fbaa02d4328591e688b322c139f8c9528926993b03583bcb2cfea88698ef9f0996a98121a8bea0260f93585d919bcebc4e8186a79d2d4dfa3d9d7fa7567a6eb40dd710e8b52f6f380918f4bdac530ff4187ddc9f11086769c980e1d18f2d497b65208aa140c5b2", 0x67}, {&(0x7f00000005c0)="6403a4b5dea03c849c5d77ac28e2773158ff07b7d4746f4266c54674a497044d4544853525a39d9ff3d21c4a4c92974299f1eeb184a01836a53706aa7c4c09dd3a195cffdddf5b288ebfc23040166e7542e7fccf873450c164f60bcd4d3733f238fe8d1a6fe92762c90c0ef5e9da8b0bc6626831ece6156c7b9ddc337308af10e547312317e9491a1fb8d4e8102f27f9680d9b202d17cda533fb59bcbbbca94ef3b10449996bd5816363dcb2a8af59c6a5b04e8ad5bc6fc31b616cff10c596a0611d53983730530cbb82a880412dc610b1dd8cfa857eca13769caa82dbe8ed8a97bb984e3742664c2b4dd57d1f", 0xed}, {&(0x7f0000000080)="64edc62bf35a92716a7899d0fb2bf72aff1e7af211dd42c393dfc1b78eb80e9391b66dde39a0b431cbb2f7c7", 0x2c}, {&(0x7f00000006c0)="0eb9c7ed7fc114bc95e572", 0xb}], 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:40:21 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000001380)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 13:40:21 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 13:40:21 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) 13:40:21 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0)='NLBL_CIPSOv4\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000440)={0x0, 0x0, 0x0, &(0x7f0000000340)=0x3f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:40:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) socket(0x0, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) 13:40:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000400)={[], 0x70f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}) 13:40:22 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000440)={0x0, 0x0, 0x0, &(0x7f0000000340)=0x3f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:40:22 executing program 0: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) close(0xffffffffffffffff) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x5}) 13:40:22 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 13:40:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000180)="23565a2559160be6b1198414de31e9e0bd5c709001f3cf0977b579a83b3cde97f148d3f4e864014bccdb7db6f7e4bd8f1bf4bfb5b031845a7a33faa11529d1dfd21ee8c59e8c8594ac7786362e3eeec70f91e338504ff016383dfa8d9ebceb94f42848", 0x63}, {&(0x7f0000000000)="048969eab62a8925f825689f807c", 0xe}, {&(0x7f00000004c0)="fbaa02d4328591e688b322c139f8c9528926993b03583bcb2cfea88698ef9f0996a98121a8bea0260f93585d919bcebc4e8186a79d2d4dfa3d9d7fa7567a6eb40dd710e8b52f6f380918f4bdac530ff4187ddc9f11086769c980e1d18f2d497b65208aa140c5b2", 0x67}, {&(0x7f00000005c0)="6403a4b5dea03c849c5d77ac28e2773158ff07b7d4746f4266c54674a497044d4544853525a39d9ff3d21c4a4c92974299f1eeb184a01836a53706aa7c4c09dd3a195cffdddf5b288ebfc23040166e7542e7fccf873450c164f60bcd4d3733f238fe8d1a6fe92762c90c0ef5e9da8b0bc6626831ece6156c7b9ddc337308af10e547312317e9491a1fb8d4e8102f27f9680d9b202d17cda533fb59bcbbbca94ef3b10449996bd5816363dcb2a8af59c6a5b04e8ad5bc6fc31b616cff10c596a0611d53983730530cbb82a880412dc610b1dd8cfa857eca13769caa82dbe8ed8a97bb984e3742664c2b4dd57d1f", 0xed}, {&(0x7f0000000080)="64edc62bf35a92716a7899d0fb2bf72aff1e7af211dd42c393dfc1b78eb80e9391b66dde39a0b431cbb2f7c7", 0x2c}, {&(0x7f00000006c0)="0eb9c7ed7fc114bc95e572", 0xb}], 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:40:22 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000001380)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 13:40:22 executing program 1: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:40:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000001200)={'lo\x00', {0x2, 0x0, @empty}}) 13:40:22 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x0, @empty}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x3) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x400400, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000540)=0x38) fadvise64(0xffffffffffffffff, 0x0, 0x8000, 0x2) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000780)) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400, 0x0) ioctl$EVIOCGPROP(r6, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000a80)=0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000500)={0x0, 0x0}) kcmp(r7, r8, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) r9 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r9, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={r7, r9, 0x0, 0x3bc, &(0x7f0000000ac0)='posi\x00\x00\x00\xfd\xe7\x18\x16\xab\xeb\xcd\xb6\xf8\xf7Ze\x0e\xfb\x92\x1f\xb4\xff\xa9\xa5\x9a\x8b\xe1\aI\xb9\x18(\x9bt-\x7f\xfb=\x0fi\xedu\xa58\xbf\x94`\xe2\x04\x9f\x8b$\xc0\x84\x17r\x9fG\xbe?\b.\x92l\xafv\xf6D\x04\xf3\xf0_S\xb7\xfaY\x82\x9e\xda\xd0+[\xb1<\xdd\x85\xcbi|\xe6\x8f\xae\xa8\rX[\x95\xf1\xac\xe9\x98\xad\xfd\xe1\xccE\x99\xad\xfc%=\xb2\xdd.\xfd\xd5\xff\xf8\x1d\xc5\xfd\x8d\xd9\xd4\xa1R\x11\xd9\xe6\xeby\x96\xae~L\r\x1f>VJ\xbb\f\xaen\x04o\xb1\x7f\xb9!^\r\\\xee\xee\xeeFpcJb\xfev\x176\x96*]\x9c\xd2\xf5\x1fo\xe3\xee%{\x12\x8e\xbe\x84\x80\xed$\x03\xc1\xff\x9d\"\x9d\xdcq\xf0\x1c\xfc*\xac\xea\xbf\a\xa7H\xe9\xfd\x9e\xa5\x88\x8e\xd0\xb7\xc4\x03\xff\xc1'}, 0xffffff29) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x800, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r10}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x4c19}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@dont_measure='dont_measure'}, {@uid_gt={'uid>', 0xee00}}, {@subj_user={'subj_user', 0x3d, '{bdev'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/kvm\x00'}}]}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 13:40:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000a40)={0x990000, 0x0, 0x81, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0x0, [], @string=&(0x7f00000001c0)}}) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) close(0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, 0x0, 0x4008840) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000000800)) [ 384.793314][ T7972] ================================================================== [ 384.801483][ T7972] BUG: KCSAN: data-race in meminfo_proc_show / percpu_counter_add_batch [ 384.809927][ T7972] [ 384.812267][ T7972] read to 0xffffffff86253108 of 8 bytes by task 10754 on cpu 1: [ 384.819913][ T7972] meminfo_proc_show+0x58/0x870 [ 384.824786][ T7972] seq_read+0x350/0x9d0 [ 384.828951][ T7972] proc_reg_read+0xe9/0x140 [ 384.833468][ T7972] do_iter_read+0x357/0x3d0 [ 384.838011][ T7972] vfs_readv+0x9c/0xf0 [ 384.842091][ T7972] do_preadv+0x131/0x1d0 [ 384.846452][ T7972] __x64_sys_preadv+0x61/0x80 [ 384.851136][ T7972] do_syscall_64+0xcc/0x3a0 [ 384.855649][ T7972] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 384.861546][ T7972] [ 384.863928][ T7972] write to 0xffffffff86253108 of 8 bytes by task 7972 on cpu 0: [ 384.871570][ T7972] percpu_counter_add_batch+0xca/0x150 [ 384.877037][ T7972] __vm_enough_memory+0x56/0x210 [ 384.882032][ T7972] security_vm_enough_memory_mm+0x94/0xb0 [ 384.887774][ T7972] dup_mm+0x310/0xba0 [ 384.891797][ T7972] copy_process+0x3138/0x3c40 [ 384.896462][ T7972] _do_fork+0xfe/0x7a0 [ 384.900519][ T7972] __x64_sys_clone+0x130/0x170 [ 384.905274][ T7972] do_syscall_64+0xcc/0x3a0 [ 384.909876][ T7972] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 384.915746][ T7972] [ 384.918052][ T7972] Reported by Kernel Concurrency Sanitizer on: [ 384.924205][ T7972] CPU: 0 PID: 7972 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 384.932775][ T7972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.942881][ T7972] ================================================================== [ 384.950937][ T7972] Kernel panic - not syncing: panic_on_warn set ... [ 384.957520][ T7972] CPU: 0 PID: 7972 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 384.966088][ T7972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.976412][ T7972] Call Trace: [ 384.979691][ T7972] dump_stack+0x11d/0x181 [ 384.984017][ T7972] panic+0x210/0x640 [ 384.988031][ T7972] ? vprintk_func+0x8d/0x140 [ 384.992607][ T7972] kcsan_report.cold+0xc/0xd [ 384.997180][ T7972] kcsan_setup_watchpoint+0x3fe/0x460 [ 385.002553][ T7972] __tsan_unaligned_write8+0xc7/0x110 [ 385.007922][ T7972] percpu_counter_add_batch+0xca/0x150 [ 385.013484][ T7972] __vm_enough_memory+0x56/0x210 [ 385.018423][ T7972] security_vm_enough_memory_mm+0x94/0xb0 [ 385.024128][ T7972] dup_mm+0x310/0xba0 [ 385.028155][ T7972] copy_process+0x3138/0x3c40 [ 385.032847][ T7972] ? do_wp_page+0x19f/0xeb0 [ 385.037363][ T7972] _do_fork+0xfe/0x7a0 [ 385.041430][ T7972] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 385.047327][ T7972] ? __read_once_size+0x5a/0xe0 [ 385.052180][ T7972] __x64_sys_clone+0x130/0x170 [ 385.056947][ T7972] do_syscall_64+0xcc/0x3a0 [ 385.061443][ T7972] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 385.067322][ T7972] RIP: 0033:0x45991a [ 385.071309][ T7972] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 385.090927][ T7972] RSP: 002b:00007fffd4d20480 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 385.099330][ T7972] RAX: ffffffffffffffda RBX: 00007fffd4d20480 RCX: 000000000045991a [ 385.107390][ T7972] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 385.115377][ T7972] RBP: 00007fffd4d204c0 R08: 0000000000000001 R09: 0000000000ad3940 [ 385.123406][ T7972] R10: 0000000000ad3c10 R11: 0000000000000246 R12: 0000000000000001 [ 385.131456][ T7972] R13: 0000000000000000 R14: 0000000000000000 R15: 00007fffd4d20510 [ 386.265650][ T7972] Shutting down cpus with NMI [ 386.272038][ T7972] Kernel Offset: disabled [ 386.276453][ T7972] Rebooting in 86400 seconds..