Warning: Permanently added '10.128.0.219' (ECDSA) to the list of known hosts. 2020/07/15 16:22:35 fuzzer started 2020/07/15 16:22:35 dialing manager at 10.128.0.26:42743 2020/07/15 16:22:35 syscalls: 3201 2020/07/15 16:22:35 code coverage: enabled 2020/07/15 16:22:35 comparison tracing: enabled 2020/07/15 16:22:35 extra coverage: enabled 2020/07/15 16:22:35 setuid sandbox: enabled 2020/07/15 16:22:35 namespace sandbox: enabled 2020/07/15 16:22:35 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/15 16:22:35 fault injection: enabled 2020/07/15 16:22:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/15 16:22:35 net packet injection: enabled 2020/07/15 16:22:35 net device setup: enabled 2020/07/15 16:22:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/15 16:22:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/15 16:22:35 USB emulation: enabled 16:25:01 executing program 0: setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000004c0)=0xe8) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x4, &(0x7f0000000340)=[{&(0x7f0000000140)="7741be4548c5b93b8c05caf341cb11e88a04cfe2c84a31be5388c2bc7f1f", 0x1e, 0x9}, {&(0x7f0000000180)="0c75dfbe44320712f69a62193cf36fd28e012fae2737659e56eb97820d", 0x1d, 0x6}, {&(0x7f00000001c0)="a3204bf4af185a442c5afbd3aff18d997ad49af810d9115996b669dc425401dd236f996500c29bc55dcd1470bc377204e0279d3c87dc7134c7f20255ede0bc1e0ff78a0fdf199e3de0b17005566f09567e8c5baeb62942ef0cece181b9e924750fa4d308d35d7877d21be4dc5db69602c6695f8944bb30b7f4d59a4a358b3201c16401ded85fc371a2a015e5234eecdbbf2b", 0x92, 0x10000}, {&(0x7f0000000280)="194156ecb9ce62558921a59faf64726e5e7e98fa0e398255694563fbb3abea306a7bc5bb1d033fda5813de825b28eb96e509cece8ae839c59f7ea8a25a20d7dc910a5a415b39b450592d67cda67555c3d43e8b15a1f820460ae6f1590f348cbded9d090869a8d900ba116969ce892bbd723fe3c0bd0fc8999d587f6d851e6616f472a8dd24e6a939aef8170cd4811fca614660b715525a0d4f51654f0c6a98f1b482510974fc46e91cfbc237d34c", 0xae, 0x8}], 0x820012, &(0x7f0000000500)={[{@dots='dots'}, {@fat=@time_offset={'time_offset', 0x3d, 0x59a}}, {@dots='dots'}, {@nodots='nodots'}], [{@smackfsdef={'smackfsdef', 0x3d, '#\\{$-:'}}, {@euid_lt={'euid<', r1}}]}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) getsockname$qrtr(r2, &(0x7f00000005c0), &(0x7f0000000600)=0xc) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcsu\x00', 0x4040, 0x0) getsockopt$inet_opts(r3, 0x0, 0x0, &(0x7f0000000680)=""/117, &(0x7f0000000700)=0x75) syz_mount_image$afs(&(0x7f0000000740)='afs\x00', &(0x7f0000000780)='\x00', 0x10000, 0x2, &(0x7f0000000980)=[{&(0x7f00000007c0)="9b188c064b4a6e63f02683407c087847ab4772ff7ba99f43e127156bbd938db6c7418c071d729bcf542a23915584aadd9c2a639c3d4f3230e1ab8dcf73832c7b6fc588030a65af410a7155002f602531fc65e6a2285835c9ffe662073cd6d7251ffc48596d03eab47f8c00da6a7fb6b20031ac62e540089244440f255a3ef9edac0c42c0c016c000d57ee70ac96c2e550625252ade148ea73527bbcb5fae7d6e7f481f1f99234fed213bec42194a64643f8bb3e563baca200f7b3f0703a063d2b55747f8537e7e7c2837", 0xca, 0x3c}, {&(0x7f00000008c0)="5da659df5f7e67bdafae0f1a9573d71b20fbd71a5652cf562005e82f7d18e433edb5ec7b96e293b3d8bdab2958089766c2f7f333ac4af11992874dd424a65a431cf69e9adeda51113259bd5f640179aac8889d4f3ef3469984c93b2c87c500c3e17163d59683001553fbd14a66fa9f6a3ef5512db48b099623b57d52fa0557ff4da3880e519b2a4932923abb668c361a37fc56c0026f753b26dc7b62edc7171c8e6454f543c4b419bec70889be1ca80aad1cf6", 0xb3, 0x5}], 0x20, &(0x7f00000009c0)={[{@source={'source', 0x3d, '#\\{$-:'}}, {@flock_write='flock=write'}, {@flock_openafs='flock=openafs'}, {@source={'source', 0x3d, '[{'}}, {@autocell='autocell'}, {@flock_local='flock=local'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'y\x00'}}, {@pcr={'pcr', 0x3d, 0x22}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000000a40)) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000ac0)='mptcp_pm\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'vxcan0\x00', r0}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000c00)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x78, r4, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r0}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}]}, 0x78}}, 0x800) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/zero\x00', 0x8c800, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000c80)=@sack_info={0x0, 0x7, 0x4}, &(0x7f0000000cc0)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000d00)={0xf8, 0x200, 0x8, 0x5, r7}, &(0x7f0000000d40)=0x10) syz_read_part_table(0x787, 0x6, &(0x7f0000001180)=[{&(0x7f0000000d80)="8b6ff3ac66d737ece4c560f9e34ef043f721e401e2178e01a2cba1e46b9720aa4bd7568a31876418a362fd3a553362c3912fb25b6366be456e20a684d6ab21ee4407bfa6f8c8ef6f2f83a55107c2eacbb5a0b2ac83100005fa3fb273ab5d6c572c767d602efef66e6885a1bdcb1bd04f730d2c2f692d8441e2571d6d7108299a31", 0x81, 0x5}, {&(0x7f0000000e40)="af77468b756f4699330f7d12ee4756ae55e932f0c6508951c4839a6f83df58c8be3430da8de8c309aa34e5f0f72bf2358f9dd797a74a843a41408dd9e1c453be3a992b02b195b3125460a2bf19e97e8162664f5ff6cbe90e864e198bfa478d968a4d781111a0bd049cfec0f193454e5b9064259d62bd45b82e47e66b6a44aa", 0x7f, 0x1}, {&(0x7f0000000ec0)="b6cf192591ad5723ac134bfe5c8e7fd632ed423436f17acee5edda7af73d6123dea6d7f1e68c0e032a91878eeb9d34e10740b92dcb21349f385b47cd9da87832dd52e903c28a9b23eb9d0f2991755b3ff09f81617ca41459d4b718377523d88b4995304827bca62708351cb6b999334b93b59d6a320739c939ea1d471e4c4f594990f605798a235793d3a68456d17dc8", 0x90, 0x9}, {&(0x7f0000000f80)="969b3c816916299f6fcef0b48f3fc04ad14c074f25ac7c54bc56e9075b852f414a585ed6662c4b0c69be0f2a6418ad419d7cd7d119c4a82fb84175bb41a88fd2ab47c91973524fd81536af4891d18039fa7d247726e71a3b9681b6bd0531", 0x5e, 0x80}, {&(0x7f0000001000)="0c4a02b4fba12d0b54ea8af22f09d41399402f991fde3a222c8be28a555959fd2e5bca474b67a14763d95ddca5e91b23bf3fe36104dbbd15bedb2f3ac1e12df4c92e48459d667c67c1b93df03852be5eee7bb368c2dcaf2962d20fcf636f2274c34b83e8c165625ebca25b7682ba1ce1", 0x70, 0x9}, {&(0x7f0000001080)="59440b40ac971af00ecd950e25e450c6956ef70fa70ac3cbf5f871488e98b5ac715312c6c3574cd65d946893f618b675d0c05e9b957c33dcc2860bc6fb6632f06ebf4140b58cf0e37798240ccaf7338aef5dc68c3bb5f3d49d543504ef4644dff864101d2b4f17a43a1876517584395496d7285a9db24c64199f6167fa32e301545f92c23c58a8017402ffa02beaa3f62815121cf426332830ba908444f4887a0ecfa8a9c58c5a0c86a94c5283fac19e540baa0d44f1a5b94fc81769509665f29c8ff170e82a1efa2cc47d447f60c4cc505b", 0xd2, 0x3}]) r8 = openat$cgroup_ro(r2, &(0x7f0000001240)='cpuacct.usage_all\x00', 0x0, 0x0) sendto$rose(r8, &(0x7f0000001280)="4bcd8e5389064c0ee65acdbffea24af638c51cf757dc2da28f36f07af87d05999f0d855313e15c6e9cc73b82b824efd4d5c853af71fa35a7525775a76b4327d5c431915a4047943eb0d6ece8c1319d85081558945b89299515b4ccf157b44dcfa1f6438eee9796c7765d6b458a16c32bd9a935293bc3b896b0a982d44024f69dc6fbf5c0cf024ff8e3c3b0a5e9220259ed553ed1e9b22c7265db06c87503886e521b8a72a3", 0xa5, 0x4000001, &(0x7f0000001340)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x40) ioctl$VIDIOC_G_SELECTION(r3, 0xc040565e, &(0x7f0000001380)={0x2, 0x1, 0x1, {0x100, 0x81d, 0x9, 0x6}}) socket$rds(0x15, 0x5, 0x0) syzkaller login: [ 207.110163][ T6835] IPVS: ftp: loaded support on port[0] = 21 16:25:01 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000000)={0x1f, "2884d8b2e31ac655af0f2ac4e6a179219829ae48daf121f7b624e576296785f75fca485b2370a3949ac492d0ef90c769be8839e1ef4772cf0127d81eb488e10b4df6dc2e9b22ad4d6ca4385414fc6259389adf631018e7fb9d7d92a6cd112941298d47849d683887da4b3d65d093f56a2b2fcead50792cc10de5e54c84f690d9"}) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f00000000c0)={0x80000001, 0x0, 'client0\x00', 0xffffffff80000002, "72590c03b2449bd8", "dcc5e698c7bb8965251ce41a6910e0199ceece3dafe0bee67876529d013cba8e", 0xfffffe01, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/rpc\x00') ioctl$SIOCX25SFACILITIES(r2, 0x89e3, &(0x7f0000000540)={0x47, 0x8, 0x4, 0xb, 0x40, 0x81}) writev(r2, &(0x7f0000000a00)=[{&(0x7f0000000580)="6b71b5bcc4946536b89f7103abf0a512e9b6d778c7e8d3", 0x17}, {&(0x7f00000005c0)="f2cc1fdcb9a54c9c5a0675bbda1b8aee4fa2149bafdcd01dedb25f194e8af87105cbc8b1f23ee98ff1a217dcd89a39b8871672c9baef48a81d59b5acb7f80a878007c580af3b00bf989c44180b266e2c7e8aa650c20b03afce66ea8ea538bc04a6d939f86fb5a3f23303453c13123d69867b0d35fafb39666b84655ab2632487c04ff3a92f736175b29d55aa0bd9c1a5ad59622691ead26996dbaa629384b2f8b9ce70c6d9f25271a402d076fbb1871aff2e917b410b42707557c355c4eead22aeac0ae1283cda68b6f67ddaed8a5b0ee7858b", 0xd3}, {&(0x7f00000006c0)="a4cd178f9545fe5cc4ba7e856a6340d9cc62e597ad627d72e614b979a8478aeef34f7c823a77798a5f3d7724e6c5b6fbc1f8e19b5e6861f43fe1823ba710fdb05b7181d030dd40d17b5537abc6853e447795b0bda2efe0b84981abe7ba0f23c23f10670f56a0bde3e73094b5b19577075cede0726eb10f1131a466e417de68abd87d523e6956424c50fb7402270f8949e64eec33367d831064ebd25429b22431c289d77f883bcdede2e89142fb9cd67f84303ca8f8e2927b27a56741831670d30ccd", 0xc2}, {&(0x7f00000007c0)="a4de08f522549accbc33949d17056fd3a5ca704a98908089f92bff0e368b0d12b090979f5658ae0f5062b981950e76937de3ebf8b4b4106b3bde6425f01ea3f6fbab0bca40db652cfa564bce6b8fdfbef052b08197be9fc18f28b4c632ce0e2869e019e750d66247fb39381086dad3e270e6c907cd5e93b851958f11bc85a3a4f1524907699643d1c06360e301bc843ca1e5d6a0ba6124e1a65945faf5d8633cd724447b0a03f21715268e33f5cd2ba3bcd77683583340a557", 0xb9}, {&(0x7f0000000880)="3465a85a4258c6e5247186c1d083b5483383c8fa4372cc3ba09d889ed7ec5a67d3014c4c85087c8169b69b051cf00ec0b32bef5c60d607a56aff040cb58c1f27a289f155b0db9d03a8ac2dc233517193a4697488c4cb4c3473acfbea8ec836446b7deffd79de8675f171c978f9aecff1423ad14a25c3cd0026d165e4094c9c1fed1974d045e00873b904a7ba9bae40d9d88d734d02d46cb077993e8cbde529b564473a42517505a93a652f659b817a256b349e85241a6733e67f68de8806", 0xbe}, {&(0x7f0000000940)="dd9d29a75e94ebb57a6874e08e70f8c7b2027d927bae57efef21611a82082dfa9151c93afeaa911f40cb88217f25a7e08d85c6b9490a593483ac3aa10319deb07808a31d4637b3fb7d1a065c5269599fd0c310bc3698a7675f1897bf80de26c903b4a53a15ed21724b630edd1b63ef1791a33b2d3d51fd2d5071aa28de301f28c2828f1943", 0x85}], 0x6) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$sock(r3, &(0x7f0000001e00)={&(0x7f0000000a80)=@can, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000b00)="8dc30c2adf2aeee6e3d2cacb111b47a876d40a74d7ae85319fb36c8189427148459a7c9d2a7158c8c1c20d1812a5b69269cd02ba88d1cc5c95125763c107addbfa88bd2b6fbb0d094847182b0aca8e041265fbbf528240bad31ae00cc2bf9d39baef29919a90b1b07947", 0x6a}, {&(0x7f0000000b80)="b9be8b958eb941418811b8fb711a0d9357489fc6e6a45344b360166ba9fe289d45ee33541b1cb8665073bdda4f421ceb7f4150be015bb1d6465875efb6eea7d3305a3097caa773da149fb8845b7889e64e05118e356c9beb6326de4274b563053e023eaa31d8fb1f63e0e34d3f558b11b5a883972d0a67221659c87bcd7a6072b85b01206886d0b71226ec53653e6790c7166b79c50942e37b1c71b06f39fc2aa732b2f14e9490df275d72aedd153d974cbbe53115abf6ce3f8286", 0xbb}, {&(0x7f0000000c40)="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", 0x1000}, {&(0x7f0000001c40)="0a2cfd5e17e1cd249a03aea90fd4db0c1476e6", 0x13}, {&(0x7f0000001c80)}], 0x5, &(0x7f0000001d40)=[@txtime={{0x18, 0x1, 0x3d, 0xb1}}, @txtime={{0x18, 0x1, 0x3d, 0x100000000}}, @txtime={{0x18}}, @mark={{0x14, 0x1, 0x24, 0x10000}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x400}}, @timestamping={{0x14, 0x1, 0x25, 0x400}}], 0xa8}, 0x40090) syz_open_dev$dmmidi(&(0x7f0000001e40)='/dev/dmmidi#\x00', 0x4, 0x40800) r4 = syz_open_dev$vcsn(&(0x7f0000001e80)='/dev/vcs#\x00', 0x7, 0x189c00) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000001ec0)={0x5, 0x0, [{0x391}, {0xa39}, {0xa2c, 0x0, 0x9}, {0x8b9}, {0xaeb, 0x0, 0x8}]}) fsetxattr(r2, &(0x7f0000001f40)=@random={'security.', 'client0\x00'}, &(0x7f0000001f80)='net/rpc\x00', 0x8, 0x3) ioctl$DRM_IOCTL_MODE_ATOMIC(r4, 0xc03864bc, &(0x7f00000020c0)={0x400, 0x2, &(0x7f0000001fc0)=[0xc88, 0x94], &(0x7f0000002000)=[0x0, 0x3], &(0x7f0000002040)=[0x7fffffff, 0x5], &(0x7f0000002080)=[0x80000000], 0x0, 0x82}) r5 = open(&(0x7f0000002100)='./file0\x00', 0x8000, 0x80) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000002140)={0x0, 0x7fff, 0x7ff, 0x8000, 0x1}, &(0x7f0000002180)=0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000021c0)={r6, 0x226}, &(0x7f0000002200)=0x8) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000002240)='/dev/zero\x00', 0x4840, 0x0) connect$x25(r7, &(0x7f0000002280)={0x9, @remote={[], 0x3}}, 0x12) clock_nanosleep(0x5, 0x0, &(0x7f00000022c0), &(0x7f0000002300)) [ 207.238396][ T6835] chnl_net:caif_netlink_parms(): no params data found [ 207.339346][ T6835] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.357664][ T6835] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.365935][ T6835] device bridge_slave_0 entered promiscuous mode [ 207.401468][ T6835] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.414277][ T6835] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.424995][ T6835] device bridge_slave_1 entered promiscuous mode [ 207.456009][ T6835] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.489995][ T6835] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.539070][ T6835] team0: Port device team_slave_0 added [ 207.540337][ T6959] IPVS: ftp: loaded support on port[0] = 21 [ 207.547764][ T6835] team0: Port device team_slave_1 added [ 207.578032][ T6835] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.585015][ T6835] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.613389][ T6835] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.628964][ T6835] batman_adv: batadv0: Adding interface: batadv_slave_1 16:25:01 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1000, 0x4000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x44000) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000180)) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@mcast1}}, &(0x7f0000000740)=0xe8) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000800)={'ip6_vti0\x00', &(0x7f0000000780)={'ip6tnl0\x00', 0x0, 0x29, 0x5, 0x3, 0x0, 0x2a, @private0={0xfc, 0x0, [], 0x1}, @mcast2, 0x8717, 0x0, 0x4, 0x7f}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000008c0)={'ip6tnl0\x00', &(0x7f0000000840)={'syztnl2\x00', 0x0, 0x2f, 0x8, 0x2, 0xd0, 0x44, @dev={0xfe, 0x80, [], 0x41}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x20, 0x10, 0x7}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000009c0)={'ip6gre0\x00', &(0x7f0000000940)={'sit0\x00', 0x0, 0x4, 0x0, 0x50, 0x32, 0x8, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}, @local, 0x8, 0x7, 0x2, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000b40)={'ip6_vti0\x00', &(0x7f0000000ac0)={'ip6tnl0\x00', 0x0, 0x4, 0x9, 0x3, 0x101, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, 0x1, 0x80, 0x93, 0x40}}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001f00)={&(0x7f0000000b80)={0x134c, r2, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_FEATURES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_FEATURES_WANTED={0x124, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80000000}, @ETHTOOL_A_BITSET_MASK={0x1d, 0x5, "90ae5e29e9b7e3b0ee71567ca001bfcef36b969e078af1f11f"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_BITS={0x20, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ':.[.}\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x94, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, ')&:{:-#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'TIPC\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '&+!*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_BITSET_MASK={0x2c, 0x5, "e07b0832de3eb46dca77d27c460bbbfa43f0b3467c4ba77232aa1cd40a2da7894fb5887913dd72af"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x10c0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x5c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '^$:&.+}..%\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'TIPC\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x55, 0x5, "4ce67a735068a68040dc6707f47d5a04bb4d0812f3e3a9dc46f02d5ebc34baada866806ef9dc156d1e1c7e5d4d9d73c718520914fef108173440aa8a81b993063fe545640b2e9571090080c3418aa09ba4"}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7e}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x134c}}, 0x40000) keyctl$describe(0x6, 0x0, &(0x7f0000001f80)=""/64, 0x40) r10 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/nvram\x00', 0x800, 0x0) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r10, &(0x7f0000002180)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002140)={&(0x7f0000002080)={0xa4, r11, 0x20, 0x101, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6f7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x96c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3fbdd56d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x10}, 0x10) r12 = openat$zero(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/zero\x00', 0x549002, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r12, 0x89f6, &(0x7f0000002280)={'syztnl2\x00', &(0x7f0000002200)={'ip6gre0\x00', r7, 0x29, 0xbb, 0x8, 0x200, 0x1, @private2, @private0={0xfc, 0x0, [], 0x1}, 0x48, 0x10, 0x8, 0x7}}) [ 207.635946][ T6835] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.663477][ T6835] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.792904][ T6835] device hsr_slave_0 entered promiscuous mode [ 207.868286][ T6835] device hsr_slave_1 entered promiscuous mode 16:25:02 executing program 3: r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f0000000040)=0xe, 0x800) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000080)=0x11b4, &(0x7f00000000c0)=0x2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x8000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={0x0, 0x1, r0, 0x3, 0x80000}) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000180)=0x42, 0x4) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f00000001c0)=0x37) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) getpgrp(r2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$USBDEVFS_GET_SPEED(r3, 0x551f) r4 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x2, 0x600000) accept4$llc(r4, &(0x7f00000002c0), &(0x7f0000000300)=0x10, 0x80000) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x400206, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x3c8f9cb00e725652}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, r6, 0x1, 0x70bd25, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r4, 0xc0884113, &(0x7f00000004c0)={0x1, 0x5, 0xffffff01, 0x1, 0x569d, 0x4960, 0x9, 0x1, 0xfdda, 0x8, 0x9, 0x1}) sendmsg$nl_route(r3, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4000080}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=@ipv4_getnetconf={0x2c, 0x52, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x4}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x4}, @NETCONFA_RP_FILTER={0x8, 0x3, 0xfffffff8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x30000140}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x84, 0x4, 0x6, 0x201, 0x0, 0x0, {0x5, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x84}, 0x1, 0x0, 0x0, 0x20040000}, 0x8000) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000800)=""/157) [ 207.935981][ T7007] IPVS: ftp: loaded support on port[0] = 21 [ 208.173059][ T6959] chnl_net:caif_netlink_parms(): no params data found [ 208.245774][ T7128] IPVS: ftp: loaded support on port[0] = 21 16:25:02 executing program 4: ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x189140, 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7f) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x7}, 0x8) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000100)={@none, 0x800}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000140)={0x3, 0x0, [], {0x0, @reserved}}) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000200)=""/124, 0x7c) link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14, 0x81000) vmsplice(r2, &(0x7f00000007c0)=[{&(0x7f0000000380)="648aa5d13b57339730ee3f9c211d2c607809e92594c044b230f2c73e6377efc084064f8c1a6e060536271726647cf4f471743a41035bbcf0e3737b800279eb431f1aae754c09b9875a2a3ac6e4fedaa328500126bde0dbef5873ec817b6e8cb2224eab6c6b2529afd945a952c1d7a5d1c8d420f81ee575f6975a71e2", 0x7c}, {&(0x7f0000000400)="25cf7bd7cadfd9a12cf6eb4941bb7fc8129df4b51e198e50856794d2480ce0e03ad4c7f4141a64175eeb2bf34d5cf4545fcebf8a375313ff582245026fc867b0810eb230dd92121d60ff5b7a79be25bf16aefd845519deef304931ab3962bd27063d90cc3cce2d14bae4d91167c9564b62b082296bc47ad5e6aa4065081e8d36a67cf7d7c5d9c7fb940f6e2c214e80a4", 0x90}, {&(0x7f00000004c0)}, {&(0x7f0000000500)="8928846d3b72d640dcf21aeaca429c0dc74a462810ca304a673e24282449dae9dd9ac294f1704b2e9952afb5308cafbf813a9d7b0324b4ffacb4f989db0fe51ca08efa7d4fc12e5bb1de8957ebcc535f3eb0daf3cef3fe063cb09735cef3dd4d407fe74c4161e5a7f1411d9c4fc1e5486d98c6ac29443ce97686f9b4d605fcde2e22e4bd4aecfc32b9a4e2f59c9e562420f428c823407298d017335508c917be8153cfa948ad3d2df3d92ba4fb91b6da869b7c0773e09a05e72d1047b919ba6c6dc13160c2ad9cb73dd1c02c1e79cb0179810147a77f73450fa0d6455730609c662cfab642bd2d4559aa620f9c66741dc49f82", 0xf3}, {&(0x7f0000000600)="14078e910de2846650ba262ae5f58d984dea28d9b36e2f881cbd60fda4fdfdff1f736acadd74ec5cb2aeb75c01baa6049326c4c26f8cb179aa97bc9d1eecdac852404350e2d0ace1be95248534fbd036d7211228", 0x54}, {&(0x7f0000000680)="ad4b3d5037bee9bdebe24c8711569241106114a3f1e0ccbb0d5676f6fd359d845a0e4b5345b60e6368c6619be5b292", 0x2f}, {&(0x7f00000006c0)="41055d7b3927a946b5d4baa514624c520697b67d0ef710d1fa0c5dcd33f6c35c3600104c9cb5a4bce025833a820175343ce7312c15539b6e14d3c4a1ffc4f3af9b507c33d678554221960cfd8c1f83f9940d99b81ca904691c804f6fb5e13c935a51ffe99519ef8c54254a749d3a6c4bc4b3c51826a98f192299b9792299d4ba881d1dc1c8a4e91d7cb710a0c01261f863d786294170075672aa3f87b0f385a2faad9046d6a93662dd9b70076e40282be0c37140dacc0eceea722773f1b61c3d246da347", 0xc4}], 0x7, 0x4) mmap$snddsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x11, r1, 0x4000) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000840)='/proc/capi/capi20\x00', 0x2f0042, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000880)={0x5, 0x9, 0x2, 0x40f}) lstat(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000b80)=0x0) syz_mount_image$btrfs(&(0x7f00000008c0)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0x35, 0x2, &(0x7f0000000a80)=[{&(0x7f0000000940)="bcb80875dec375bcce7e6e7638425f55f160f0c0aa3c1c3416285c1bb53fb9a890c0d3911c6127b6f2570209a63623c163440c533861b44e7ac70dd68c885c6c59a07d66512acd17836e61d3e7bc0dfbc45d75b44faf40239a2435a83eef05a9c8575adacdce662408e7ecef0dbf94446a6ba52abf871b7cafd7ed561d7b727d71b65e9fa0c5910dbd278297fa532894d5", 0x91, 0xff}, {&(0x7f0000000a00)="c1b365ea757184cc5140f82ce1b077ae223b75dcad317879bc8683cc00d20bd1a2f97b0796891c16e87d878cd58561a5bff62a121c8024a6d7d392f600890502b570d2ef", 0x44}], 0x800, &(0x7f0000000bc0)={[{@nodatasum='nodatasum'}, {@check_int_print_mask={'check_int_print_mask', 0x3d, 0x7}}, {@space_cache_v1='space_cache=v1'}, {@flushoncommit='flushoncommit'}], [{@uid_lt={'uid<', r4}}, {@pcr={'pcr', 0x3d, 0x26}}, {@subj_role={'subj_role', 0x3d, '*])\x9a-'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '*[)'}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/proc/capi/capi20\x00'}}, {@fowner_gt={'fowner>', 0xee01}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@obj_role={'obj_role', 0x3d, '/proc/capi/capi20\x00'}}]}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d00)={@in={{0x2, 0x4e23, @loopback}}, 0x0, 0x0, 0x3, 0x0, "5477ddd361dcffdc2490f058293fe3b31f4ce1be19d81a6544f1dde271a1bcf10ef0caea65785625e4d112b11cece20ef7d0e412b2581f85b8e8abd0e1a1851244dfb3395b0468dab91f2a92e787edb8"}, 0xd8) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000e00)=0x1, 0x8) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000e40)={0x1, 0x384c4150, 0x0, 0x77, 0x2, @stepwise={{0x0, 0x661}, {0x400}, {0x5, 0x7f}}}) [ 208.458652][ T6959] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.465945][ T6959] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.469100][ T6959] device bridge_slave_0 entered promiscuous mode [ 208.488428][ T6835] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 208.539968][ T7007] chnl_net:caif_netlink_parms(): no params data found [ 208.560780][ T6959] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.577329][ T6959] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.585783][ T6959] device bridge_slave_1 entered promiscuous mode [ 208.618677][ T6835] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 208.698034][ T6835] netdevsim netdevsim0 netdevsim2: renamed from eth2 16:25:02 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r0, 0x600, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x1f, 0x0, 0x6}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4800}, 0x8010) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x644240, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000180)=0x1, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SIOCAX25ADDFWD(r2, 0x89ea, &(0x7f0000000200)={@bcast, @null}) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000240)) syz_open_dev$tty1(0xc, 0x4, 0x4) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000280)={0x14, 0x11, 0x2, {0x80, 0x4, 0x1}}, 0x14) syz_mount_image$erofs(&(0x7f00000002c0)='erofs\x00', &(0x7f0000000300)='./file0\x00', 0x4, 0x0, &(0x7f0000000340), 0xcdd373bd35657de6, &(0x7f0000000380)={[{@acl='acl'}], [{@fsname={'fsname', 0x3d, 'cpuacct.usage_all\x00'}}, {@fsname={'fsname', 0x3d, '!^\\'}}]}) sendmsg$qrtr(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="9e98f94edf8d29a99646ea78092161f48a9728695d612cb5a1a57114b13b4262c397a1e1dce5f04904cc86661d91b63906febffee29257a2298143ac16bf13683f8bfd458a0a90e06ce0f8a992f1ce35bef61a2c8e2dfadd15fc254fcf573fa133b5ca403cbdd1a08a367239dfaa720a53cd583d4b7835aba6c7c6a792c9b5ae376e5b87c08a1bcc2f24d684246eedb3ec1cba11bd1a4e85d0c2bf843c64cb00b1f1ba6085c749f879cfc7a3cba0d4bb48d89ca577f20897fe8b0f", 0xbb}, {&(0x7f0000000480)="360be63c915ae9bd5ef4e6190e41b35825bedc48c67fb7c7c9c4840873fccc7cf4edc8f2fbc7c9db4d6ecabf182cd1193508e69d1cedcb99a6ef7c7e909b3f75f8da52e9c6ed3d652b7e4679eca56546c845de30c59e4883ffa0896ae82a6b215c2a5f1d5faa4e", 0x67}, {&(0x7f0000000500)="38d8ca7671d569179ba23c66795e466ba98c70e2989db97d989381d7", 0x1c}, {&(0x7f0000000540)="2fa5673ab86584e095f79b971bde26d3afe5d41d5e3898b68ef32ec5ffcaf652bf23adf6a209008ae18e5393e8e847aac867718d1d821e21d96be0b11f8c293427f69264b8c9093506451c8f45ba26c72ceddd6d85a77fbdc384b51181ae729730d7dbca4db34a8f236ceb8dedd106907b97abb9ce5d70d2fc42440b96cd78b23ec4fb3110892f3c6f40a9e06600b8a678f556", 0x93}, {&(0x7f0000000600)="2afc5fe84a976188aa21fd251d385654049c8ecac90e23103ff61822e15a514660e0a5430c604ca4662f33bb926127790aeba23065ab5fc09095", 0x3a}, {&(0x7f0000000640)="f16848b22deda2c418a9e5020eb858d3855eccb4b37d7f0d3add2728330748f5b542253e5e5b2b04d561e17097f609ba2e3dadad7d7941ee7c2c13b662b580dfbe5526bf3f7e2df0ea77a808cf69f6d04c267f9a8c40251b982261f6acf46495c2a8dd4c634d7930356fcdd991af95edd7abaf385727d72bde94b2e3cb5da93a3f7b77dc72759242621a4f4a07340de587007775b57bba9ee19fafa84fac2dfd2b99a4f2ebc3d8362cc9aba3a61ab20ae59879cf7b26c99a82570e032459068ba3c3da3ede74de9c31a0f11c85d69cccdaa39c27dee87ca35b557cd72ff2c0e5a175", 0xe2}], 0x6, &(0x7f00000007c0)=[{0x98, 0x110, 0x7ff, "25f21a1c287ee0b2d73eacfe2dbfcb10b98eb016d2dec2bf941d1f857c1f4023a4c16e7109356943d070aec692c0cbcf52dac0a27c707ad503b87597fec66122865c5b4745f947f1a0fa886013759a566eb2a687cf6207dbba913e35a92e6c85249bef041eaff38f32fba7a858d4defab848dcc4ec5e85c5e70b2d13e4cd2e0b347d4763ff"}, {0x58, 0x109, 0x80000000, "69b6f0bb590245a5451370c5e3f2a4ff58716910295d414023faec092a44c0992d03a8aa7f9eac960268725a239f349a2fd47a166c1f1411556b0d8b3f2868b69aa9e6067bb90e80"}, {0xf8, 0x112, 0xae2c, "ebc7b94973b30a52812259eb629e8d250ac7140806ce8a3254bf4a4371390d72fa9a7bd5cf1ba1b8e396c4165e6c89778050f1eac329f0dc9ae9ca1f567bbe28c04dc3977ad29e6d5dcebdce5a54cdcacc7a92abebaff9212456764e6c457e9ee543ae8ebae021b268e73c008b515993950729bc1ca6d6c1cf789e49b8350e679c4a2745678c20d5ced7c8dca7e2c89c7535095f002c593dc76cfc5a43f99862ed0f3e345bda82713173dca38f03c516791f640b4ef56a437c1dc5e2f7de378515fc07fa9350843818643fd69f5afba10549108df0bc5551c45a266e29c442a1ffa3"}], 0x1e8, 0x6000004}, 0x38) lookup_dcookie(0x0, &(0x7f0000000a00)=""/18, 0x12) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/qat_adf_ctl\x00', 0x141080, 0x0) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000a80)=0x2) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000ac0)={0x0, 0xfff8, 0x1, [0x6]}, &(0x7f0000000b00)=0xa) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000b40)={r4, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x222, 0x100}, 0x90) r5 = accept4$phonet_pipe(r3, &(0x7f0000000c00), &(0x7f0000000c40)=0x10, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) sendmsg(r5, &(0x7f00000031c0)={&(0x7f0000000c80)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x0, 0x3, 0x0, 0x1, {0xa, 0x4e21, 0x6, @private0, 0x100}}}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000000d00)="cd8cba219cd6f46611", 0x9}, {&(0x7f0000000d40)="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", 0x1000}, {&(0x7f0000001d40)="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", 0x1000}, {&(0x7f0000002d40)="68a80f6a7ec44fc5e1c9a69c5a22620ef6f32768a0454d20ea53bcd1f7ef6b873bd23a071f85350648371a4c581cf908f25e0c07d129a163428fef41bca782058f72902f0bce98a600fc242a8c6284b43ce439b66f308c3f359db76262e490778e29fa8e95e24864ff45f624e4f3", 0x6e}, {&(0x7f0000002dc0)="a246a10b0c426551ce9e95d90d69b358aeb9ea4223cb0bd595d1e50709fbe8f3ec2c33edaf10d8cd0f0157a964019d829ec2be4ecf5603bbfd0074127d62a78c7bfe406e54de223f6dcc1df3eade18657f4a8b726619b5e76067c54281", 0x5d}], 0x5, &(0x7f0000002ec0)=[{0xe0, 0x10d, 0x81, "cee2a312a77a7c3ccd218e798325163439b9f8b0444bf89b31dee405c806ddd1dfa6280dd61f90a9de0de8e36b026765c5add563d3758a4c2ff538a8e425e6e1ea27159f2685b05d59a09b45797a94d7a7a5af55470c28d558b9196c65cb343d96b6b9c7e7ab4552f253bc42d2fe5780e19b92d01a212c1e2e08a1ec0d8f821e8df7f647d34fadb1a832defc39002bcc4df49ca78ccc4f979a61a5da7de3b2dc069b685a562813cf2a84ac357a163c7750795563e473849ae3e6bd769de1605775c95773e46da7b9da3a"}, {0xd0, 0x10c, 0x400, "a55401febfa49fede40e7402141539efadb68a26b3cdb93ec50199e99c03495f6bffb533c05ee3fc50a4708c771704ac6e192d82d0b9856306e454fe80bd8cc544aa41dabf7b647a8bb21c160d41daf60b62eb6d7bc5e0dbe3783caa975a2ebd53bc7c2d89ca7b3bc949fa1ba8116acae1cb59ff123f93d4bdf9b3ec3d2069b7a5e99882b5c240a4b13083b7ad36eb3485ba6a27a08712c375d90f94f989da3da9e2b23c0d653e35ea765550033adf849ff06ef4e96a93a9e9a4819b"}, {0x20, 0x110, 0x3ff, "f81b38d5306fe294ecd4cd"}, {0x78, 0x104, 0x3ff, "5ef93d718ec63c24bbd3e3f95509c8f4137f52328ae6ba9ac76dc2dc2a053cac9addd8461a6f2392a7c6948480e38bd59652879c65fe059bc4d1d807f760b65bdafabaf8ef77816b4f17d36a4d424abc33a18fcbc1095530c90459a0587f644438991e29064f"}, {0x90, 0x108, 0x5, "4b1314004496bc7cd88d0914c4a288401b6560410dade991fececd56540f16a5b930bad53114ea32417d4ae9853bc527a6f334529b3117dc249f8cdb56fee59ae5f4720a27fb38e856d9eae97b68f282e4d0b7984e2c688ef094557f38a1cfa96ae787ef9a207967a59ab0242ab3d7b069d0cee6a79dcd8f7a8bd3cc963a1570"}], 0x2d8}, 0x4000000) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000003340)={&(0x7f0000003240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003300)={&(0x7f00000032c0)={0x3c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24008000}, 0x80) [ 208.801224][ T6835] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 208.813909][ T7277] IPVS: ftp: loaded support on port[0] = 21 [ 208.903153][ T6959] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.953251][ T6959] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.987222][ T6959] team0: Port device team_slave_0 added [ 208.996137][ T6959] team0: Port device team_slave_1 added [ 209.035044][ T7128] chnl_net:caif_netlink_parms(): no params data found [ 209.051507][ T7346] IPVS: ftp: loaded support on port[0] = 21 [ 209.060046][ T6959] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.074113][ T6959] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.104486][ T6959] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.135395][ T6959] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.152880][ T6959] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.179714][ T6959] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.231998][ T7007] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.240166][ T7007] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.250051][ T7007] device bridge_slave_0 entered promiscuous mode [ 209.294389][ T7007] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.302710][ T7007] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.312317][ T7007] device bridge_slave_1 entered promiscuous mode [ 209.379703][ T6959] device hsr_slave_0 entered promiscuous mode [ 209.427328][ T6959] device hsr_slave_1 entered promiscuous mode [ 209.467079][ T6959] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.475068][ T6959] Cannot create hsr debugfs directory [ 209.488585][ T7007] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.502179][ T7007] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.584929][ T7128] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.592497][ T7128] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.607495][ T7128] device bridge_slave_0 entered promiscuous mode [ 209.627510][ T7007] team0: Port device team_slave_0 added [ 209.635583][ T7007] team0: Port device team_slave_1 added [ 209.668550][ T7277] chnl_net:caif_netlink_parms(): no params data found [ 209.680608][ T7128] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.690013][ T7128] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.698556][ T7128] device bridge_slave_1 entered promiscuous mode [ 209.808977][ T7128] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.819240][ T7007] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.826193][ T7007] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.853768][ T7007] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.869312][ T7007] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.876283][ T7007] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.903484][ T7007] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.935313][ T7128] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.031195][ T7007] device hsr_slave_0 entered promiscuous mode [ 210.087409][ T7007] device hsr_slave_1 entered promiscuous mode [ 210.147040][ T7007] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.147082][ T7007] Cannot create hsr debugfs directory [ 210.239376][ T7128] team0: Port device team_slave_0 added [ 210.253059][ T7128] team0: Port device team_slave_1 added [ 210.293519][ T7277] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.311511][ T7277] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.320739][ T7277] device bridge_slave_0 entered promiscuous mode [ 210.335947][ T7277] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.344291][ T7277] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.352560][ T7277] device bridge_slave_1 entered promiscuous mode [ 210.404628][ T7128] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.417676][ T7128] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.444748][ T7128] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.457457][ T7346] chnl_net:caif_netlink_parms(): no params data found [ 210.467145][ T7128] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.474147][ T7128] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.500554][ T7128] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.519879][ T7277] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.583301][ T7277] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.631040][ T7128] device hsr_slave_0 entered promiscuous mode [ 210.677334][ T7128] device hsr_slave_1 entered promiscuous mode [ 210.707109][ T7128] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.715204][ T7128] Cannot create hsr debugfs directory [ 210.745210][ T6959] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 210.805612][ T6959] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 210.894901][ T6959] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 210.925422][ T7277] team0: Port device team_slave_0 added [ 210.961777][ T6835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.973972][ T6959] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 211.030757][ T7277] team0: Port device team_slave_1 added [ 211.056071][ T7346] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.065497][ T7346] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.074997][ T7346] device bridge_slave_0 entered promiscuous mode [ 211.112623][ T7346] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.122818][ T7346] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.134589][ T7346] device bridge_slave_1 entered promiscuous mode [ 211.145977][ T6835] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.157483][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.166446][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.175976][ T7007] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 211.238485][ T7007] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 211.305906][ T7007] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 211.380535][ T7277] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.388589][ T7277] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.416603][ T7277] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.431541][ T7277] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.439286][ T7277] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.465627][ T7277] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.480584][ T7007] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 211.565536][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.576367][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.585977][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.593859][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.604601][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.613903][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.622448][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.629589][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.638649][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.651930][ T7346] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.675902][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.684081][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.715518][ T7346] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.761784][ T7277] device hsr_slave_0 entered promiscuous mode [ 211.797505][ T7277] device hsr_slave_1 entered promiscuous mode [ 211.838899][ T7277] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.848193][ T7277] Cannot create hsr debugfs directory [ 211.854371][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.864203][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.924431][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.958984][ T7346] team0: Port device team_slave_0 added [ 211.976484][ T6835] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 211.998424][ T6835] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.022506][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.033048][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.044104][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.053390][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.062518][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.071132][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.084755][ T7346] team0: Port device team_slave_1 added [ 212.122727][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.132929][ T7128] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 212.170608][ T7128] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 212.211858][ T7128] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 212.275259][ T7128] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 212.356374][ T7346] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.363886][ T7346] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.399963][ T7346] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.415249][ T7346] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.422915][ T7346] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.450073][ T7346] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.487957][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.495434][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.595398][ T6835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.659442][ T7346] device hsr_slave_0 entered promiscuous mode [ 212.678610][ T7346] device hsr_slave_1 entered promiscuous mode [ 212.726942][ T7346] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.734503][ T7346] Cannot create hsr debugfs directory [ 212.844411][ T7277] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 212.916022][ T6959] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.927091][ T7277] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 212.985412][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.995402][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.014253][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.026605][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.040803][ T7277] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 213.081069][ T6959] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.104779][ T7277] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 213.173878][ T6835] device veth0_vlan entered promiscuous mode [ 213.205396][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.215342][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.224800][ T7453] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.231931][ T7453] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.240426][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.248984][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.258982][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.267365][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.278405][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.296904][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.305666][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.325227][ T3108] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.332410][ T3108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.375316][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.387716][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.410493][ T6835] device veth1_vlan entered promiscuous mode [ 213.472777][ T7007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.486954][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.496268][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.508221][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.519636][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.549252][ T6835] device veth0_macvtap entered promiscuous mode [ 213.567550][ T7007] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.590268][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.600795][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.613979][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.623067][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.635293][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.643786][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.657057][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.665528][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.680108][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.690994][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.704299][ T6835] device veth1_macvtap entered promiscuous mode [ 213.722488][ T7346] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 213.773866][ T6959] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.790369][ T7346] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 213.823162][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.832211][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.843439][ T3108] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.850550][ T3108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.859159][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.868223][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.889648][ T6835] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.910618][ T7346] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 213.953744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.961831][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.971006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.980285][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.987516][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.996108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.005522][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.020142][ T7128] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.033971][ T6835] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.055329][ T7346] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 214.090113][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.100127][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.109543][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.145169][ T6835] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.156614][ T6835] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.166242][ T6835] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.176320][ T6835] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.192436][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.202606][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.210680][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.219554][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.227846][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.243149][ T6959] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.260159][ T7128] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.275660][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.288675][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.303566][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.313673][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.322458][ T7453] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.329687][ T7453] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.385048][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.393953][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.409222][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.418682][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.427806][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.436129][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.445602][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.454513][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.463445][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.473242][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.482183][ T7453] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.489326][ T7453] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.500987][ T7007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.553559][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.649866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.659237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.679144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.689045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.705543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.715494][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.725383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.775577][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.793588][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.807894][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.816331][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.835430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.845754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.855009][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.868318][ T8146] Dev loop0: unable to read RDB block 3 [ 214.874056][ T8146] loop0: unable to read partition table [ 214.879941][ T7128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.891742][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.902379][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.911029][ T8146] loop0: partition table beyond EOD, truncated [ 214.917946][ T8146] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 214.937735][ T6959] device veth0_vlan entered promiscuous mode [ 215.012663][ T7007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.021057][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.030741][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.055644][ T6959] device veth1_vlan entered promiscuous mode 16:25:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() listen(0xffffffffffffffff, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x105042, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000240), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 215.105537][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.115989][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.169401][ T7128] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.212219][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.222111][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.267520][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.275838][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.308218][ T7007] device veth0_vlan entered promiscuous mode [ 215.333809][ T6959] device veth0_macvtap entered promiscuous mode [ 215.358437][ T7277] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.373349][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.382583][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.401652][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.411073][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.420110][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.429546][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.507245][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.515883][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.535741][ T7453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.563456][ T7128] device veth0_vlan entered promiscuous mode [ 215.583394][ T6959] device veth1_macvtap entered promiscuous mode [ 215.608375][ T7007] device veth1_vlan entered promiscuous mode [ 215.626389][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.635696][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.664172][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.674201][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.706414][ T7277] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.723628][ T6959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.743164][ T6959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.764719][ T6959] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.778132][ T7128] device veth1_vlan entered promiscuous mode [ 215.789364][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.798637][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.806574][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 16:25:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1}, 0x8000) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0000009862c49c9e5c07c2551b84339840004000000000007a7ad9000040003046dc6ae73b525d2cc1d6a557a730f40f333e96bb27c1fe37e27d834fd7b2a5acdc654c698b256b7bcf6eef800c27", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={r5}, 0x8) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r6, 0xa, 0x11) fcntl$setlease(r6, 0x400, 0x0) getsockopt$nfc_llcp(r6, 0x118, 0x0, &(0x7f00000001c0)=""/50, 0x32) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000040)={r5, @in={{0x2, 0x4e22, @local}}, 0x1ff, 0x1, 0x5, 0x9, 0x3}, &(0x7f0000000100)=0x98) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000a80)="d0", 0x1}], 0x1}, 0x0) [ 215.816367][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.825942][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.836857][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.862439][ T6959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.879428][ T6959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.893863][ T6959] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.922937][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.931980][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.941113][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.948270][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.959559][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.969328][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.977975][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.985049][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.993447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.005804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.014841][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.023857][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.055032][ T7007] device veth0_macvtap entered promiscuous mode [ 216.069604][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.080687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.090192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.102174][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.122230][ T6959] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.132535][ T6959] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.142349][ T6959] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.151705][ T6959] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.166923][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.175970][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.189029][ T7007] device veth1_macvtap entered promiscuous mode [ 216.220694][ T7128] device veth0_macvtap entered promiscuous mode [ 216.235252][ T7128] device veth1_macvtap entered promiscuous mode [ 216.248374][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.257141][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.265574][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.275064][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.284740][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.361988][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.370865][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.380444][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.401809][ T7346] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.519580][ T7128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.530505][ T7128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.569132][ T7128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.586725][ T7128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:25:10 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000000)={0x1f, "2884d8b2e31ac655af0f2ac4e6a179219829ae48daf121f7b624e576296785f75fca485b2370a3949ac492d0ef90c769be8839e1ef4772cf0127d81eb488e10b4df6dc2e9b22ad4d6ca4385414fc6259389adf631018e7fb9d7d92a6cd112941298d47849d683887da4b3d65d093f56a2b2fcead50792cc10de5e54c84f690d9"}) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f00000000c0)={0x80000001, 0x0, 'client0\x00', 0xffffffff80000002, "72590c03b2449bd8", "dcc5e698c7bb8965251ce41a6910e0199ceece3dafe0bee67876529d013cba8e", 0xfffffe01, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/rpc\x00') ioctl$SIOCX25SFACILITIES(r2, 0x89e3, &(0x7f0000000540)={0x47, 0x8, 0x4, 0xb, 0x40, 0x81}) writev(r2, &(0x7f0000000a00)=[{&(0x7f0000000580)="6b71b5bcc4946536b89f7103abf0a512e9b6d778c7e8d3", 0x17}, {&(0x7f00000005c0)="f2cc1fdcb9a54c9c5a0675bbda1b8aee4fa2149bafdcd01dedb25f194e8af87105cbc8b1f23ee98ff1a217dcd89a39b8871672c9baef48a81d59b5acb7f80a878007c580af3b00bf989c44180b266e2c7e8aa650c20b03afce66ea8ea538bc04a6d939f86fb5a3f23303453c13123d69867b0d35fafb39666b84655ab2632487c04ff3a92f736175b29d55aa0bd9c1a5ad59622691ead26996dbaa629384b2f8b9ce70c6d9f25271a402d076fbb1871aff2e917b410b42707557c355c4eead22aeac0ae1283cda68b6f67ddaed8a5b0ee7858b", 0xd3}, {&(0x7f00000006c0)="a4cd178f9545fe5cc4ba7e856a6340d9cc62e597ad627d72e614b979a8478aeef34f7c823a77798a5f3d7724e6c5b6fbc1f8e19b5e6861f43fe1823ba710fdb05b7181d030dd40d17b5537abc6853e447795b0bda2efe0b84981abe7ba0f23c23f10670f56a0bde3e73094b5b19577075cede0726eb10f1131a466e417de68abd87d523e6956424c50fb7402270f8949e64eec33367d831064ebd25429b22431c289d77f883bcdede2e89142fb9cd67f84303ca8f8e2927b27a56741831670d30ccd", 0xc2}, {&(0x7f00000007c0)="a4de08f522549accbc33949d17056fd3a5ca704a98908089f92bff0e368b0d12b090979f5658ae0f5062b981950e76937de3ebf8b4b4106b3bde6425f01ea3f6fbab0bca40db652cfa564bce6b8fdfbef052b08197be9fc18f28b4c632ce0e2869e019e750d66247fb39381086dad3e270e6c907cd5e93b851958f11bc85a3a4f1524907699643d1c06360e301bc843ca1e5d6a0ba6124e1a65945faf5d8633cd724447b0a03f21715268e33f5cd2ba3bcd77683583340a557", 0xb9}, {&(0x7f0000000880)="3465a85a4258c6e5247186c1d083b5483383c8fa4372cc3ba09d889ed7ec5a67d3014c4c85087c8169b69b051cf00ec0b32bef5c60d607a56aff040cb58c1f27a289f155b0db9d03a8ac2dc233517193a4697488c4cb4c3473acfbea8ec836446b7deffd79de8675f171c978f9aecff1423ad14a25c3cd0026d165e4094c9c1fed1974d045e00873b904a7ba9bae40d9d88d734d02d46cb077993e8cbde529b564473a42517505a93a652f659b817a256b349e85241a6733e67f68de8806", 0xbe}, {&(0x7f0000000940)="dd9d29a75e94ebb57a6874e08e70f8c7b2027d927bae57efef21611a82082dfa9151c93afeaa911f40cb88217f25a7e08d85c6b9490a593483ac3aa10319deb07808a31d4637b3fb7d1a065c5269599fd0c310bc3698a7675f1897bf80de26c903b4a53a15ed21724b630edd1b63ef1791a33b2d3d51fd2d5071aa28de301f28c2828f1943", 0x85}], 0x6) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$sock(r3, &(0x7f0000001e00)={&(0x7f0000000a80)=@can, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000b00)="8dc30c2adf2aeee6e3d2cacb111b47a876d40a74d7ae85319fb36c8189427148459a7c9d2a7158c8c1c20d1812a5b69269cd02ba88d1cc5c95125763c107addbfa88bd2b6fbb0d094847182b0aca8e041265fbbf528240bad31ae00cc2bf9d39baef29919a90b1b07947", 0x6a}, {&(0x7f0000000b80)="b9be8b958eb941418811b8fb711a0d9357489fc6e6a45344b360166ba9fe289d45ee33541b1cb8665073bdda4f421ceb7f4150be015bb1d6465875efb6eea7d3305a3097caa773da149fb8845b7889e64e05118e356c9beb6326de4274b563053e023eaa31d8fb1f63e0e34d3f558b11b5a883972d0a67221659c87bcd7a6072b85b01206886d0b71226ec53653e6790c7166b79c50942e37b1c71b06f39fc2aa732b2f14e9490df275d72aedd153d974cbbe53115abf6ce3f8286", 0xbb}, {&(0x7f0000000c40)="74fe0bac27e34bb76dabeb2484b81e22e31fb80fb69775838ed9b073554deac33300c5b05908bdbb0f9c035f777ed10be4783e3e3bfffdf4c3f696edbea9d193be9237b10e0333e8d8608cd2eb82c36c13e3bce08ff1799805dd61752b2dccb7fb1506114d47818152941e8bee8ab8abd3954ebd8872e1d801e21cb4baf71ca0b72194b9a77f249ddc2cfbb18d1474da090f0616da987553aeef84997d56ad02d71dd2047f7a0316fa0ce32bd9e1c00730115d2df1600c4c5a034d5e7135177a5335a2d5e84f204f8a8cc9f7e74d4187c46acbeddfae5b098aea96c39ff4f783859e43c294857f215cac3d1bed35c12b7094d20f92ca880d156f06f1612654182a2ab9bf07483ff2c759be561429b91a76c5fc38fd998d74969eca13e706473766a156f12f6731f84077e6b8884df04f8540412f3d1d15e79b3a8be94349499c1dffbfe7b40f0a71cb727bc88d7216531d01047ff6a980d01349b95494ae8fdb7fb99a4f495cf33321d6a9be0b3e842f7802c2e10cd504acf10da128d435a3e4b69d2353cfee6da12a8322d788d5d8296277bece7397a9b5376cddac2ad4648a96c3cd91ac6851b79536013d95ee70bb952f6672cb661e565aae6cfa9682dfe9a476ff91820c7cc5b2aa770a38c0773366d377f294eaaad125d0e43fe69d3ce85af5c5fb84aa55cee49e8a4e47fa6d8069d3a35550c9f21b0dc0d21b5e61ea2431af9610bac3a2832c794fe93fa17be029e0d33d563553a614ddb386d1e2a4198c2f21fd58651f5e2ba9c5b7674d45aec82db8c26bf57174dcbb945768f787ed792c73f4208cb1a5c7c298fd98205f863469bba418c9bb013f0af502467aab8a5128ae2b624161ee7cfe6e3d0db2d072fa37c950e6bee0820dd14aff0bf601b72f3db31ceac9911349f46d19a6a541875df5db5e53cce23197c171e180596997bb9a28cdd2a67f8115c33fc92eee41776d53a35c8325015794f6ab2c6a61a56cd09b40b3b94ce871ea79395b854f2eb27ef333870364e47ea7ce5f320255612e55fb8d1f72b88787fd218271545a7846f7610c9f93fafd03be693707a5f5fc449e3bd822d053dfec27f1ebabfd1e691b358fdd8770c60ffd8779d7c11e561bcf16ccb6bb8d7785dd32ded49ad413696884571c00abb36fa948c26c64ac5ed0ca4c0cef4c48ea17cd2019d7818c2923f8814b3b05bfa999c714cdb3f923ed398ab1ed28c3ed57bc825afd61092c009421504d61acc4efb5f78d4711554454e937135129f8b817b720f9f389d24dfc4587f8716df039ffb02c4ed4deb162ef415e871cdc906e5d3eada3138aff5397ad8799bf191f77527792cbce18d377bdc9c03007a2edb97658222e3eb5b76bee901e6e937d4d88bdf9d97f8ca10e902834e44fa246037571050f02caa5e807da7ec4a513ca00b61b6dbff4dbcdac46b8e40f09c5f3b808e5b1923abfa6ccf616b0917404aea388eeaa3a9a94eb822edc080e9134206093ed8cc2a8ff841082958a82a38dbf4aa53848aaad171ebb3810fcc45e4953a1ab01825447d211b45e19df399ef06140153a06248df23535e3774d54a7185cf6c9612cc64064b6f29a9fcd626b842b7ff940fed0600e8433ebd0192151724bba12e44de1a052fe79a28903b265cc1394ee298c93dc8d4bf2cad5e9bfb36b668d7deba578eee6d177d2c27575c743c1f55a2a5e7db89815d079fe22feaf47eb7c60d841f391390c26854830c4f8f95788ab9af866f4783ec0ad6ca6c05c22b067161ad142ceeda547b3d1b091d92b0199d058a29cd173ab264271713a5ecee19ca7369d828333a5fc9b872f5262ad2276dd093d4689e6ec102d9b82812db4b767ef705f95b4d4ef70d25c8f8701c5bc24c4786c339008318666e3c3df7d30ad31022dbf46cc2f897215b057f4266ae9e79ba80541bd7fdab6aa5b5e7d7576123194f5262d15799e33544c9283e3859fcdbcd85fb4401725d448b66fe32e213fb8f67e1d31ae35a8584755399e796e73f76e828e96a40db7abd7735350be54185b7f05f6acadb30ed81bedcd6b0bef71253716b2b945a1dff5640b4c2663f007ae4c16adb97b1aa141d00e20734c11f4b06b16cfce3aa38f507a6f80441622f210a062baf2597d4b8cbdf3f39f32c913e967c7462017ac9e0837f42f37aeb6bb70f60e0645af5b73febdeff80afa78ed58ef1fc968519c061cb964475f59059adced362b6b853e9d57ffbeb9f115aa014025e94adf2155e27f990741df2a47c83295ca886efd36f03960e5a869f34831644d6fecb4229adccf2afabf60b91922f1cd4c3a3f01644cd0cc5aecd28123199b203e30c1c101fccc0f5c5a23b804e533ba489a08b3c428a76ad3381271ee6be5f03f29cb48ccf0e069431a97e7cc0f1ef9f1d6d669b5c216c5b6acf14020952e958529849fe3e8f24f6942758367e53a8763ddf31dfb947a95326eb8ab8f6f00ef4ae60dc7ff4d8d12ea2f71e597cb0695b9f87021391c32d97e21e51029b6e0392cf6977fa4701561a6b2a70b985790d50c3f3406e92370cbac6af77b6fab159a558cbedec52cecfde0eea852e6f44e3130135aa25ec28b65ea294059b18e4676e59c20e3c3ff4ac4a57e1613c512185af72c18ccc79d955049991b0a2be1998b38665ae2a95d33abd2200637d4e4d99aebf26fe7c79677565a4c220edb8f00fa0a93c425ed747a6c4edc1a87398b090c80d3e495b072ce299fe45be87528aaac267c2b10e54a8e8b2eb2b6421f1f6e12b085f6fad23f0691c0384002d0b3abc6ff329455436b6c712333226853512923bcb33ffd3d163c3ee1ec25fb2334a212e6181d0b43d0dd3004159dd9ea47657f0d7c9543705895e24c88a9e0598f398923509c7ed8e4f3a52dcfdf3a288536e530d9a44a8e7c8b032f12bd977cbd8ea788c684d6e5de877c17d3cde7821ef82c470e07d98006fdfb1e533ab94697606401ff4efe32ae3cfae52e3f624bc12ea930d7f69d2e50bc3db845b0df26af79dfa11743c46ad0d58a808147d1c69bd7a7917e16b655a81b22a3dc1a7e242dd4f86454440beee450dc9ebaa627a9b77c3626751802c3457438263ff2c4897ab0f3575ff53a78300bd56a7e0ea3b1a7be7434957962011eab733497a5ff74836ddeff64a890d7a16a015121f25925c180f8013f33f8a11438c75ef6b54582ef7268537d7540f90a26999905a42ae057efebadeecce133eb3ab06916878b45d038a5a9d8c4623451c1d9fce47075ef77882a5ff9b95140eeaaaa521e0fffcf561bbc0fb478883380ccf545a495247db644f2847be3806b5f73baead07e5c57830d431255d607260d19e82a8f39d2844d2c1a5d7120881a6488bb1ccb3e69192bfb5ba0c7579b0d44b263f05f504936b785861fd61d2ce8db9b82f477fcb77ddc362d344f5cdce242a5fb104c2e0172725e050cbff6a3cd7a493a05df1357b5ef2e62d34658db010e091ab73c53b7d7a2d5a71f6f2bbdd80d81556f858939844a32f7db8f7723bf34c97d933ace7ae34d1e58d16f4c6f264ef8c44e732fcde925bc8b8bc665216d1c8087a3787eefd08cfcf23c381326b2c833c57df4ee1a538b031568d9ffb12cc27768632059a7aab4e3e92a9fd397a23ae281113ce640299a3e885df44ffdbdac60cdde74876351f97ad86f4eb2b69f70bfaee16ba0b95920c92b0aa1862751489078cf87a969a4bd021abfa8984660bcf06570d4709261bed6506afaf0f86c0e0ab58afb0566ef4f112c354412e6189947e175adf6cc06c55e0d4ca4ad030b7057b355c25f7fd575087d3b3c29dde3e03dc34e4a057598d2d75f045abd28510a752f6845415e19e4985e3ac9e4872cbe4cc15f681b7a67518176bf6234968dad9801d6b65750d55cf2c375f245cccbda576d59aeb9f3a7b84683ad167a3b53772b967ef49bd885655be200a3c82866e154a7c7953c0869817f535131728b56be9e9e448b989fc1120038aae13b00cfd736ab00081fce2a1892e34dd22faa380c3c34a203960b02aa9240c790edf111f574bec493ba0952c361ce55e48facc1c50958b386958110480b771ad683ba128cf9f98f5712ef3add62acf2840bcd972195ec49e1495f09eae93649234b31e716b85cd49afbd5bd0b0c20e0aecd4667e48e8c860bd274834bb7e289302418637f2a4183d41fb602e3b81bd2124350eafcc86853871d8ac2c5ec35d124e2d78ddac691fba6af5b8a144038269165f2ccde213c21afb15231ecd7a14cdc8f1c71282f8d79d36dd42d0b892613d2ce270f70d667b988b02c6606bd5242a4b948b59db13175924c51c7b4c82f28597fca3670fc0ce31a4d14aa3e299ec37def4a99d7130d23cec51ce9f409dcc72204fb359855cae6cf83031b497164529a4256f930d08aa8d2d17f30be351e062cb25b0d927c173643838b964fb69e06680a4274f48b874da1a0e80c135e73501987af7c89f45c1ae9febda31ec68d4bc61bad087aa3a6292f2273fa4872462a992109de47e497d15bfd4dcf38e37b6f93646cb6269370f726c42b944d76c28310577561f3f7fac82d3ec47405fd77c46b59a30cda61393cc31a7e489815572fc11d4fe6978f508c010d9eab9b40757d39787d8c13bf96ea187cb8188ffa2445f9e09b8dc9dc8450d95242493689c5623cafb1084d3425b2befd48ff3e66c1acffcc0b532acd1a76b7f06635601202f80de1ab8882325b74ff94b5652cb5e801f7137cf731d9eac37a1e9b79dbb87fce0cefd0d58c05af799fc22abb61cc1e7accd696cd24c74f7f43aa57e58ca136c1cf54193d623943ad734bec0d15a208cf79f361001393d012e54162fa0d4c09558c1a5787b335f56539b729d5360114607b7053b944ae46aabf3b241e8d8939d7188a33ff5205a92a8b65501131063860ff402632c07f46f78da7d474a0c5909907ca6a015aed8651da1c78a1d6b1f0fcd038f0c5a1c7ab1a8623246932ce5f7b7bf305669ef464ea88d7caa9b7bc21244b7fdf621ba046a1bc8c0003d07283546911431bb70a5f596f90552502525cd7a68d9aaed0b588accf49c00dec7337e68fd75ae519bcc9c025127b7b769939945dffad89aabf530b2651c5a13ccd01c5911485a526bf53bd314e4ba60202cc519d34fe40acf3bf3729cb293178b30ec233158c337f553de1cc94720badbbca8f409a8b89396e1d5efb87f62b36b36585bfc38d381420b69ed8022a5704e9132b5a874ff0dc7d1bc4e83dd272479a53aea2d16a848acf56187c3f6ce354ab8f66897397c67c693cecae17fb9fc7cf0da16a41b41bbd47cce89875b4e8d21416aa21b647f4f6b7076f5098c0966763fdb6177d406b6848f1db3cfa1e6cdb78f9f89c84d14d4b35c5bfe8d5a6038c322bb589b73606f58b986c66e8204e7a92f693acdf723613b1d38d9733045a237916c8314999751009f24bc64e92582343a2f904debdf2746a48cacec4be16bcec17730cdb8bc04841a96b88df6a559b6112faa52ca14f82ab0f2d1074988230c86409014e3c4b75d1a67d3571cb67973a600e8f3e68b70199ccf4d232cad21eafb4d771eb220ebb95e31cf3b0ec22e01fb55c993bbbbe12fee431bc737b061083b7201a2b5ddbf68bf6ba8713f8343f66141f85389e8e4bd94e9ac2d324f9858b6c5fbaa2b0faffc017af389b241141cf9f8795cb42c8ae8d5ab229fb70c134db6aa2c4793dfa29eb1c41277a6ef6977bc478276b37851aaef2b1166119abf5154f1183cf832353f460512538e6d70ac5932af5afe9f6853b8325143a", 0x1000}, {&(0x7f0000001c40)="0a2cfd5e17e1cd249a03aea90fd4db0c1476e6", 0x13}, {&(0x7f0000001c80)}], 0x5, &(0x7f0000001d40)=[@txtime={{0x18, 0x1, 0x3d, 0xb1}}, @txtime={{0x18, 0x1, 0x3d, 0x100000000}}, @txtime={{0x18}}, @mark={{0x14, 0x1, 0x24, 0x10000}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x400}}, @timestamping={{0x14, 0x1, 0x25, 0x400}}], 0xa8}, 0x40090) syz_open_dev$dmmidi(&(0x7f0000001e40)='/dev/dmmidi#\x00', 0x4, 0x40800) r4 = syz_open_dev$vcsn(&(0x7f0000001e80)='/dev/vcs#\x00', 0x7, 0x189c00) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000001ec0)={0x5, 0x0, [{0x391}, {0xa39}, {0xa2c, 0x0, 0x9}, {0x8b9}, {0xaeb, 0x0, 0x8}]}) fsetxattr(r2, &(0x7f0000001f40)=@random={'security.', 'client0\x00'}, &(0x7f0000001f80)='net/rpc\x00', 0x8, 0x3) ioctl$DRM_IOCTL_MODE_ATOMIC(r4, 0xc03864bc, &(0x7f00000020c0)={0x400, 0x2, &(0x7f0000001fc0)=[0xc88, 0x94], &(0x7f0000002000)=[0x0, 0x3], &(0x7f0000002040)=[0x7fffffff, 0x5], &(0x7f0000002080)=[0x80000000], 0x0, 0x82}) r5 = open(&(0x7f0000002100)='./file0\x00', 0x8000, 0x80) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000002140)={0x0, 0x7fff, 0x7ff, 0x8000, 0x1}, &(0x7f0000002180)=0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000021c0)={r6, 0x226}, &(0x7f0000002200)=0x8) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000002240)='/dev/zero\x00', 0x4840, 0x0) connect$x25(r7, &(0x7f0000002280)={0x9, @remote={[], 0x3}}, 0x12) clock_nanosleep(0x5, 0x0, &(0x7f00000022c0), &(0x7f0000002300)) [ 216.618613][ T7128] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.633049][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.651130][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:25:10 executing program 0: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x4786}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1=0xe0008302}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x1b6}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00'}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback=0x7f00d200}, {0x2, 0x0, @broadcast}, 0x63, 0x0, 0x2, 0x46a, 0x4000, 0x0, 0xfffffffffffffffd, 0x0, 0x8}) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x6, 0x501700) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x32, @rand_addr=0x7f, 0x4e60, 0x4, 'none\x00', 0x17, 0x1c, 0x5e}, 0x2c) r3 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r3, 0xc0185502, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socket$inet(0x2, 0x4000000805, 0x953) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x20040881, &(0x7f00006f7000)={0x2, 0x2, @multicast1}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="2e2de358de4e36aa663233b6525b34c34cc2f8d90700a59367c900"/38, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) [ 216.661893][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.673422][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.693077][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.739145][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.773245][ T7007] batman_adv: batadv0: Interface activated: batadv_slave_0 16:25:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000080)=0x802, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) getsockname$tipc(r3, &(0x7f0000000000)=@id, &(0x7f0000000040)=0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 216.798277][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.827460][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.835915][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.870769][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.881445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.891178][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.901047][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.910442][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.923084][ T7128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.942956][ T7128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.960931][ T7128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.983456][ T7128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.043096][ T7128] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.064643][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.080009][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.090779][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.101813][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.112561][ T7007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.123555][ T7007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.135288][ T7007] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.145632][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.162023][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.171626][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.183400][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.192423][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.201722][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.210822][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.227243][ T7346] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.237282][ T7007] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 16:25:11 executing program 1: r0 = syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x46d, 0xc626, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, &(0x7f00000000c0)={0x14, &(0x7f0000000180)=ANY=[@ANYBLOB="000005"], 0x0}, 0x0) [ 217.257466][ T7007] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.266192][ T7007] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.288330][ T7007] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.352690][ T7128] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.366851][ T7128] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.390213][ T7128] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 16:25:11 executing program 0: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x4786}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1=0xe0008302}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x1b6}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00'}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback=0x7f00d200}, {0x2, 0x0, @broadcast}, 0x63, 0x0, 0x2, 0x46a, 0x4000, 0x0, 0xfffffffffffffffd, 0x0, 0x8}) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x6, 0x501700) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x32, @rand_addr=0x7f, 0x4e60, 0x4, 'none\x00', 0x17, 0x1c, 0x5e}, 0x2c) r3 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r3, 0xc0185502, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socket$inet(0x2, 0x4000000805, 0x953) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x20040881, &(0x7f00006f7000)={0x2, 0x2, @multicast1}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="2e2de358de4e36aa663233b6525b34c34cc2f8d90700a59367c900"/38, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) [ 217.413491][ T7128] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.435305][ C0] hrtimer: interrupt took 46206 ns [ 217.532916][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.542252][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.553462][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.560739][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 16:25:11 executing program 0: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x4786}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1=0xe0008302}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x1b6}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00'}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback=0x7f00d200}, {0x2, 0x0, @broadcast}, 0x63, 0x0, 0x2, 0x46a, 0x4000, 0x0, 0xfffffffffffffffd, 0x0, 0x8}) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x6, 0x501700) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x32, @rand_addr=0x7f, 0x4e60, 0x4, 'none\x00', 0x17, 0x1c, 0x5e}, 0x2c) r3 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r3, 0xc0185502, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socket$inet(0x2, 0x4000000805, 0x953) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x20040881, &(0x7f00006f7000)={0x2, 0x2, @multicast1}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="2e2de358de4e36aa663233b6525b34c34cc2f8d90700a59367c900"/38, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) [ 217.659571][ T7277] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.676733][ T5] usb 2-1: new low-speed USB device number 2 using dummy_hcd [ 217.690291][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.708041][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.727304][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.742471][ T2864] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.749657][ T2864] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.761247][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.771075][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.779569][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.912251][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.922076][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.931486][ T5] usb 2-1: Invalid ep0 maxpacket: 64 [ 217.942984][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.957517][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 16:25:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x4) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0db6020a84", 0x12}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) r5 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r5, 0xa, 0x11) fcntl$setlease(r5, 0x400, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000080)={0x18, 0xd, 0x1, {{0x40, 0x3, 0x1}, 0x8}}, 0x18) splice(r2, 0x0, r4, 0x0, 0x633eab3a, 0x0) [ 218.064158][ T7346] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 218.082977][ T7346] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.106756][ T5] usb 2-1: new low-speed USB device number 3 using dummy_hcd [ 218.154679][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.173927][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.194925][ T8243] Unknown ioctl 1075323139 [ 218.207686][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.226023][ T8243] Unknown ioctl 1075323139 [ 218.239463][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 16:25:12 executing program 0: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x4786}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1=0xe0008302}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x1b6}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00'}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback=0x7f00d200}, {0x2, 0x0, @broadcast}, 0x63, 0x0, 0x2, 0x46a, 0x4000, 0x0, 0xfffffffffffffffd, 0x0, 0x8}) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x6, 0x501700) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x32, @rand_addr=0x7f, 0x4e60, 0x4, 'none\x00', 0x17, 0x1c, 0x5e}, 0x2c) r3 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r3, 0xc0185502, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socket$inet(0x2, 0x4000000805, 0x953) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x20040881, &(0x7f00006f7000)={0x2, 0x2, @multicast1}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="2e2de358de4e36aa663233b6525b34c34cc2f8d90700a59367c900"/38, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) [ 218.264509][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.291317][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.334887][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.348207][ T5] usb 2-1: Invalid ep0 maxpacket: 64 [ 218.357994][ T5] usb usb2-port1: attempt power cycle [ 218.380462][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.390030][ T2586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.422475][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.434745][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.484751][ T7346] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.554307][ T7277] device veth0_vlan entered promiscuous mode [ 218.591099][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.600579][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.625447][ T7277] device veth1_vlan entered promiscuous mode [ 218.636356][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.667311][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.675262][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.754286][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.777325][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.786167][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.811857][ T7277] device veth0_macvtap entered promiscuous mode [ 218.833191][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.842955][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.854407][ T7277] device veth1_macvtap entered promiscuous mode [ 218.865336][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.874462][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.896833][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.905148][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.923467][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.931695][ T2864] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.940684][ T7346] device veth0_vlan entered promiscuous mode [ 218.976025][ T7277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.987554][ T7277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.998387][ T7277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.009828][ T7277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.019827][ T7277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.033079][ T7277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.043608][ T7277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.055046][ T7277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.068013][ T7277] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.084995][ T7346] device veth1_vlan entered promiscuous mode [ 219.092797][ T5] usb 2-1: new low-speed USB device number 4 using dummy_hcd [ 219.105282][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.124556][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.137542][ T7277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.150393][ T7277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.161751][ T7277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.172883][ T7277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.183501][ T7277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.197603][ T5] usb 2-1: Invalid ep0 maxpacket: 64 [ 219.203243][ T7277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.213142][ T7277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.223616][ T7277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.234999][ T7277] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.247056][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.256095][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.275283][ T7277] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.289052][ T7277] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.302778][ T7277] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.314017][ T7277] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.343724][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.352268][ T5] usb 2-1: new low-speed USB device number 5 using dummy_hcd [ 219.360715][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.424880][ T7346] device veth0_macvtap entered promiscuous mode [ 219.446792][ T5] usb 2-1: Invalid ep0 maxpacket: 64 [ 219.452213][ T5] usb usb2-port1: unable to enumerate USB device [ 219.474676][ T7346] device veth1_macvtap entered promiscuous mode [ 219.550317][ T7346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.561283][ T7346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.571767][ T7346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.582990][ T7346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.599468][ T7346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.616877][ T7346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.632006][ T7346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.642863][ T7346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.654702][ T7346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.665767][ T7346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.680333][ T7346] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.693534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 16:25:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0xa, 0xc) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x1, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492818, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14, 0x69, 0x2, {0x10, 0x3, 0x5}}, 0x14) [ 219.709623][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.751876][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.777383][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.798141][ T7346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.827130][ T7346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.837986][ T7346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.866750][ T7346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.886465][ T7346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.897494][ T7346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.908798][ T7346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.928003][ T7346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.939646][ T7346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.950626][ T7346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.962921][ T7346] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.977004][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.988993][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.002853][ T7346] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.015967][ T7346] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.030938][ T7346] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.043753][ T7346] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.312785][ T8282] QAT: Invalid ioctl [ 220.370479][ T8288] QAT: Invalid ioctl 16:25:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0xfffffffffffffff8) ioctl$TIOCEXCL(r1, 0x540c) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 16:25:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @empty}}) ptrace$getregs(0xc, 0xffffffffffffffff, 0x10001, &(0x7f0000000080)=""/238) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x0, @rand_addr=0xc0000000}}) 16:25:14 executing program 3: sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="40000000051400032dbd7000fbdbdf2508ef00000100000008000300010000000800010001008000080003000200000008000100000000000800030000000000"], 0x40}, 0x1, 0x0, 0x0, 0x810}, 0x84) r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x43fb, 0x4) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000280)={0x100, "d5fa8f0628df42a9db0ca844d3308e25e010fd7940c751a52546fc85610f5734", 0x3}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) fcntl$setlease(r1, 0x400, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) write$P9_RMKDIR(r1, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x80, 0x1}}, 0x14) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000100)={&(0x7f0000000040)={0x68, 0x0, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0xf0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x300, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000040) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f00000001c0), 0x2) r4 = socket(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="4c0000001000fff1fefefd956f76d5b724a6008000000000000000683440150024001b0000000000000000593ab700000000043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 16:25:14 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6c6dfa3a896469723f6275732c776f726b6469723d2e2f66696c65312c757070656c09315497c2245f023e2d8c8f737ed1b66469723d2e2f66696c653041e7c0ecf90e0f9dc65aa288647d06beef1766c7334ee59d722f8e1d29afb7685958d3355380485dcd93a361b182c47e89ef98"]) chdir(&(0x7f0000000140)='./bus\x00') r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) 16:25:14 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') mount$overlay(0x400000, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="a2f8ce31cdaa526f7773753ec6723d6275732c776f95716f07006165312c75707065726c69723d2e3f4b5700003079126d637702b17d6a783efbda9d60aa96caceb4a658a0ec508c6315a5c2333646ae339d4435c9583ddfa7189faed794cf3b9564c79a4b8f34acea"]) chdir(&(0x7f0000000140)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xa, &(0x7f00000002c0)=0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 16:25:14 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xf) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047457, &(0x7f00000000c0)) [ 220.542131][ T8302] overlayfs: unrecognized mount option "¢øÎ1ͪRowsu>Ær=bus" or missing value [ 220.542589][ T8301] IPVS: ftp: loaded support on port[0] = 21 [ 220.563711][ T8303] overlayfs: unrecognized mount option "lmú:‰dir?bus" or missing value [ 220.674236][ T8303] overlayfs: unrecognized mount option "lmú:‰dir?bus" or missing value 16:25:14 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400007000810ce00f80ecdb4cb9f207c804a00d00000002002efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x15, 0x5865}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0x5, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) close(0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000000900)={&(0x7f0000000640)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000c40), 0x0, &(0x7f00000006c0)=""/194, 0xc2}, 0x400020c2) socketpair(0x11, 0x5, 0x0, &(0x7f0000000cc0)={0x0, 0x0}) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @private=0xa010100}, 0x0, 0x2, 0x0, 0x40}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)="7138524de39f58a687445f30f13a", 0xe}, {&(0x7f0000000380)="bcc168ba9887c7ab672d57f82c05c70352a6724add9e5ce82973a304725077fd35a91c855dd4ec07ab540319cf8ea1332f7647dcd0d3b7cc19cf69680c9c1a2ebbdff983b7b57bb69bd39aae164d1e81684840452edbcfad5a10d4d1f6ff44791e383a7d351081199be6d090175b91b60e948797aee6bc74a5ee00c6dceb81ecf867b874053245fac618a69f02e7638bf9f0c971e517b4e656454bcfe41362319ca1658978a3cd2d04aa036cd0b71a963ebc76819fea15aaf8dd69be87e708b0d58da8fa844c8e", 0xc7}, {&(0x7f00000002c0)="7630ce5d81fa184b8e38c438cf7c5630479d6d99faa39bc0b6e77e1b9a1e9c92694a002f2842358c6e3b1361ba5336a1b85c9b73fbbcb7fed8cc173698ecefbc3007b75088c2f6a1cff4ef4026c4f245e8d7b3345ce6c9d249dafe2fddc626486e4e95ec08e67d4c2d550a161c3a7e", 0x6f}, {&(0x7f0000000340)="897caf3828a458782d830725bf8e22f73ba8c938e6cf3d122122652b3cb2cb8fa6771aa746bd606f920b83e3cc2f6e49772f", 0x32}, {&(0x7f0000000980)="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", 0x188}, {&(0x7f0000000800)="d1f7888e29df56677d70fe7a6876fa7b01f214746e130052371f2168905b0b5e8415b26f2d52dc066267b0464e9dc7fe4507dc6137cae6010997eee88a7688f8d0d40b4b84ef80", 0x47}], 0x6, &(0x7f0000000d00)=ANY=[@ANYBLOB="08010000000000001301000015750000946d7a6c4eb9083e0deff4ac566f34e099ee2d88a4bc802f00805c93fcbf5df6569cc29146f1ee05fce1597b3b445f84453c1c089569b10bd17ad65b80336dda3f1715d7a630e6945c964cb015fdb4dba84bf3c5c0a6589bf47059185c846d4c5f5809121b1a6fa1e559c2c560c651c36d0cbf69b8419958f163fb8b6b55019e26a9b6f34d866afe033ae89204a57279f4aa180f1a709e70222deb2bc9a9600186303d75a4bd8f2cb8a1835f2961fea01025c4fe6b17c5f6aebeb4ea6f6ba4d5b16deb32c2bc2847420000000000000023dd368aa9e5d2bcd8db5f005b1302f02781750554a5e662439fe0000000000000000c1c3e37d59ba60000020000009467437816c0adc012422b5d2c0800000000000000eab51a0400becaff070000d5d2128b45e5c4da1c85f1e47206d4ea359e0307190a5d3c9b2d0f7503d7d37cd22e37a6120d4c22788a2f0de6b79f49491280a89363db23b64767d1472b3889f9eb3358d03edba4a2d954956ab78dc31ffe9a84377be5f5814656c88b48c3bce479827259e94e8bb4e87dd5e870c22334b8d6c821a765cb3a323549600fbc8a1028b4afd32dcd6ee37e14caa81442dd1f185f5f7d8d2ee3bc38079398462f0778160004c8000000000000006f0296d1d38d329e4aed6f3b0501000003000000a7c2c16a784189f5fb5b391f5b088f99209aed16d28735ea8c08611be6e3d791e4d21ea0221f37d769521adcf69261686dfa8e4b327f6f0cba42b283f2dbaa4595755d07d86403aa1496b6d531f00ff7e9da7927629bac480edd02c7456b2b351bd41294627c4d59e49f4af6171c205ae36cd1cb2031fde823489cd158932208000000a186fb7c61ee8361bd973af0944e8c088abb926c9e966f5261aa16bbfc0400a6b744b7e5049b5c9fbfde5738062dff0298bcbda475f07603ac4f528348c6549099d1fb3e9ce5db5ba693c0015737bf7b77cf00000016010000070000008e5f50ddf3ebbb61a01ac94bf1274f29e2d4fadb4a4b9e2c009c88cb726d69a5013ac98f7df9873bc16286e24a4615eb65f103ed74562cc8c2df3cf1714f1761a136282a7a7aed2e033d7efe6859e90a14377fff01000000000000ae08a961e7ddd135d67b655a3824749a65c05862cc870ea17bd80b13aa8da819c3bbe3f362db820b1a1a97051da43d74c017f58aeb84e1731379b08ea3c7dbe6a896d9f1855d80953f09822ce1d438697ec470368f6e5c7909af02aada63bbe020773058ee3549d4cc84fc00d007d4c1a45d8100b2179d1864b105007252387a5725370bb0e1316960679ad2a7598b3791187ca8b5d64827703c444847d62516edc7fb2f36600d66f41861ca129f9020e797a141e73fa8c430bf3959c4a36c107c15c1512cf6f8e41c13505f6b7b5f76029013216e45671b000000000000000000000000000000000000000000002d43c8bc2bf6bc8ca51ca623100847e13387ef3d004c672ee6df5f26cda2394fa4d2324ee4228757132929f919bea200822e75b55fa96354de83df34e0bf8fb7d6f07cb1ce956ef6c1a979155b73bdc26acc8bf6eaa234b507dc6644c33c63256b0511347a8740668101ebe24145a07598af26c74f5df7fa69f91f1120df12c732b67bf628665a52741bdc0488cce6ecdbcc7e557e49792e8159bfa51b963c8f50115df27e092d57493b22d260ad42809b98c73ef61c8633f254ed8dbd674870934a7dacb4052953ba4cff807cda267d4a2c7025d128458eec1fd98761d12cab8facaf3a9b4d3c6ec837b19b439497823758c09ba38da83f64443e8da87082b64ced9e65349408b1347e8cf2a002d7cfbf61594f06be52471dacb0f5594ecd419fccee0f936e84174b73f3ed526dba6751fa6e7d93d50d1949f4790513f8120b478891e18b6ff9964a0f303848f0b747b8dbdf3a092036b15a34ca30ac4eb52109634a6993346e0a173ce616e7c923b4ded2e10657c0505bd0c5eb75d6b6570b5567ec3f8bdabef9e497ba42bab78833cbe18a75f1f08be0e51d2e99a76fb36ac7db6a42c7244386a2bcf86fcbd017c647f1a1000000000000000000000000322a035b355e7359b834859de7f2a43a2f14016cf98e1bd6d1d6ca8f83fa7a2449a5afdb345fe6395f0cfbe08b64caa7ed0b9d8f600d49b086a23d8ace863cd61b1a748ff6bf234d746e19e12e936d5c9c134b4a1ad7e46923e844f877258aa0d90b", @ANYRES16], 0x390}, 0x240408c1) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x8, 0x1ff, 0x40, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000)=r2, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x400}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='cpuacct.stat\x00', 0x0, 0x0) [ 220.838360][ T8308] overlayfs: unrecognized mount option "¢øÎ1ͪRowsu>Ær=bus" or missing value [ 221.019025][ T8300] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 221.044236][ T8300] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:25:15 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') mount$overlay(0x400000, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="a2f8ce31cdaa526f7773753ec6723d6275732c776f95716f07006165312c75707065726c69723d2e3f4b5700003079126d637702b17d6a783efbda9d60aa96caceb4a658a0ec508c6315a5c2333646ae339d4435c9583ddfa7189faed794cf3b9564c79a4b8f34acea"]) chdir(&(0x7f0000000140)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xa, &(0x7f00000002c0)=0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 16:25:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x4, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./bus\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) dup2(0xffffffffffffffff, r2) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000000)=0x7f) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0xc0000191) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 221.078260][ T8300] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 221.113231][ T8300] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.121032][ T8300] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.308547][ T8326] overlayfs: unrecognized mount option "¢øÎ1ͪRowsu>Ær=bus" or missing value 16:25:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x18d) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000180)={{0x4, @addr=0x7ff}, "1908958d9d93bcba36fc4207fd8e1e9095f864b1bad75601b84b7a529447c57f", 0x1}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$MON_IOCX_GETX(r2, 0x4018920a, &(0x7f0000000340)={&(0x7f0000000280), &(0x7f00000002c0)=""/65, 0x41}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014002b8008000100", @ANYRES32, @ANYBLOB="080003001000000014000300766574683100ad6d22adddfe4eab30340e66bb37b4c35d025a1dc21952aa4d0082"], 0x48}}, 0x0) [ 221.368813][ T8306] IPVS: ftp: loaded support on port[0] = 21 16:25:15 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x18, r3, 0x1, 0x0, 0x0, {0x2, 0x0, 0xe00}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, r3, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x40080}, 0x4011) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000000002101000000000000000062039505", @ANYRES32=0x0, @ANYBLOB="08002400fffffffb0000000000000000379032dbf46dd91bd227b2"], 0x28}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 221.497464][ T29] audit: type=1804 audit(1594830315.529:2): pid=8332 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir025522952/syzkaller.QJPXQO/3/file0" dev="sda1" ino=15766 res=1 16:25:15 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) connect$unix(r3, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0xc018ae85, &(0x7f0000000400)={"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"}) [ 221.642328][ T29] audit: type=1804 audit(1594830315.679:3): pid=8332 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir025522952/syzkaller.QJPXQO/3/file0" dev="sda1" ino=15766 res=1 16:25:15 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x40400, 0x0) bind(r5, &(0x7f00000000c0)=@ax25={{0x3, @bcast, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 16:25:15 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400007000810ce00f80ecdb4cb9f207c804a00d00000002002efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x15, 0x5865}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0x5, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) close(0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000000900)={&(0x7f0000000640)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000c40), 0x0, &(0x7f00000006c0)=""/194, 0xc2}, 0x400020c2) socketpair(0x11, 0x5, 0x0, &(0x7f0000000cc0)={0x0, 0x0}) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @private=0xa010100}, 0x0, 0x2, 0x0, 0x40}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)="7138524de39f58a687445f30f13a", 0xe}, {&(0x7f0000000380)="bcc168ba9887c7ab672d57f82c05c70352a6724add9e5ce82973a304725077fd35a91c855dd4ec07ab540319cf8ea1332f7647dcd0d3b7cc19cf69680c9c1a2ebbdff983b7b57bb69bd39aae164d1e81684840452edbcfad5a10d4d1f6ff44791e383a7d351081199be6d090175b91b60e948797aee6bc74a5ee00c6dceb81ecf867b874053245fac618a69f02e7638bf9f0c971e517b4e656454bcfe41362319ca1658978a3cd2d04aa036cd0b71a963ebc76819fea15aaf8dd69be87e708b0d58da8fa844c8e", 0xc7}, {&(0x7f00000002c0)="7630ce5d81fa184b8e38c438cf7c5630479d6d99faa39bc0b6e77e1b9a1e9c92694a002f2842358c6e3b1361ba5336a1b85c9b73fbbcb7fed8cc173698ecefbc3007b75088c2f6a1cff4ef4026c4f245e8d7b3345ce6c9d249dafe2fddc626486e4e95ec08e67d4c2d550a161c3a7e", 0x6f}, {&(0x7f0000000340)="897caf3828a458782d830725bf8e22f73ba8c938e6cf3d122122652b3cb2cb8fa6771aa746bd606f920b83e3cc2f6e49772f", 0x32}, {&(0x7f0000000980)="fbd2f49d54e7a7bb4126c8fa8e61d0702d531bff471e92f69971df21f619d95d056d2115922d122d59de613b2efb61ce0a173397b30997c4135dcf735be7df7e4b987c1e66ff381dce09d7052d48a88e807de4d784ffbc5356c5a2901b0f0b855fc144c5d7a0c77688da60f58432e2f9a18d00151eb18297c8a8556df3e802830000000000000000000000000000000000000000000000f2bc033992c7abebe9d327654a5d8f85427bd94c236714d03a588e5837b396361778fa78822b462b0c91f689ed78a1bb9dc733a09100d79e8206de127f83de775ad19135b508461501868014c768a1664bd1dbcedb0daaeaaeeac3c07b3c6b2b969b448bcd9b8b38a991724853e351e2af71e3e2ead6ea5b6f42700b771aad76f94fe005761ebeb7140aae1d905798ba4eae49744cda97b696377739fa4a8c87790e886957de826e4515b4cf19fe3e5dcc3223cf2838fdf75dd76271ecb151c449ec6109b1a1fa97d08eb31ae22d25a7b01073307e34fc2fe5ede8c25e34f2ffd50bf992cca36312f32e430ffa5e47d57d", 0x188}, {&(0x7f0000000800)="d1f7888e29df56677d70fe7a6876fa7b01f214746e130052371f2168905b0b5e8415b26f2d52dc066267b0464e9dc7fe4507dc6137cae6010997eee88a7688f8d0d40b4b84ef80", 0x47}], 0x6, &(0x7f0000000d00)=ANY=[@ANYBLOB="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", @ANYRES16], 0x390}, 0x240408c1) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x8, 0x1ff, 0x40, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000)=r2, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x400}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='cpuacct.stat\x00', 0x0, 0x0) 16:25:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) linkat(r0, &(0x7f0000000040)='\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1400) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x200840, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r1, 0x500e, 0x0) [ 221.956554][ T7] tipc: TX() has been purged, node left! 16:25:16 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x21, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000000300)=ANY=[], 0x1) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r3, 0x0) io_submit(r1, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x1}, 0x0]) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x200000, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./bus\x00', 0x6, 0x1) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) 16:25:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x124) fcntl$setsig(r4, 0xa, 0x11) fcntl$setlease(r4, 0x400, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000000)={0x0, @adiantum}) close(r3) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000080)={0x2, 0x102, 0x1, {0xb3, 0x2, 0xdf7, 0x7}}) r5 = socket$inet6(0xa, 0x0, 0x6) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r6, 0xa, 0x11) fcntl$setlease(r6, 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000040)=0x8, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x9, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) [ 222.278063][ T8356] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:25:18 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x18, r3, 0x1, 0x0, 0x0, {0x2, 0x0, 0xe00}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, r3, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x40080}, 0x4011) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000000002101000000000000000062039505", @ANYRES32=0x0, @ANYBLOB="08002400fffffffb0000000000000000379032dbf46dd91bd227b2"], 0x28}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 16:25:18 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x18, r3, 0x1, 0x0, 0x0, {0x2, 0x0, 0xe00}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, r3, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x40080}, 0x4011) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000000002101000000000000000062039505", @ANYRES32=0x0, @ANYBLOB="08002400fffffffb0000000000000000379032dbf46dd91bd227b2"], 0x28}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 16:25:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) write$snddsp(0xffffffffffffffff, 0x0, 0x0) io_destroy(0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback, 0xfffffffc}], 0x1c) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) r4 = accept(r3, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x4e22, @private=0xa010100}, @in6={0xa, 0x4e24, 0xfffffffc, @mcast1, 0x50a}, @in6={0xa, 0x4e24, 0xffff, @mcast1, 0x80000001}, @in6={0xa, 0x4e20, 0x1, @private1, 0x3}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e24, 0x1, @private1, 0x80}, @in6={0xa, 0x4e20, 0x400, @loopback}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e21, 0x7, @mcast2, 0xf3}, @in={0x2, 0x4e20, @local}], 0xe8) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f00000001c0)={0x34, 0x0, &(0x7f0000000180)}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80080, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x20000}], 0xfffffffffffffd65) 16:25:18 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3ff, 0x0, 0xd0, 0x80000}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='x', 0x17c8}], 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4) 16:25:18 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) connect$unix(r3, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0xc018ae85, &(0x7f0000000400)={"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"}) 16:25:18 executing program 1: r0 = gettid() dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x1, 0x70bd2b, 0x25dfdbff, {}, [{@pci={{0xffffffffffffff36, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x38}}, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="010019"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0xfeffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fanotify_init(0x0, 0x400) close(r1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0xa1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/89}) dup(0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0xe66, 0x0) 16:25:18 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000006900030800000000a903fb7f0000000000000000080001"], 0x20}}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000180)={0x9, {{0x2, 0x4e21, @loopback}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:25:18 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="76c1071e4ef054f94130bf87a707b3315ff521d69c25f13b0cde7590c80286e2cc5e6ecc962ffd3b47a4025b7d52b2e536a81fdd", @ANYRES16=r4, @ANYBLOB="95c40000000000000000010000000000000009410000004c0018000000f062726f6164636173742d6c696e6b00"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x9262124}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r4, 0x2, 0x70bd26, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYBLOB="f947beed02337b001c00f5f219adf70d0144f6b5881bac8f54a54d4e677b55115798ba04069ed5c87bff9bda5072651ffe1eeca993df5abbce57a277d8285ed7fc28079c91ab3f7e3ab7482f77d8745969d3b5f6d24371c714ee8c29db5e9e1926c7", @ANYRES32], 0x3c}, 0x1, 0x0, 0x0, 0x1c6fc169b3f48e85}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 16:25:19 executing program 1: socket$inet_mptcp(0x2, 0x1, 0x106) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in6=@remote}, {}, {0x0, 0x0, 0x0, 0x2}}, {{}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) accept4$inet6(r1, 0x0, &(0x7f00000000c0), 0x80400) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x48280) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x3400, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) 16:25:19 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000cede6299eb6284070000000000dd85d16e791a2daa2586f6fded00000000050000000000d94bfeadbfce0d4ed61c01bb3c42000000ea000000002655356f5400fbfa0000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f00000001c0)={'caif0\x00'}) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x8) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)) r2 = dup(r0) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000100)=0x3) 16:25:19 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x80000001, 0x3, 0x2, 0x0, 0xbd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f0000000200)) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000000)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000100)={0x7, 'veth1\x00', {0x200}, 0x7}) r4 = syz_open_dev$loop(0x0, 0x8100, 0x10200) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x4c, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x2, 0x400, 0x200, 0x7400000000000000, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffe15) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x1c, 0x9, 0x0, 0x3ff, 0x0, 0x0, 0x8429, 0x1, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x0, 0x6, @perf_config_ext={0x7}, 0x0, 0x40, 0x205, 0x7, 0x0, 0x80000000}, 0x0, 0x800007, r1, 0x2) r5 = add_key$keyring(0x0, &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r5) io_setup(0x2, &(0x7f00000001c0)) [ 225.249069][ T29] audit: type=1804 audit(1594830319.289:4): pid=8426 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir489003995/syzkaller.7aAe08/7/file0/bus" dev="loop1" ino=3 res=1 16:25:19 executing program 2: syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_usb_connect$uac1(0x1, 0x71, &(0x7f0000000140)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x1, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x40}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0xfd, {0x7}}}}}}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x118, &(0x7f0000000400)=ANY=[@ANYBLOB="050f1801050b100100000000d4010041d0100a4cb9849a06bc0789f93b2a581823d48a4ae4f58c0889a8a2636301606f631e6c5dd04ea054372133c87b1109973048525d460d765ea54751af475bfda8507c03aea63a05fe530edad5d41fcd8313241c1a5f5137919fa1cb8a3447e25f2aa113f32b438d372e54f24467a034e95f2189e929b6357b2e8fc17ed24250fc326907c409eb48c21c8902495b2b55fabc5ab49714474257f46bfd7d050000000000000073be139c353d4351d00f06c6a6257bc153a0bb4e2c883641a70c5b2bcf6833f6da3bb34b19728d39c88df6bb141004"]}) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000100001000000000000000000eaeea10000000a20000000000a05140000000000000000010000000900010073797a300000000020000000020a01010000000000000000010000000900010073797a3000000000140000001100010000000000000000000000000a"], 0x68}}, 0x0) 16:25:20 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3ff, 0x0, 0xd0, 0x80000}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='x', 0x17c8}], 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4) 16:25:20 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x259, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000280)={0x0, 0x0, 0x24, {0x24, 0x0, "302acb4bf40b2971dff9acbcb4ae31bec046181941e8dbc1517609598dc46629014f"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000180)={0x9a0000, 0x2, 0x6, r2, 0x0, &(0x7f0000000140)={0x990a72, 0xffff, [], @ptr=0x1000}}) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x8000) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="40000000030103000000000000000000000000ee07000340000030041c001700000000d0543bfe1b000001010000000200000002000000000800170000000007"], 0x40}}, 0x4010) [ 226.407288][ T7453] usb 3-1: new low-speed USB device number 2 using dummy_hcd [ 226.524826][ T29] audit: type=1804 audit(1594830320.559:5): pid=8436 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir489003995/syzkaller.7aAe08/7/file0/bus" dev="loop1" ino=3 res=1 [ 226.571712][ T8426] syz-executor.1 (8426) used greatest stack depth: 23328 bytes left [ 226.619404][ T29] audit: type=1804 audit(1594830320.559:6): pid=8436 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir489003995/syzkaller.7aAe08/7/file0/bus" dev="loop1" ino=3 res=1 [ 226.666486][ T7453] usb 3-1: Invalid ep0 maxpacket: 32 16:25:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) write$snddsp(0xffffffffffffffff, 0x0, 0x0) io_destroy(0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback, 0xfffffffc}], 0x1c) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) r4 = accept(r3, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x4e22, @private=0xa010100}, @in6={0xa, 0x4e24, 0xfffffffc, @mcast1, 0x50a}, @in6={0xa, 0x4e24, 0xffff, @mcast1, 0x80000001}, @in6={0xa, 0x4e20, 0x1, @private1, 0x3}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e24, 0x1, @private1, 0x80}, @in6={0xa, 0x4e20, 0x400, @loopback}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e21, 0x7, @mcast2, 0xf3}, @in={0x2, 0x4e20, @local}], 0xe8) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f00000001c0)={0x34, 0x0, &(0x7f0000000180)}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80080, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x20000}], 0xfffffffffffffd65) 16:25:20 executing program 1: socket$inet_mptcp(0x2, 0x1, 0x106) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in6=@remote}, {}, {0x0, 0x0, 0x0, 0x2}}, {{}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) accept4$inet6(r1, 0x0, &(0x7f00000000c0), 0x80400) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x48280) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x3400, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) [ 226.756006][ T2586] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 226.815896][ T7453] usb 3-1: new low-speed USB device number 3 using dummy_hcd 16:25:20 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) connect$unix(r3, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0xc018ae85, &(0x7f0000000400)={"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"}) 16:25:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_FAST_LEAVE={0x5, 0x7, 0x1}]}}}]}, 0x44}}, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000000)={0x38, 0x6, 0x0, {0x5, 0x0, 0xf, 0x0, 'bridge_slave_0\x00'}}, 0x38) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r4, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r4, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x9, 0x7}}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0xc0) [ 226.992245][ T29] audit: type=1804 audit(1594830321.029:7): pid=8464 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir489003995/syzkaller.7aAe08/8/file0/bus" dev="loop1" ino=3 res=1 [ 227.005893][ T2586] usb 4-1: Using ep0 maxpacket: 8 [ 227.065956][ T7453] usb 3-1: Invalid ep0 maxpacket: 32 [ 227.075009][ T7453] usb usb3-port1: attempt power cycle 16:25:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) write$snddsp(0xffffffffffffffff, 0x0, 0x0) io_destroy(0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback, 0xfffffffc}], 0x1c) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) r4 = accept(r3, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x4e22, @private=0xa010100}, @in6={0xa, 0x4e24, 0xfffffffc, @mcast1, 0x50a}, @in6={0xa, 0x4e24, 0xffff, @mcast1, 0x80000001}, @in6={0xa, 0x4e20, 0x1, @private1, 0x3}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e24, 0x1, @private1, 0x80}, @in6={0xa, 0x4e20, 0x400, @loopback}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e21, 0x7, @mcast2, 0xf3}, @in={0x2, 0x4e20, @local}], 0xe8) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f00000001c0)={0x34, 0x0, &(0x7f0000000180)}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80080, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x20000}], 0xfffffffffffffd65) [ 227.136214][ T2586] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 227.171803][ T2586] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 227.213300][ T2586] usb 4-1: New USB device found, idVendor=05ac, idProduct=0259, bcdDevice= 0.00 16:25:21 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000002c0)=0x30) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000240)=0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)={0x6, 'wg1\x00', {0x1}, 0x61f}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYBLOB="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"]) shmctl$SHM_UNLOCK(0x0, 0xc) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x44) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000200)={0x0, {0xf04, 0x2}}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) [ 227.253771][ T2586] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 227.285908][ T2586] usb 4-1: config 0 descriptor?? [ 227.471901][ T8489] IPVS: ftp: loaded support on port[0] = 21 16:25:21 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x204500, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="380000001ed3c719fbfbcf4ef3102921d7c3766940d0ff029d8d395886", @ANYRES16=r2, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e0000000000000000000c0003800400050004000380"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xfc, r2, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xe8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffff801}, @ETHTOOL_A_BITSET_VALUE={0xd8, 0x4, "0532937436be470ffe8fbdf38faeb1e6be78ef5be7a8d13dbda8778d93d1eb8e2b561f5391f46326dd69904b3657f244f9be0e1269ecdb511d171d9f08dd0115e2ce016abb39239e11fbd6461c4426ae3758ec1ab3bcb92630ba123e3b04f2751e5eb9b4ed046a86a2dc35aed0a015e989d31ed413c0fc3ca075a0f59e3ea6abae465515cc5a2913d78b080f324f9eb115b45805befe5071f659bbb62ef57b451153c64c114d754c92f7a10523ccf0e75064f8153d0dad161209626e4f93b04245cbcf096b0f5af13a1e59127674d280d301aa98"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000800}, 0x40092) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002000)={0xeec, r6, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}, @WGDEVICE_A_PEERS={0xe84, 0x8, 0x0, 0x1, [{0x220, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x8c, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @broadcast}}, @WGPEER_A_ALLOWEDIPS={0x108, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x34}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x28}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011002504000000000000000010000000", @ANYRES32=r9], 0x20}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r6, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0x1}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r9}]}, 0x24}, 0x1, 0x0, 0x0, 0xc1}, 0x20000010) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') sendfile(r10, r11, 0x0, 0x800000080004105) [ 227.774446][ T8500] splice write not supported for file /tty1 (pid: 8500 comm: syz-executor.4) 16:25:21 executing program 5: pipe(&(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$netlink(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$rds(0x15, 0x5, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000f16d32d2", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r6, @ANYBLOB], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 227.821563][ T8500] splice write not supported for file /tty1 (pid: 8500 comm: syz-executor.4) [ 227.835117][ T2586] apple 0003:05AC:0259.0001: unknown main item tag 0x0 [ 227.855803][ T2586] apple 0003:05AC:0259.0001: unknown main item tag 0x3 [ 227.862726][ T2586] apple 0003:05AC:0259.0001: ignoring exceeding usage max 16:25:21 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x204500, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="380000001ed3c719fbfbcf4ef3102921d7c3766940d0ff029d8d395886", @ANYRES16=r2, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e0000000000000000000c0003800400050004000380"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xfc, r2, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xe8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffff801}, @ETHTOOL_A_BITSET_VALUE={0xd8, 0x4, "0532937436be470ffe8fbdf38faeb1e6be78ef5be7a8d13dbda8778d93d1eb8e2b561f5391f46326dd69904b3657f244f9be0e1269ecdb511d171d9f08dd0115e2ce016abb39239e11fbd6461c4426ae3758ec1ab3bcb92630ba123e3b04f2751e5eb9b4ed046a86a2dc35aed0a015e989d31ed413c0fc3ca075a0f59e3ea6abae465515cc5a2913d78b080f324f9eb115b45805befe5071f659bbb62ef57b451153c64c114d754c92f7a10523ccf0e75064f8153d0dad161209626e4f93b04245cbcf096b0f5af13a1e59127674d280d301aa98"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000800}, 0x40092) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002000)={0xeec, r6, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}, @WGDEVICE_A_PEERS={0xe84, 0x8, 0x0, 0x1, [{0x220, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x8c, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @broadcast}}, @WGPEER_A_ALLOWEDIPS={0x108, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x34}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x28}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011002504000000000000000010000000", @ANYRES32=r9], 0x20}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r6, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0x1}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r9}]}, 0x24}, 0x1, 0x0, 0x0, 0xc1}, 0x20000010) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) r11 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') sendfile(r10, r11, 0x0, 0x800000080004105) [ 227.885898][ T7453] usb 3-1: new low-speed USB device number 4 using dummy_hcd [ 227.910779][ T2586] apple 0003:05AC:0259.0001: unexpected long global item [ 227.936223][ T2586] apple 0003:05AC:0259.0001: parse failed [ 227.942091][ T2586] apple: probe of 0003:05AC:0259.0001 failed with error -22 [ 227.976088][ T7453] usb 3-1: Invalid ep0 maxpacket: 32 [ 227.979129][ T8522] splice write not supported for file /tty1 (pid: 8522 comm: syz-executor.4) [ 228.059842][ T5] usb 4-1: USB disconnect, device number 2 [ 228.125936][ T7453] usb 3-1: new low-speed USB device number 5 using dummy_hcd [ 228.227256][ T7453] usb 3-1: Invalid ep0 maxpacket: 32 [ 228.237842][ T7453] usb usb3-port1: unable to enumerate USB device [ 228.267190][ T8492] IPVS: ftp: loaded support on port[0] = 21 16:25:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x1c}, [@ldst={0x6, 0x2, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xad], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080)={0x0, 0x5}, 0x10}, 0x78) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f00000000c0)={0x1478, 0xd, [{0x7}, {0xc, 0x1}, {0x9, 0x1}, {0x7}, {0x3}, {0x8}, {0x1, 0x1}, {0xf}, {0x6, 0x1}, {0xa, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x8, 0x1}]}) 16:25:22 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value={0x0}, &(0x7f0000002000)=0x8) fsinfo(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x2, 0x400, 0x7, 0x5, 0x2, 0xfffffffe}, 0x20, &(0x7f0000000380)=""/141, 0x8d) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x14) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000440)={0x0, 0x2, 0x20f, 0x1, 0xfa, 0x9, 0x0, 0x200, r0}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x1, 0x7, 0x8, 0x3, 0x0, 0x0, 0x8001}, 0x20) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000300)={0x0, @l2={0x1f, 0x50, @none, 0x2, 0x1}, @nfc={0x27, 0x0, 0x0, 0x3}, @l2={0x1f, 0x1, @none, 0xaba, 0x2}, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='vxcan1\x00', 0x1f, 0x5, 0x5}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0xf824b000) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x3, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 228.633846][ T8562] overlayfs: workdir and upperdir must reside under the same mount [ 228.692725][ T8570] overlayfs: workdir and upperdir must reside under the same mount [ 228.741717][ T21] tipc: TX() has been purged, node left! [ 228.895752][ T2586] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 229.149736][ T2586] usb 4-1: Using ep0 maxpacket: 8 [ 229.276694][ T2586] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 229.299296][ T2586] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 229.329709][ T2586] usb 4-1: New USB device found, idVendor=05ac, idProduct=0259, bcdDevice= 0.00 [ 229.364011][ T2586] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.402111][ T2586] usb 4-1: config 0 descriptor?? 16:25:23 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000002c0)=0x30) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000240)=0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)={0x6, 'wg1\x00', {0x1}, 0x61f}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYBLOB="c559add9023bb09e9d5c0b741f732c966fb69584dbd0e4a17995aaf9526609cb343690462f0bcaca2c83711b8f4bdf5e11780250b47af46b7ba21f15f32466b3bab86497904ef30592c540ec8d24bd716cd6ed7ad6e0c48e0bfadaacd6396be71d660fd7fdd24365c7b1e23dd3afb167779cbaa124a65a53d7cf97ab0c304699ad4fde67090c8a01ad1e19c30a3cbdc37698cd43bc12aa564ac98da1b25e5658df9199a5215730daa5d0daeee35584fd1ed45bf978e615c72e7099fb3239520fd389986981a3d677924bb714d893cd3eb96874729c75cc760dc164c385fb4fceff6afff5d918355e7f431010a27d4e5b102954d0958ed64478dd25fb"]) shmctl$SHM_UNLOCK(0x0, 0xc) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x44) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000200)={0x0, {0xf04, 0x2}}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 16:25:23 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000100)=0xe) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x1000000}}}}]}, 0x78}}, 0x0) 16:25:23 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x478049ae6d8f6333, 0x1) accept(r0, &(0x7f00000001c0)=@can, &(0x7f0000000240)=0x80) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x100000e, 0x400002172, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x10c, 0x4, 0x8, 0x3, 0x0, 0x0, {0xc, 0x0, 0x7}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xfffffe00}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1f1c74e8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x10000}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xdada}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x892f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6006}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x80401}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x7f}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0xdeebab3}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x40}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0xffff}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfffffc01}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x10c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000014) mbind(&(0x7f0000006000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000000c0)={r6}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000040)={r6, 0x2}, 0x8) 16:25:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000040)="47a746c523881c5aed5f5821f49c35db00dc47a9df6afcb7898de32939947054dac95c35976a40d0a60d2a4f49fcbf68155dd14757") r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r1, 0xc0505609, &(0x7f0000000080)={0x0, 0x2, 0x0, "2f3e3a8948a0a4fd6e77e5d0f16c4c3035aba5c5e91d1400b80a3397ba96cef2"}) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) accept4(r3, 0x0, 0x0, 0x0) 16:25:23 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1031fe, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000200)={0x7, 0x21, 0x1}, 0x7) r1 = socket$inet6(0xa, 0x3, 0x1) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC=r1], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r6, 0xa, 0x11) fcntl$setlease(r6, 0x400, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000", @ANYRES16=r8, @ANYBLOB="01000000000000000000f47f000e04000180"], 0x18}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="aaee7ae7d98fdf2ce4c3e6e59b3b875538b5377cf44ea9", @ANYRES16=r8, @ANYBLOB="00042abd7000fcdbdf2506000000080002000800000008000300030000001c000180050002000600000008000600060000001e0006000f0000000800020008000000080002000400000014000180060005004e22000008000300640101000800020003000000"], 0x6c}, 0x1, 0x0, 0x0, 0x4040005}, 0x8000) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 229.675750][ T2586] usbhid 4-1:0.0: can't add hid device: -71 [ 229.682074][ T2586] usbhid: probe of 4-1:0.0 failed with error -71 [ 229.734141][ T2586] usb 4-1: USB disconnect, device number 3 16:25:23 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 229.835831][ T29] audit: type=1804 audit(1594830323.869:8): pid=8602 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir278884070/syzkaller.kbTHEp/10/bus" dev="sda1" ino=15818 res=1 16:25:24 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], r4, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) close(r0) [ 229.978598][ T29] audit: type=1804 audit(1594830323.919:9): pid=8602 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir278884070/syzkaller.kbTHEp/10/bus" dev="sda1" ino=15818 res=1 16:25:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000200012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x7ffe) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0xc00000000000000}, 0x0) 16:25:24 executing program 4: pipe(&(0x7f0000000000)) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x820b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000, 0x0, 0xfffffffffffffffe}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0xb) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_uring_setup(0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x30) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 230.149562][ T29] audit: type=1804 audit(1594830324.069:10): pid=8602 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir278884070/syzkaller.kbTHEp/10/bus" dev="sda1" ino=15818 res=1 16:25:24 executing program 4: pipe(&(0x7f0000000000)) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x820b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000, 0x0, 0xfffffffffffffffe}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0xb) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_uring_setup(0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x30) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 16:25:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x27) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000426bd7000fbdbdf25050000002f00070073797374656d5f753a6f626a6563745f723a7379736c6f67645f696e697472635f657865635f743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000010108000500e000000214000300fe80000000000000000000000000000d"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0000007e7a8f6bd705a634f1929a0187bd35009b4c2fed923a7119d55ae34a1c8f58c9b624539e80f39118bcc5b2c9f9a5fca5", @ANYRES16=r1, @ANYBLOB="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"], 0x7c}}, 0x20000041) r2 = dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCX25SCAUSEDIAG(r2, 0x89ec, &(0x7f0000000400)={0xe}) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x1b1) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e24, 0xadb, @loopback, 0xe000}, {0xa, 0x4e24, 0x0, @mcast1, 0x8}, 0x2, [0x7, 0x2, 0x8001, 0x8, 0x9, 0x9, 0x1ff, 0x10001]}, 0xffffffffffffff91) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x11b980, 0x1d) fcntl$setsig(r4, 0xa, 0x11) fcntl$setlease(r4, 0x400, 0x0) recvfrom$llc(r4, &(0x7f00000002c0)=""/126, 0x7e, 0x10102, &(0x7f0000000340)={0x1a, 0x102, 0x7f, 0x20, 0x76, 0xe, @remote}, 0x10) write$tun(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="0000000000000000000060bc7d0400522c00fe80000000000000050000f0ff0000aaff0200004000000043e3bab48d801aa4000000007e7a5a855dd512d1e798000000012f000000000000000420928cbb9f2e4b216558000200000086dd080088be00000000100400000100000000000000080022eb00000000200000000200000000000000000000000800655800000000b5df4261bf91bf6ac23fa8e0dc41aecadc70578531111eee76162fae18830462c3cb"], 0x84) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000040)) 16:25:25 executing program 4: pipe(&(0x7f0000000000)) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x820b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000, 0x0, 0xfffffffffffffffe}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0xb) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_uring_setup(0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x30) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 232.152175][ T8620] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 232.171194][ T8620] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 16:25:27 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000002c0)=0x30) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000240)=0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)={0x6, 'wg1\x00', {0x1}, 0x61f}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYBLOB="c559add9023bb09e9d5c0b741f732c966fb69584dbd0e4a17995aaf9526609cb343690462f0bcaca2c83711b8f4bdf5e11780250b47af46b7ba21f15f32466b3bab86497904ef30592c540ec8d24bd716cd6ed7ad6e0c48e0bfadaacd6396be71d660fd7fdd24365c7b1e23dd3afb167779cbaa124a65a53d7cf97ab0c304699ad4fde67090c8a01ad1e19c30a3cbdc37698cd43bc12aa564ac98da1b25e5658df9199a5215730daa5d0daeee35584fd1ed45bf978e615c72e7099fb3239520fd389986981a3d677924bb714d893cd3eb96874729c75cc760dc164c385fb4fceff6afff5d918355e7f431010a27d4e5b102954d0958ed64478dd25fb"]) shmctl$SHM_UNLOCK(0x0, 0xc) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x44) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000200)={0x0, {0xf04, 0x2}}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 16:25:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x7, 0x10000}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x81}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') socket$inet6(0xa, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0x1}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x42, 0x0, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000002c0)={0x6, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x3, 0x0, 0x70, 0x78, 0x7, 0x0, "409eeb25"}, 0x7, 0x4, @userptr, 0x401}) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000240)=ANY=[@ANYBLOB="db5c2590e3a8766fca003a18deb3c46033e015d57bcaa73182b60cfd7cecb4dbb8f5cc367d53d5d49aa3cc17a8d0d3ebe22252996357025f7daa1660dd3f724d51f8bfd3000000"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000a80)=[{0x0}], 0x0, 0x0) r3 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r3) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x200, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) 16:25:27 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x46d, 0xca04, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000040), 0x4) syz_usb_control_io$cdc_ecm(r1, &(0x7f00000006c0)={0x14, &(0x7f0000000580)={0x0, 0x0, 0x5, {0x5, 0x0, "d94428"}}, 0x0}, 0x0) 16:25:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000200012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x7ffe) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0xc00000000000000}, 0x0) 16:25:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000200012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x7ffe) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0xc00000000000000}, 0x0) [ 233.512960][ T8678] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 233.541123][ T21] tipc: TX() has been purged, node left! [ 233.551647][ T8678] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 233.598905][ T8681] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 233.629189][ T8681] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 233.795391][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd 16:25:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x7, 0x10000}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x81}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') socket$inet6(0xa, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0x1}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x42, 0x0, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000002c0)={0x6, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x3, 0x0, 0x70, 0x78, 0x7, 0x0, "409eeb25"}, 0x7, 0x4, @userptr, 0x401}) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000240)=ANY=[@ANYBLOB="db5c2590e3a8766fca003a18deb3c46033e015d57bcaa73182b60cfd7cecb4dbb8f5cc367d53d5d49aa3cc17a8d0d3ebe22252996357025f7daa1660dd3f724d51f8bfd3000000"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000a80)=[{0x0}], 0x0, 0x0) r3 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r3) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x200, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x29, 0x2, 0x0, 0x0, 0x4, 0x10010}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e21}}, @FRA_FLOW={0x8, 0xb, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8885) [ 234.172792][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 234.225751][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 234.269162][ T5] usb 5-1: New USB device found, idVendor=046d, idProduct=ca04, bcdDevice= 0.40 [ 234.281481][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 234.294882][ T5] usb 5-1: config 0 descriptor?? 16:25:28 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@loopback}, {@in6=@ipv4={[], [], @dev}, 0x0, 0x2b}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x8, {{'blake2b-512\x00'}}}]}, 0x138}}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) [ 234.645433][ T5] usbhid 5-1:0.0: can't add hid device: -71 [ 234.652732][ T5] usbhid: probe of 5-1:0.0 failed with error -71 [ 234.696670][ T5] usb 5-1: USB disconnect, device number 2 [ 235.105365][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd 16:25:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000006c0)={0x0, 0xffe0}, 0x8) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x40000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x14000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x38, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x7}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xfe3c}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x40091}, 0x51) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000180)=ANY=[]}) mount$9p_tcp(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) lsetxattr$security_evm(&(0x7f0000000540)='./file0\x00', &(0x7f0000000380)='security.evm\x00', &(0x7f0000000040)=@v1={0x2, "99ff7b48672db3f5"}, 0x9, 0x1) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[0x0]}) [ 235.465383][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 235.484888][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 235.523659][ T8738] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 235.541041][ T5] usb 5-1: New USB device found, idVendor=046d, idProduct=ca04, bcdDevice= 0.40 [ 235.556826][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.571289][ T5] usb 5-1: config 0 descriptor?? 16:25:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000006c0)={0x0, 0xffe0}, 0x8) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x40000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x14000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x38, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x7}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xfe3c}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x40091}, 0x51) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000180)=ANY=[]}) mount$9p_tcp(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) lsetxattr$security_evm(&(0x7f0000000540)='./file0\x00', &(0x7f0000000380)='security.evm\x00', &(0x7f0000000040)=@v1={0x2, "99ff7b48672db3f5"}, 0x9, 0x1) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[0x0]}) [ 236.087304][ T5] logitech 0003:046D:CA04.0002: hidraw0: USB HID v0.00 Device [HID 046d:ca04] on usb-dummy_hcd.4-1/input0 [ 236.138082][ T5] logitech 0003:046D:CA04.0002: no inputs found 16:25:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000006c0)={0x0, 0xffe0}, 0x8) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x40000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x14000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x38, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x7}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xfe3c}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x40091}, 0x51) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000180)=ANY=[]}) mount$9p_tcp(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) lsetxattr$security_evm(&(0x7f0000000540)='./file0\x00', &(0x7f0000000380)='security.evm\x00', &(0x7f0000000040)=@v1={0x2, "99ff7b48672db3f5"}, 0x9, 0x1) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[0x0]}) [ 236.531216][ T2586] usb 5-1: USB disconnect, device number 3 [ 236.560412][ T8681] bond0: (slave bond_slave_0): Releasing backup interface 16:25:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000006c0)={0x0, 0xffe0}, 0x8) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x40000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x14000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x38, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x7}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xfe3c}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x40091}, 0x51) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000180)=ANY=[]}) mount$9p_tcp(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) lsetxattr$security_evm(&(0x7f0000000540)='./file0\x00', &(0x7f0000000380)='security.evm\x00', &(0x7f0000000040)=@v1={0x2, "99ff7b48672db3f5"}, 0x9, 0x1) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[0x0]}) 16:25:30 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000400)={0x0, {0x2, 0x0, @empty}, {0x2, 0x4e23, @multicast1}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x40, 0x7, 0x0, @private0={0xfc, 0x0, [], 0x1}, @mcast1, 0x8000, 0x40, 0x6, 0x3}}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065010069723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000480)='cgroup2\x00', 0x0, 0x0) io_setup(0x83, &(0x7f00000003c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4ac00) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) [ 236.908979][ T8788] overlayfs: unrecognized mount option "uppe" or missing value [ 237.019038][ T8788] overlayfs: unrecognized mount option "uppe" or missing value [ 237.055775][ T2586] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 237.455451][ T2586] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 237.466584][ T2586] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 237.490130][ T2586] usb 5-1: New USB device found, idVendor=046d, idProduct=ca04, bcdDevice= 0.40 [ 237.510106][ T2586] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.527790][ T2586] usb 5-1: config 0 descriptor?? [ 237.885222][ T2586] usbhid 5-1:0.0: can't add hid device: -71 [ 237.891286][ T2586] usbhid: probe of 5-1:0.0 failed with error -71 [ 237.914766][ T2586] usb 5-1: USB disconnect, device number 4 16:25:32 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000002c0)=0x30) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000240)=0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)={0x6, 'wg1\x00', {0x1}, 0x61f}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYBLOB="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"]) shmctl$SHM_UNLOCK(0x0, 0xc) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x44) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000200)={0x0, {0xf04, 0x2}}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 16:25:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) bind$alg(r2, &(0x7f00000006c0)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r3 = dup2(r1, r0) r4 = open(&(0x7f0000000640)='./file0\x00', 0x400001, 0x1) r5 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r5, 0xa, 0x11) fcntl$setlease(r5, 0x400, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={r5, 0x28, &(0x7f0000000540)}, 0x10) bind$inet6(r4, &(0x7f0000000680)={0xa, 0x4e20, 0x80000000, @private0, 0x2}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r3, 0xc0984124, &(0x7f0000000000)) syz_emit_ethernet(0x469, &(0x7f00000000c0)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, 'G<5', 0x433, 0x2f, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@routing={0x3a, 0xc, 0x0, 0x0, 0x0, [@empty, @local, @loopback, @mcast1, @local, @mcast2]}, @dstopts={0x0, 0x17, [], [@jumbo, @ra, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @pad1, @generic={0x0, 0xaa, "c7fd98fc21af2e37ed85d2202746462c9d7dd69d73c36b2a238e60437104ed43efbc4db218be99a1cbe92ed38ab419ddc8afb9ad002a612403984ea2e70029d12c2f7d16a866f2a970c42db9006e72dc75f4f760927dd47d259013222466f8331fc48a3667aa1a04f27212947170e27cb13cb44c6928cb0b50b63dfcbc04051e62f6edd184a4ad65a3cd3e4354253dd1c6bbfc74a3ccc6b38af496e10a7fbd6d6786c1ab509861bd6010"}]}, @hopopts={0x0, 0x8, [], [@generic={0x0, 0x29, "1430664f6a596815725694a5903269bd71ab57067d4e6e2c463565448b132b1327952338cdf029503c"}, @jumbo, @hao={0xc9, 0x10, @remote}]}, @fragment, @fragment={0x0, 0x0, 0x5e}, @fragment, @fragment, @routing, @hopopts={0x0, 0x5, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @enc_lim, @ra={0x5, 0x2, 0x4}, @jumbo]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xf9, 0x0, [], "5435b0e9ca2640c5d2591282cd049dffc63b3a011b79847b1568ab1d3a75d4db41b1a64e65e1965c399e5d4331c00e89a23fc49b4eb352bd11b5642ff62095d5c6a1d6ae758cc85514fec27659130cf4686cf6d40914bcac33d66876795189e61bbcf3f7fd0babb60a0463061e72f795b78c191699d663cd51437743f21167a233b1603f0b593ddf3ba6a0a7f7f183a04c9164e148a20f4a80e94f1326b598cb821b21b42257c63c54164017970dc96d58f5da1017fd99af92f6e1bf975f5a0153244d415d3740c039d609155e94744f466b2a8cc676597778a31fa61f134317df51f1350d1596e3d56b0958b37d38e07635cebdd813e299e9"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [0x0], "834921c1a278a5160ca18f57b5d013c9f5edfcd98b8c206af655e21728068fe44da83e9c923ba89d1ab1fd0bcba9aaab1a2a09d1ff56508de6999a888215af15637c909f413ad519c0e19f545a251fb1b36e770de510d7eedb02917654a0c54f610f7ae21152e7"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [0x0], "c220148f5eb765147885c22b09a1aa2862a6a1a7"}, {0x8, 0x88be, 0x3, {{0x9, 0x1, 0x1, 0x0, 0x0, 0x2, 0x3, 0x1}, 0x1, {0x200000}}}, {0x8, 0x22eb, 0x0, {{0x6, 0x2, 0x7, 0x1, 0x1, 0x0, 0x0, 0xf8}, 0x2, {0x0, 0xd, 0x2, 0x7, 0x0, 0x0, 0x3}}}, {0x8, 0x6558, 0x0, "048a06e01c1368f40bffca00289f8c819d8410c099be89ff310325e14e1abfe635a4f4bb51d7b7395404c8ce0f034a13655bc581ffa873d2646c58f725e6ecee7093876a8cec56871fcbec297c0600085ee0c4a8ae20678cb9a9a888cb92d114226f8766eb9aba9d8c8d409776da63f6c204ea80ba29774838841cad9f91cf9d76b0ec4dd833352e553fb5c9211355b6c8d5f15e87e2d8"}}}}}}}, 0x0) 16:25:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000080)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c000000100005070000030000800000008117a09c9352c0acf5ce000000c00f6b20a6547c319d1aa2fa33e906b6dec115aa36a70f1d914dd02fae58dd923a3c6e4d4ef650178206cf2400000000000000000000000000bd1419be8a929834", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008000700ffffffff"], 0x3c}}, 0x0) 16:25:32 executing program 0: set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000040)={0x40000000, 0x1ff, 0xf}) 16:25:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x18, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000007c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000780)={&(0x7f0000000d40)=ANY=[@ANYBLOB="ccbc4844f7fd5eedc0c9acb91f5c31eff4d034406d6c1c25b4405fcde74d8b6a49a2513bf5a12c4f35ec30813c40a5969bcdaf028daa6dc4bb78fa860f1dbfbc6466a69d778b5a59d7475f3c01c810065504d3969df089b4b7818e85a919261ad69e8b2760d563fbf11ef6bd47d7b678514e17752dc8180e68a08e781e65e298d70e9170502f7a41603bf31fa5c8576255db075a8000408ce9398a4d71fa695b358de54fb0caf7aa71dd35e66fb03824b36c699497d6468cc9111d47012c596443c15c548f138aba5ff983d447ced2b56477e39dc295d5b01e3d0efb2348d811962e6cb800"/249, @ANYRES16=r3, @ANYBLOB="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"], 0x3e4}, 0x1, 0x0, 0x0, 0x40801}, 0x810) fcntl$setlease(r1, 0x400, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="18000000071400082dbd7000ffdb583808000100010000006bc502b370de7eec1e49e6b491d162c6160d84a5aec2ef2915482e331871db0a87807d5de9e546662d3f42cd3d31196f51d04a91e46a1a9414bb639543f61596e612d72f4f0d44b4e0ec98b9fec8e1739976ea42f07e2797d67dfc90ad9747bf502f0bc80ec43a72f3aac2369db4de48eb6ed379c3dfc59f4cc52ca179e5c19512243b69fcead9b10bd3e76f202fdff2d823a16da2df9abff9131e8d7888db0b4b43cd4b18d97c920abf14bee8891483e290ce5a8b813076f78d8cdeaede9ab0eac6fde59bb79b3c3df621077d881f82a24c8c42dce6b19a9251096414265c021d3ce8cc10328eee1bd7337f348e97930fc2e55a338a1d61d287c41416439fc5885b9b79e88f72f3aa550a49d27f0908ae44f7add52499b5dc02a775c5a3dd8a7fe5507474801fee7a1dc622dfc41fe19e0752940de7c01e7cb5faf80414de860f5345707109fe1eaeffdfada604cc587dd324d6078074dda6b14a6d6fcd18a11366bc"], 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x4048055) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r6, 0xa, 0x11) fcntl$setlease(r6, 0x400, 0x0) ioctl$PPPIOCSMRRU(r6, 0x4004743b, &(0x7f0000000800)=0x4b) read$dsp(r1, &(0x7f00000001c0)=""/251, 0xfb) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000020c0)=ANY=[@ANYBLOB="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"], 0xeac}}, 0x0) 16:25:32 executing program 4: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) open(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r2, 0xc1004111, &(0x7f0000000140)={0x1, [0x3, 0x3, 0x8001], [{0x7, 0x3, 0x1, 0x1, 0x1}, {0x20, 0x7, 0x0, 0x0, 0x0, 0x1}, {0xf49, 0x8e, 0x1, 0x0, 0x1, 0x1}, {0x6, 0xc5, 0x0, 0x0, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x0, 0x1ff, 0x1, 0x1}, {0x7fffffff, 0x800, 0x1, 0x1, 0x1, 0x1}, {0x5, 0x5, 0x1, 0x0, 0x1}, {0x7, 0x1, 0x1, 0x0, 0x1, 0x1}, {0x1ff, 0xffff, 0x0, 0x1, 0x1}, {0x8228, 0x5, 0x0, 0x1}, {0x1, 0x5, 0x1, 0x0, 0x0, 0x1}], 0x3}) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000000c0)=""/20, &(0x7f0000000100)=0x14) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r3, 0xc040563d, &(0x7f0000000080)={0x1, 0x0, 0x1, 0x4, {0xffff0001, 0x4, 0x2, 0x5}}) [ 238.706954][ T8824] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 238.756599][ T8826] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 238.763819][ T8828] IPVS: ftp: loaded support on port[0] = 21 16:25:32 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fadvise64(r1, 0x0, 0x0, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f00000000c0)='./bus\x00', 0x3, 0x6, &(0x7f0000000540)=[{&(0x7f0000000100)="5acce74e1c2d8d0411", 0x9, 0x6}, {&(0x7f0000000300)="0ff961d7a880aa65d13ede2747f7295daf65cb0fed70ce3dc0b9905f2aaf814e3d71ad0dfbb9ae62703cd24f46f18f9e14bb828457951bad54976df94bb48f5b0afc55341b29dc9f7124592ebb5416ce1398c99172215839d4b8ef5c8f9adf1c86fef816db1c05b167684e5de6bfe378a9f13b9522f9fe276c46e3f2cd076094f068b57be280f5d91df396aa29fc7dd30523f0be2c41e1fb46c8062792ee499c9931b15e667923665fbbce13fc0b61e3a0fc2327a039fa5c20", 0xb9, 0x4694}, {&(0x7f0000000180)="66b0b14274c4b0fa03b405d207514deb1eac54218d67998b7c7ab97e3142fddc824f136777dba59c05130273ebef7e48f62c1813636a1a4c8f84a403fb0579281078a9d15433", 0x46, 0x7}, {&(0x7f0000000240), 0x0, 0x8001}, {&(0x7f0000000280)="33b2bcb5e26bcb5d03a293fd14a961d26753f261bd5c107beea9188da2149bc3ca3d42ae6485bddce80ae1e69e9af2", 0x2f, 0x9}, {&(0x7f0000000480)="f576844128a3cdde6abd5ee246623fc8dd34a8683f80063eac894a038a741201998e6a872b89dc6a1cf41948a27bd674584f33d22d8bb26e4e018117d51d2154529f28710ccf34fced2b183f55c86f977268a64fd2bc95855704c1d88ae0771b4ab47c78de6bc2ebc7295403c7e3a9401b132135d2f07fd345711f003185398f0d474f118065a335f754e11886", 0x8d, 0x80000001}], 0x20c8810, &(0x7f0000000600)={[{@discard_size={'discard', 0x3d, 0x3f}}, {@noquota='noquota'}, {@nodiscard='nodiscard'}], [{@pcr={'pcr', 0x3d, 0x1f}}, {@subj_role={'subj_role', 0x3d, '{]'}}, {@euid_gt={'euid>', r3}}, {@smackfsdef={'smackfsdef', 0x3d, '[@)}$W)'}}]}) [ 238.887449][ T8832] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 16:25:33 executing program 0: socket$l2tp(0x2, 0x2, 0x73) perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0xfffffffffffffff8, 0x359}) ioprio_set$uid(0x3, 0x0, 0x4007) 16:25:33 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='proc\x00', 0x40000, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 16:25:33 executing program 4: creat(&(0x7f0000000340)='./file0/file0\x00', 0x8) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x800, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x800000000000000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB="2c726f6f746d6f64653d301f474c9cd161e0ff0042fb9a92cbac713130303137322c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 16:25:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x18, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000007c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000780)={&(0x7f0000000d40)=ANY=[@ANYBLOB="ccbc4844f7fd5eedc0c9acb91f5c31eff4d034406d6c1c25b4405fcde74d8b6a49a2513bf5a12c4f35ec30813c40a5969bcdaf028daa6dc4bb78fa860f1dbfbc6466a69d778b5a59d7475f3c01c810065504d3969df089b4b7818e85a919261ad69e8b2760d563fbf11ef6bd47d7b678514e17752dc8180e68a08e781e65e298d70e9170502f7a41603bf31fa5c8576255db075a8000408ce9398a4d71fa695b358de54fb0caf7aa71dd35e66fb03824b36c699497d6468cc9111d47012c596443c15c548f138aba5ff983d447ced2b56477e39dc295d5b01e3d0efb2348d811962e6cb800"/249, @ANYRES16=r3, @ANYBLOB="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"], 0x3e4}, 0x1, 0x0, 0x0, 0x40801}, 0x810) fcntl$setlease(r1, 0x400, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x4048055) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r6, 0xa, 0x11) fcntl$setlease(r6, 0x400, 0x0) ioctl$PPPIOCSMRRU(r6, 0x4004743b, &(0x7f0000000800)=0x4b) read$dsp(r1, &(0x7f00000001c0)=""/251, 0xfb) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000020c0)=ANY=[@ANYBLOB="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"], 0xeac}}, 0x0) 16:25:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x18, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000007c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000780)={&(0x7f0000000d40)=ANY=[@ANYBLOB="ccbc4844f7fd5eedc0c9acb91f5c31eff4d034406d6c1c25b4405fcde74d8b6a49a2513bf5a12c4f35ec30813c40a5969bcdaf028daa6dc4bb78fa860f1dbfbc6466a69d778b5a59d7475f3c01c810065504d3969df089b4b7818e85a919261ad69e8b2760d563fbf11ef6bd47d7b678514e17752dc8180e68a08e781e65e298d70e9170502f7a41603bf31fa5c8576255db075a8000408ce9398a4d71fa695b358de54fb0caf7aa71dd35e66fb03824b36c699497d6468cc9111d47012c596443c15c548f138aba5ff983d447ced2b56477e39dc295d5b01e3d0efb2348d811962e6cb800"/249, @ANYRES16=r3, @ANYBLOB="30012abd7000fedbdf250b0000003c000380080002000500000008000200090000000800030000000000080002000000000008000100010000000800030040020000080002000800000034000780080001000800000008000200ad0000000c000400010000000000000008000100030000000c00030009000000000000000c00078008000200010100000c000280080002007f000000d80004800900010073797a310000000014000780080001001800000008000200030000000900010073797a30000000001300010062726f6164636173742d6c696e6b00001c00078008000300ff0f0000080002000800000008000200010000003400078008000400ff7f0000080004000800000008000400090000000800040002000000080001000b000000080001001d0000002400078008000400ff0f000008000400ff070000080002000800000008000400f8ffffff0c00078008000200030000001300010062726f6164636173742d6c696e6b0000300206804b00040067636d286165732900000000000000000000000000000000000000000000000023000000e83425abbad1a8d15b04adbcb03ae5da818a6cb20b4f26bddb1229faaec43e8227f9ee003e00040067636d2861657329000000000000000000000000000000000000000000000000160000009e30ba24cc0c5d2c47e3fc88a10da3e66454a0fbb8bf000008000100800000000400020008000100080000004500040067636d28616573290000000000000000000000000000000000000000000000001d000000b8ae77a10d79f06400d34f9afb01d5a84623024315d6e4c0183c9437c100000077000300ea6281f69cff79c8ba916aa65967fcb1b83f80a61edd29cb5f1b3117876c4d7fbc84ea26db02f8c39b500ae543b8bda5edbf3857ef1acc3106903d69836eefad3ebb24d49c6edc6a8d345aa84ca4afe9b07e93050ebe4487330c285e07012e77ef8282a63af6ad996822c274250cfb22bfc4da004c00040067636d2861657329000000000000000000000000000000000000000000000000240000009cf83c141293c47f7dec1e83b612aef80f2b90ff34135f5550cc442c51fd0d90a418676a040002007c000300cddc2baa039059ad8d1b98bbb5b10ba783e5a9241f52e0b2456a10d00d6356e2f49cae3bd7c34454b78e4ae31a0db8d7371dcf03cf82b9bb92d046f45192fb6b1aabe2bd2556770c93db5c6f4b21a1469f78be1c766c763c7981f9eb79e4bd6bc2c79dace643642ff62ff21e3c8da2ca246965ec6f22a2d50c0002800800020005000000280002802400038008000200810000000800020081000000080002000500000008000100030000000c0009800800020000100000"], 0x3e4}, 0x1, 0x0, 0x0, 0x40801}, 0x810) fcntl$setlease(r1, 0x400, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="18000000071400082dbd7000ffdb583808000100010000006bc502b370de7eec1e49e6b491d162c6160d84a5aec2ef2915482e331871db0a87807d5de9e546662d3f42cd3d31196f51d04a91e46a1a9414bb639543f61596e612d72f4f0d44b4e0ec98b9fec8e1739976ea42f07e2797d67dfc90ad9747bf502f0bc80ec43a72f3aac2369db4de48eb6ed379c3dfc59f4cc52ca179e5c19512243b69fcead9b10bd3e76f202fdff2d823a16da2df9abff9131e8d7888db0b4b43cd4b18d97c920abf14bee8891483e290ce5a8b813076f78d8cdeaede9ab0eac6fde59bb79b3c3df621077d881f82a24c8c42dce6b19a9251096414265c021d3ce8cc10328eee1bd7337f348e97930fc2e55a338a1d61d287c41416439fc5885b9b79e88f72f3aa550a49d27f0908ae44f7add52499b5dc02a775c5a3dd8a7fe5507474801fee7a1dc622dfc41fe19e0752940de7c01e7cb5faf80414de860f5345707109fe1eaeffdfada604cc587dd324d6078074dda6b14a6d6fcd18a11366bc"], 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x4048055) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r6, 0xa, 0x11) fcntl$setlease(r6, 0x400, 0x0) ioctl$PPPIOCSMRRU(r6, 0x4004743b, &(0x7f0000000800)=0x4b) read$dsp(r1, &(0x7f00000001c0)=""/251, 0xfb) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000020c0)=ANY=[@ANYBLOB="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"], 0xeac}}, 0x0) [ 239.327420][ T8869] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 239.374432][ T8876] fuse: Bad value for 'rootmode' 16:25:33 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) setsockopt(r3, 0x7fff, 0x1, &(0x7f0000000300)="48290f8f527e01fbc3d016e1cd084f22c5c68d59ab3c168a33a507717061c59d3d3122d178ccfde8515adb9d2bc6924ec71aac267e0cdbdbf3aa445647aa0e80c9ed771c01e59f8c5ab2c9", 0x4b) rt_sigsuspend(&(0x7f0000000380)={[0x7]}, 0x8) 16:25:33 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x20002, 0x40, 0x3}, 0x18) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r4, 0xa, 0x11) r5 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r5, 0xa, 0x11) fcntl$setlease(r5, 0x400, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r5, 0xba, 0x100, 0x100000000}) connect$l2tp(r6, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}, 0x2}, 0x10) fcntl$setlease(r4, 0x400, 0x0) r7 = pidfd_getfd(r2, r4, 0x0) recvfrom$l2tp(r7, &(0x7f0000000100)=""/105, 0x69, 0x22, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$alg(r3, &(0x7f0000000100), 0x0, 0x44010) 16:25:33 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) syncfs(r1) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) [ 239.620417][ T8879] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 16:25:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x44, 0x3, 0x8, 0x3, 0x0, 0x0, {0x3, 0x0, 0x9}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xff7ac5928426f754}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x9}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x20020000) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e24, 0x0, @empty, 0xff}, {0xa, 0x4e20, 0x20, @ipv4={[], [], @remote}, 0x6}, 0x413, [0x8, 0x7fff, 0x0, 0x400, 0x4, 0x5, 0xfffffffe, 0xbd4]}, 0x5c) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe0, 0xe0, 0x6, [@enum={0xc, 0x8, 0x0, 0x6, 0x4, [{0x8, 0x7fffffff}, {0x1, 0xe3}, {0xf, 0x2}, {0x1, 0x1c}, {0x8, 0x68}, {0x1, 0xa4}, {0xa, 0x1ff}, {0x5, 0x5}]}, @union={0xd, 0x8, 0x0, 0x5, 0x0, 0x6, [{0x9, 0x4, 0xfffffffd}, {0xa, 0x2, 0x7f}, {0xc, 0x4, 0x1000}, {0x4, 0x5, 0x101}, {0x0, 0x5, 0x5}, {0x0, 0x5, 0xfffffff7}, {0x4, 0x1, 0xfffffffc}, {0x10, 0x3, 0x4adcb9a5}]}, @volatile={0x2, 0x0, 0x0, 0x9, 0x1}, @var={0x1, 0x0, 0x0, 0xe, 0x1}, @restrict={0xc, 0x0, 0x0, 0xb, 0x3}]}, {0x0, [0x5f, 0x61, 0x30, 0x2e]}}, &(0x7f0000000380)=""/115, 0xfe, 0x73}, 0x20) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 16:25:33 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x4008004) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r5, 0xa, 0x11) fcntl$setlease(r5, 0x400, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0x2, 0x3ff, 0xfffffffffffffe00}) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r6, 0x40044104, &(0x7f0000000080)) close(r4) socket$kcm(0x10, 0x2, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r7, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0xf0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x8011) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, r7, 0x100, 0x70bd29, 0x25dfdbfb, {{}, {}, {0x1c, 0x17, {0x6, 0x1fffe00, @l2={'ib', 0x3a, 'ip6gretap0\x00'}}}}, [""]}, 0x38}}, 0x24000844) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) [ 239.735056][ T21] tipc: TX() has been purged, node left! [ 239.756183][ T8886] kAFS: unparsable volume name 16:25:33 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f0000001800)={&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="04000000000000002100007e35442828664e28ee2fdb05000100"], 0x10}, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x54, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4008}, 0xc, &(0x7f0000000440)={&(0x7f0000000100)=ANY=[@ANYBLOB="1e0355b5", @ANYRES16=r2, @ANYBLOB="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"], 0x31c}, 0x1, 0x0, 0x0, 0x1}, 0x40) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011002504000000000000000010000000", @ANYRES32=r10], 0x20}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000680)={0x428, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [{{0x8}, {0x278, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x33d}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x933}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x44c, 0x5, 0x40, 0xffff0001}]}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x3a, 0x6, 0xff, 0x8}, {0xfff9, 0x2, 0x3, 0x8}, {0x0, 0x0, 0x0, 0x1000}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0xfffb, 0x49, 0x1, 0x8}, {0x800, 0x40}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x18c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r7}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r10}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x59aa, 0xff, 0x0, 0x7fff}, {0x800, 0x46, 0x9, 0x8}, {0x8, 0xff, 0x9, 0xffff}, {0xfffc, 0x2, 0x72, 0x9}, {0x0, 0x3, 0x6, 0x9}, {0x80, 0xa3, 0xcc, 0x8}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1f3}}}]}}]}, 0x428}, 0x1, 0x0, 0x0, 0x64040841}, 0x4000091) [ 239.809673][ T8886] overlayfs: conflicting lowerdir path [ 239.882241][ T8897] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 239.923761][ T8897] tipc: Started in network mode [ 239.929221][ T8897] tipc: Own node identity ac141426, cluster identity 4711 [ 239.936886][ T8897] vxcan0: MTU too low for tipc bearer [ 239.942582][ T8897] tipc: Enabling of bearer rejected, failed to enable media 16:25:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x3ff, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000e00000020100000004000000e0000001e0000001e00064d1facd61faf8f17e0f9ce8d5b500ac1e010100"], 0x20) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x9e02, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0xa30000, 0x8001, 0x56, r1, 0x0, &(0x7f0000000080)={0x9c0907, 0x7, [], @ptr=0x97}}) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000140)=""/105) sendmsg$sock(r0, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 16:25:34 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) syncfs(r1) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) 16:25:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') syz_mount_image$nfs4(&(0x7f00000000c0)='nfs4\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x3, &(0x7f0000000380)=[{&(0x7f0000000140)="19fc4224119e91f92d4244c1826a41307eede4116490d9708e25c5bdca717324a21dbb8d8811ffd300a9a75ac447248287d9efd45e9ec4a64673b7aa77ba4a78018b4980c0db053940e093390118a98c1c68e66667ea89545529", 0x5a, 0xfffffffffffffffd}, {&(0x7f0000000200)="984d208b306a58a50ac05c461904527b18319da6b588ac04ca7e5caf13289818eb31a09d5e869429dc1baa18fb709ee0c46a65fced18b9eccafdc1f9b7fa0e002b1ee0d1f80f7fd37e729faf4227214eda2e0b977d421e7bab63358a6870", 0x5e, 0x9b14}, {&(0x7f0000000280)="11b988989b87a70b9ef774fa0efd9b551f7c69b395a6293e0dc2f7b3cbd2b2832d8b0858f0cf2ec665f0aa01eca19f02d9b62e04845bf4c290c00e112b5cc3f76b5dda9f7a28466bf42701f6da782b55aee76515a3d95f54d2cd672ab94b4fae2094810c9d07b777f66201c800e21cf061ad907b5419bebfbc3bed7c54e1cc65a22acacf0f223e0f63463370d9cd857bfc1136ec612526fde4b28b903237ebf586a388701ecce25f4654bfa0ad009a79c4af179142c5afd97b6e8ee471407f5b48a4f4ed87f88f70c0d9b8bd813e0d7f0e9eaa98a59243072f40a244ac58a720c3826e4b18a8", 0xe6}], 0x40000, &(0x7f0000000400)='%\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) 16:25:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7f}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x26}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$kcm(0x29, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 16:25:34 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x400) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="850000005000000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669f2b1faca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4d0b6ec015e7d55545a34effa077faa55c59e88254f5f24077f799bf16218f97f8a0244d35b213bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab5d8d3dbb98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c85705ac061fbc6da1f14cc0958dc0bb13b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b84691c168fe4de6d7ebe32a902e5111f2bc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552617fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c0200000000000000f4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada09a7638b5eeffd9b2b42d458ad7fab43168b4b72147223c78a996cd13eaa60600ae7b813071cbb17d9f37d62462f03de1c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cb799c6e924966a7f90bf8fd1e752804bd72346cf9b5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca253cbc8edc8be05cc854583d4071bfc061c6a14507434eb54b6f43caea5c4bf690441974b155f5abd49529a643edc6825a3a3d5b754df23175e2ce8b006b948176be00cc0e7ffb93e235f3bf3e3a2ff32bde8cc411e15d926f64869b4a2ac1f23b2d2f1c30d2986de4169738420c756f70ba2a5e94b5d23df3a7d44de079ef2c7ff4709a967c99c64e3cccc0be8fa0b9fa38486bc63c1cdabe9eda6e438ea5cb11e0592b35c09099f5c73aeef54183016df7731b113ce6657dc8c9af9e2b954efe8ccedf42748facaa1d642e9755a041fb4222796cdf95a189cdca0369b1cbd1c3ee7a6613a0bbb9c282e4e1e83c646bce1ba2c2c577cefe5c7509ffa710333b98c2da251f04cc61f6705d29a59dfa3baa7a77d32e0817a5200afcef35e631124a3eb60eaa48c3d00e9214f12739e0c972c4cfbc6e07f70ad04000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) fcntl$setstatus(r0, 0x4, 0x46c00) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r3, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x8}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x2}, 0x800) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000004c0)={0x90, 0x0, 0x0, {0x5, 0x1, 0x0, 0x80000001, 0xfffffffc}}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) 16:25:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000000)={0x2, 'macvlan0\x00', {0x8}, 0x1}) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}, @IFLA_TXQLEN={0x8}]}, 0x44}}, 0x0) [ 240.546319][ T8930] overlayfs: workdir and upperdir must reside under the same mount [ 240.555094][ T8927] kAFS: unparsable volume name 16:25:34 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) setsockopt(r3, 0x7fff, 0x1, &(0x7f0000000300)="48290f8f527e01fbc3d016e1cd084f22c5c68d59ab3c168a33a507717061c59d3d3122d178ccfde8515adb9d2bc6924ec71aac267e0cdbdbf3aa445647aa0e80c9ed771c01e59f8c5ab2c9", 0x4b) rt_sigsuspend(&(0x7f0000000380)={[0x7]}, 0x8) 16:25:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4d, 0x3a}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x9) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000340)=0x890) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000300)) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) fcntl$setstatus(r1, 0x4, 0x40400) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000000200)={{0x1, 0x0, @identifier="25f7cc0ad9d582dc9465d0e61199a0a9"}}) close(0xffffffffffffffff) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000280), 0xff2e) sendmsg$inet(r4, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380)}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="1100000c00000000004003000100000000000000000000001c00000000009e5f62973bc9219ad8fe39877195c90000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c000000000000f7ae6e002c3d4ca0ffbf404797c82e9cb8bdf974d4a2501b2e19701e75278abeb16e4d15a1ac4d7e567f2e1e3d8c5fe837266f2e904e653e6f9b8335462a76993f88dd256c9bcb4f8927cd5faeabbaa4aa2eccdd4c668f310f9c155732f2d67c8ae51e24c6bc50f2a477f160eb5378fb834498c2fca99c5bba19cd67a29cfd0c167e58e1645b025f2fa8", @ANYRES32=0x0, @ANYRES64], 0x98}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$char_usb(0xffffffffffffffff, 0x0, 0x0) [ 240.804347][ T8939] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 240.930931][ T8935] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 241.047788][ T8935] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 241.068352][ T8952] kAFS: unparsable volume name 16:25:35 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x10ffff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="fe000000001004001c0012000c00010062000000000004003e2a67a53c1380669000000000000000000075213ece2c64639e26a33f0f2811ecbe0e5dfd815e12c33477ac57c6850e994f277f06cb104672dd60dac158ae12c9a862f0150609557f652831651037d227eded23441ec154088257bf7066c6f7cff1fe54fae1277ce83106ad348e54628ed2d3bba6d891c2a97c26ebaa1f4b74f9a3f2712d5caf94249f03908c13828fc2c41d42265c836cb6e65ab2273e"], 0x3c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x44}, 0x10, r4}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000041000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c00f3235008000000f30660f38f8a90a0000003e0f07", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x20000028) [ 241.257665][ T8935] loop5: p5 size 1073741824 extends beyond EOD, truncated 16:25:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x44, 0x3, 0x8, 0x3, 0x0, 0x0, {0x3, 0x0, 0x9}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xff7ac5928426f754}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x9}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x20020000) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e24, 0x0, @empty, 0xff}, {0xa, 0x4e20, 0x20, @ipv4={[], [], @remote}, 0x6}, 0x413, [0x8, 0x7fff, 0x0, 0x400, 0x4, 0x5, 0xfffffffe, 0xbd4]}, 0x5c) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe0, 0xe0, 0x6, [@enum={0xc, 0x8, 0x0, 0x6, 0x4, [{0x8, 0x7fffffff}, {0x1, 0xe3}, {0xf, 0x2}, {0x1, 0x1c}, {0x8, 0x68}, {0x1, 0xa4}, {0xa, 0x1ff}, {0x5, 0x5}]}, @union={0xd, 0x8, 0x0, 0x5, 0x0, 0x6, [{0x9, 0x4, 0xfffffffd}, {0xa, 0x2, 0x7f}, {0xc, 0x4, 0x1000}, {0x4, 0x5, 0x101}, {0x0, 0x5, 0x5}, {0x0, 0x5, 0xfffffff7}, {0x4, 0x1, 0xfffffffc}, {0x10, 0x3, 0x4adcb9a5}]}, @volatile={0x2, 0x0, 0x0, 0x9, 0x1}, @var={0x1, 0x0, 0x0, 0xe, 0x1}, @restrict={0xc, 0x0, 0x0, 0xb, 0x3}]}, {0x0, [0x5f, 0x61, 0x30, 0x2e]}}, &(0x7f0000000380)=""/115, 0xfe, 0x73}, 0x20) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 16:25:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7f}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x26}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$kcm(0x29, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 16:25:37 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x400) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="850000005000000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669f2b1faca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4d0b6ec015e7d55545a34effa077faa55c59e88254f5f24077f799bf16218f97f8a0244d35b213bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab5d8d3dbb98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c85705ac061fbc6da1f14cc0958dc0bb13b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b84691c168fe4de6d7ebe32a902e5111f2bc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552617fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c0200000000000000f4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada09a7638b5eeffd9b2b42d458ad7fab43168b4b72147223c78a996cd13eaa60600ae7b813071cbb17d9f37d62462f03de1c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cb799c6e924966a7f90bf8fd1e752804bd72346cf9b5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca253cbc8edc8be05cc854583d4071bfc061c6a14507434eb54b6f43caea5c4bf690441974b155f5abd49529a643edc6825a3a3d5b754df23175e2ce8b006b948176be00cc0e7ffb93e235f3bf3e3a2ff32bde8cc411e15d926f64869b4a2ac1f23b2d2f1c30d2986de4169738420c756f70ba2a5e94b5d23df3a7d44de079ef2c7ff4709a967c99c64e3cccc0be8fa0b9fa38486bc63c1cdabe9eda6e438ea5cb11e0592b35c09099f5c73aeef54183016df7731b113ce6657dc8c9af9e2b954efe8ccedf42748facaa1d642e9755a041fb4222796cdf95a189cdca0369b1cbd1c3ee7a6613a0bbb9c282e4e1e83c646bce1ba2c2c577cefe5c7509ffa710333b98c2da251f04cc61f6705d29a59dfa3baa7a77d32e0817a5200afcef35e631124a3eb60eaa48c3d00e9214f12739e0c972c4cfbc6e07f70ad04000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) fcntl$setstatus(r0, 0x4, 0x46c00) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r3, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x8}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x2}, 0x800) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000004c0)={0x90, 0x0, 0x0, {0x5, 0x1, 0x0, 0x80000001, 0xfffffffc}}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) 16:25:37 executing program 2: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="28030000", @ANYRES16=r2, @ANYBLOB="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"/802], 0x328}, 0x1, 0x0, 0x0, 0x4000}, 0x24008001) socket$alg(0x26, 0x5, 0x0) r3 = socket(0x2, 0x3, 0xff) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r4, 0x2008002) sendfile(r0, r4, 0x0, 0x200fff) 16:25:37 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) setsockopt(r3, 0x7fff, 0x1, &(0x7f0000000300)="48290f8f527e01fbc3d016e1cd084f22c5c68d59ab3c168a33a507717061c59d3d3122d178ccfde8515adb9d2bc6924ec71aac267e0cdbdbf3aa445647aa0e80c9ed771c01e59f8c5ab2c9", 0x4b) rt_sigsuspend(&(0x7f0000000380)={[0x7]}, 0x8) [ 244.085122][ T29] audit: type=1800 audit(1594830338.120:11): pid=9008 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15910 res=0 16:25:38 executing program 2: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="28030000", @ANYRES16=r2, @ANYBLOB="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"/802], 0x328}, 0x1, 0x0, 0x0, 0x4000}, 0x24008001) socket$alg(0x26, 0x5, 0x0) r3 = socket(0x2, 0x3, 0xff) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r4, 0x2008002) sendfile(r0, r4, 0x0, 0x200fff) [ 244.162042][ T9009] kAFS: unparsable volume name [ 244.165405][ T29] audit: type=1800 audit(1594830338.160:12): pid=9008 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15910 res=0 [ 244.217883][ T9006] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 244.232554][ T9010] overlayfs: conflicting lowerdir path [ 244.254510][ T9006] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 244.342087][ T29] audit: type=1800 audit(1594830338.380:13): pid=9020 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15915 res=0 [ 244.373865][ T9006] loop5: p5 size 1073741824 extends beyond EOD, truncated 16:25:38 executing program 2: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="28030000", @ANYRES16=r2, @ANYBLOB="02002dbd7000ffdbdf250e0000001c000380080003000000008008000300ffffff7f08000100230000005c0005800c000280080001000800000008000100657468000c000280080003000001000400ff7f000008000100657468001c00028008000400faffffff0800040008000000080003000000100014000980080002000000000008000100ffff0000980001802c0004001400010002004e230a01010100000000000000001400020002004e227f000001000000000000000044000400200001000a004e230000000000000000000000000000000000000001d61d0000200002000a004e2200000000fc02000000000000000000000000000103000000130001006574683a73797a6b616c6c6572300000080003000400000008000300000000004c000380080001000300000008000100210000000800020006000000080001000600000008000200060000000800020000000000080001000100000008000100740900000800020008000000c400018044000280080004000008000008000200050000000800010020000000080002000000000008000300ff070000080004007d010000080002000500000008000300ff01000044000400200001000a004e21fffffff9fe88000000000000000000000000000101000000200002000a004e2000000004fe80000000000000000000000000000bff03000038000400200001000a004e210000000800000000000000000000000000000000000000001400020002000fffffffffff000000000000000074000280040004003c00038008000200020f00000800020080000000080002000008000008000100080000000800020000fcffff080002000300000008000100030000000400040014000380080001000000e07508000100030000000800020040000000080001001f000000080002000010000014000980080002000200000008000100810000003c0003800800030006000000080002006900000008000100f8ffffff08000200579854570800030001010000080003000200000008000100080000001c00038008000300090000000800020008000000080002000300"/802], 0x328}, 0x1, 0x0, 0x0, 0x4000}, 0x24008001) socket$alg(0x26, 0x5, 0x0) r3 = socket(0x2, 0x3, 0xff) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r4, 0x2008002) sendfile(r0, r4, 0x0, 0x200fff) [ 244.582628][ T29] audit: type=1800 audit(1594830338.620:14): pid=9035 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15920 res=0 16:25:38 executing program 2: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000380)=[{&(0x7f0000000440)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="82e802000000de36880900000000000000a7ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0/file0\x00', 0x80000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') recvmsg$qrtr(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f0000000100), 0xc, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/128, 0x80}], 0x1, &(0x7f0000003780)=ANY=[@ANYBLOB="3800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000048000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005f4d8d19fc9d9b0c8b5a59fcf3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002253170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f70311e958c997250e49a8b2bae600"/8733], 0x2210, 0x2000}, 0x38, 0x40030060) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r5 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r5}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000329bd7000ffdbdf250300000005000d000000000008000b00040000000600030004000000050014009a000000"], 0x34}, 0x1, 0x0, 0x0, 0x20040000}, 0x20004000) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r6, 0xa, 0x11) fcntl$setlease(r6, 0x400, 0x0) ioctl$USBDEVFS_REAPURB(r6, 0x4008550c, &(0x7f0000000180)) r7 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000500)="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", 0x1000, 0x8804, &(0x7f00000001c0)={0xa, 0x4e24, 0x8, @ipv4={[], [], @multicast1}, 0x6}, 0x1c) getdents(r1, 0x0, 0x0) 16:25:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f0000000000)='wg1\x00', 0x4) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000003e00)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x6, 0xa, 0x401, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) fstat(r3, &(0x7f0000000080)) 16:25:38 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) setsockopt(r3, 0x7fff, 0x1, &(0x7f0000000300)="48290f8f527e01fbc3d016e1cd084f22c5c68d59ab3c168a33a507717061c59d3d3122d178ccfde8515adb9d2bc6924ec71aac267e0cdbdbf3aa445647aa0e80c9ed771c01e59f8c5ab2c9", 0x4b) rt_sigsuspend(&(0x7f0000000380)={[0x7]}, 0x8) [ 245.024030][ T9054] kAFS: unparsable volume name 16:25:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000071000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c000000100005070000000000000000000000000e635ccfce7d0b82405bd4db6c6c4b1b4d07f981b6da93bc85cec306d027da833e41239428d5844ed7751cd992b3104b10ee4d5f84b8e377e9627c62b0fc793f1d2ed611c6b1f609cd0ff1ef28fb96e5b3ba9207af51142c741cebcc2b7d47484c7b417765c981557493b9df0527dfb8f2f3dd07173cc29c74e6bed27fd273fe73f4c8e830cf39fdc3873e9587a7fe696f040fdaa326cf8d6a53cbde46fd3a9c211071e7f0a1741fc87ba00b93a0471c5300000000", @ANYRES32=0x0, @ANYBLOB="00000000007d0000000012800b00010062726964676500000400028008000a00", @ANYRES32=r6, @ANYBLOB="27c1dd28af142a78a70897d8d1459e77a74163c9613cf9c8dc98e3b5668b515b8949b33a1d176318a10e9ee6419e9eeb93d965910bc74a9d3f3f4e96506a86f9ad97e7f8d1d4dd"], 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000240)={'team0\x00', r6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x9, 0x0, 0x1f, 0x0, 0x0, 0x200, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140)}, 0x0, 0x8, 0x0, 0x0, 0x4}, 0x0, 0x5, r3, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f00000002c0)={0x2, 0x77}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x4000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 245.082326][ T9054] overlayfs: conflicting lowerdir path [ 245.241468][ T9061] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 16:25:39 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000407f04ffff00000000000109022400010000000009040000090300000009210000000122290009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x2, {0x2}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, 0x0, &(0x7f00000004c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000240)={0x0, 0x7, [@multicast, @multicast, @remote, @random="2c8ce8368dbb", @dev={[], 0xd}, @multicast, @multicast]}) ioctl$HIDIOCGREPORT(r1, 0x81044804, &(0x7f0000000100)={0x2}) [ 245.784570][ T7453] usb 5-1: new high-speed USB device number 5 using dummy_hcd 16:25:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x44, 0x3, 0x8, 0x3, 0x0, 0x0, {0x3, 0x0, 0x9}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xff7ac5928426f754}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x9}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x20020000) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e24, 0x0, @empty, 0xff}, {0xa, 0x4e20, 0x20, @ipv4={[], [], @remote}, 0x6}, 0x413, [0x8, 0x7fff, 0x0, 0x400, 0x4, 0x5, 0xfffffffe, 0xbd4]}, 0x5c) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe0, 0xe0, 0x6, [@enum={0xc, 0x8, 0x0, 0x6, 0x4, [{0x8, 0x7fffffff}, {0x1, 0xe3}, {0xf, 0x2}, {0x1, 0x1c}, {0x8, 0x68}, {0x1, 0xa4}, {0xa, 0x1ff}, {0x5, 0x5}]}, @union={0xd, 0x8, 0x0, 0x5, 0x0, 0x6, [{0x9, 0x4, 0xfffffffd}, {0xa, 0x2, 0x7f}, {0xc, 0x4, 0x1000}, {0x4, 0x5, 0x101}, {0x0, 0x5, 0x5}, {0x0, 0x5, 0xfffffff7}, {0x4, 0x1, 0xfffffffc}, {0x10, 0x3, 0x4adcb9a5}]}, @volatile={0x2, 0x0, 0x0, 0x9, 0x1}, @var={0x1, 0x0, 0x0, 0xe, 0x1}, @restrict={0xc, 0x0, 0x0, 0xb, 0x3}]}, {0x0, [0x5f, 0x61, 0x30, 0x2e]}}, &(0x7f0000000380)=""/115, 0xfe, 0x73}, 0x20) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 16:25:40 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x6}, 0x8) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 16:25:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7f}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x26}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$kcm(0x29, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 16:25:40 executing program 2: ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0192070000ff2f1037bfbf6334b39014200100"}) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x100}, 0x1c}, 0x1, 0x0, 0x0, 0x2004c080}, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000040)=0x7) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c0000006c0000000200000002000000004000007a40000080000000000000006d5ebe5a0000070053ef", 0x4db, 0x400}], 0x4810, 0x0) 16:25:40 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) setsockopt(r3, 0x7fff, 0x1, &(0x7f0000000300)="48290f8f527e01fbc3d016e1cd084f22c5c68d59ab3c168a33a507717061c59d3d3122d178ccfde8515adb9d2bc6924ec71aac267e0cdbdbf3aa445647aa0e80c9ed771c01e59f8c5ab2c9", 0x4b) [ 246.164826][ T7453] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 246.179790][ T9096] kAFS: unparsable volume name [ 246.181992][ T9097] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 246.199925][ T9097] EXT4-fs (loop2): first meta block group too large: 16777216 (group descriptor block count 1) [ 246.205358][ T7453] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 246.304100][ T9105] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 246.347372][ T9105] EXT4-fs (loop2): first meta block group too large: 16777216 (group descriptor block count 1) [ 246.390182][ T7453] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 16:25:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="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", 0x124}], 0x1, 0x0, 0x0, 0x10}, 0x4000c40) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r1) keyctl$revoke(0x3, r1) 16:25:40 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) [ 246.498286][ T7453] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 246.625450][ T7453] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.705009][ T7453] usb 5-1: config 0 descriptor?? [ 246.713940][ T9112] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.2'. [ 246.758165][ T9112] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.2'. 16:25:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="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", 0x124}], 0x1, 0x0, 0x0, 0x10}, 0x4000c40) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r1) keyctl$revoke(0x3, r1) [ 246.848784][ T9119] kAFS: unparsable volume name [ 246.912619][ T9119] overlayfs: conflicting lowerdir path [ 246.914156][ T9126] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.2'. 16:25:41 executing program 2: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x2) ioctl$SG_IO(r1, 0x2285, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x40, 0x0, 0x2, 0x4, 0x38, 0x0, 0x0, 0x1}, [{0x0, 0x1, 0x20048be, 0x0, 0xffffffffffffffff}], "0e1ea5869dbb14b8c0a737401a354cc9d50ae7a923ac"}, 0x8e) dup2(r1, r0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x27d) 16:25:41 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x6}, 0x8) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 16:25:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7f}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x26}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$kcm(0x29, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 247.146499][ T9128] sg_write: data in/out 1244/100 bytes for SCSI command 0x0-- guessing data in; [ 247.146499][ T9128] program syz-executor.2 not setting count and/or reply_len properly [ 247.247029][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 247.267085][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 247.311987][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 247.353397][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 247.402869][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 247.451710][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 247.501862][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 247.553277][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 247.644831][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 247.652283][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 247.744407][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 247.751856][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 247.814688][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 247.822140][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 247.904598][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 247.912053][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 247.975017][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 247.982476][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 248.004647][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 248.012106][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 248.029798][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 248.042866][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 248.056438][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 248.063883][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 248.100049][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 248.126311][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 248.133841][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 248.178085][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 248.224606][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 248.232125][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 248.300324][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 248.320313][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 248.350317][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 248.390442][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 248.403392][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 248.450692][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 248.492974][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 248.523469][ T7453] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 248.550713][ T7453] plantronics 0003:047F:FFFF.0003: No inputs registered, leaving [ 248.616100][ T7453] plantronics 0003:047F:FFFF.0003: hiddev96,hidraw0: USB HID v0.00 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 16:25:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() clock_adjtime(0x0, 0x0) sched_setscheduler(r0, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) write$sndseq(0xffffffffffffffff, &(0x7f0000000080)=[{0x10081, 0x0, 0x0, 0x0, @time, {0x4}, {}, @queue}], 0x1c) 16:25:43 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) 16:25:43 executing program 2: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x2) ioctl$SG_IO(r1, 0x2285, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x40, 0x0, 0x2, 0x4, 0x38, 0x0, 0x0, 0x1}, [{0x0, 0x1, 0x20048be, 0x0, 0xffffffffffffffff}], "0e1ea5869dbb14b8c0a737401a354cc9d50ae7a923ac"}, 0x8e) dup2(r1, r0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x27d) 16:25:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) accept4(r1, 0x0, &(0x7f0000000040), 0x800) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r3], 0x40}}, 0x0) dup2(r0, r3) 16:25:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7f}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x26}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$kcm(0x29, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) 16:25:43 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) ioctl$TIOCSIG(r1, 0x40045436, 0x24) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$VIDIOC_QBUF(r0, 0xc0505611, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @planes=0x0}) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xf51c) [ 249.552176][ T7453] usb 5-1: USB disconnect, device number 5 [ 249.655985][ T9177] sg_write: data in/out 1244/100 bytes for SCSI command 0x0-- guessing data in; [ 249.655985][ T9177] program syz-executor.2 not setting count and/or reply_len properly 16:25:43 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000040)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x2c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={r7, 0xe5b}, 0x8) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xa0111000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 249.709986][ T9179] kAFS: unparsable volume name 16:25:43 executing program 2: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x2) ioctl$SG_IO(r1, 0x2285, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x40, 0x0, 0x2, 0x4, 0x38, 0x0, 0x0, 0x1}, [{0x0, 0x1, 0x20048be, 0x0, 0xffffffffffffffff}], "0e1ea5869dbb14b8c0a737401a354cc9d50ae7a923ac"}, 0x8e) dup2(r1, r0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x27d) 16:25:43 executing program 5: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="b7f5000003000000bfa30000000000000703000000feffff7a0a01000000ffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7baf4b06d3585a09a87507ebf4e43bc0609b1f4ecdc78eb2b57c099b6ed90e0ebcdac5f7a860c00269c781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d726859a919cc9548a349980d1ccdce27f94bc074c27f81070545cab5d5b0da0f0575cc2727e8d974927676468582d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24e2daffff00000f24b52616bf84d3b00127473e6ba922aff649609d40b47ec349ccba3ce8d530ffff19a6471bf3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261ed713eec3b86836ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823887196d4f4e9f2013d2aef4a3b5092be4d6852b88317c5adbbdb001bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d9ab09b5dd4406d273650bf7b2ff4602aec5eea2000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r3, 0x3b70, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x1}) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)=""/58, &(0x7f0000000080)=0x3a) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0xcc, 0x2) [ 250.031470][ T9201] sg_write: data in/out 1244/100 bytes for SCSI command 0x0-- guessing data in; [ 250.031470][ T9201] program syz-executor.2 not setting count and/or reply_len properly 16:25:44 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 16:25:44 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) 16:25:44 executing program 2: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x2) ioctl$SG_IO(r1, 0x2285, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x40, 0x0, 0x2, 0x4, 0x38, 0x0, 0x0, 0x1}, [{0x0, 0x1, 0x20048be, 0x0, 0xffffffffffffffff}], "0e1ea5869dbb14b8c0a737401a354cc9d50ae7a923ac"}, 0x8e) dup2(r1, r0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[], 0x27d) [ 250.366765][ T9212] sg_write: data in/out 1244/100 bytes for SCSI command 0x0-- guessing data in; [ 250.366765][ T9212] program syz-executor.2 not setting count and/or reply_len properly [ 250.440983][ T9213] kAFS: unparsable volume name [ 250.549326][ T9218] kAFS: unparsable volume name 16:25:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() clock_adjtime(0x0, 0x0) sched_setscheduler(r0, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) write$sndseq(0xffffffffffffffff, &(0x7f0000000080)=[{0x10081, 0x0, 0x0, 0x0, @time, {0x4}, {}, @queue}], 0x1c) 16:25:44 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000040)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x2c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={r7, 0xe5b}, 0x8) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xa0111000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 16:25:44 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) 16:25:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7f}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x26}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$kcm(0x29, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) [ 250.628552][ T9218] overlayfs: conflicting lowerdir path 16:25:44 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 250.776537][ T9226] kAFS: unparsable volume name [ 250.846312][ T9226] overlayfs: conflicting lowerdir path 16:25:44 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) 16:25:45 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000040)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x2c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={r7, 0xe5b}, 0x8) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xa0111000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 16:25:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r2, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r2, 0x0) setresuid(0xee00, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) mmap(&(0x7f000027f000/0x3000)=nil, 0x3000, 0x1000004, 0x40010, r3, 0x4a3f9000) [ 251.099897][ T9241] kAFS: unparsable volume name [ 251.207330][ T9241] overlayfs: conflicting lowerdir path [ 251.275917][ T9245] kAFS: unparsable volume name 16:25:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x2000000}, 0x40) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011002504000000000000000010000000", @ANYRES32=r3], 0x20}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001440)={0x2360, 0x13, 0x200, 0x70bd25, 0x25dfdbfe, {0x10, 0x80, 0x57, 0x1f, {0x4e21, 0x4e22, [0xff, 0x8001, 0x2, 0x7], [0x0, 0x7fff, 0xff, 0x7], r3, [0xfffffff7, 0x1]}, 0x20, 0xa00000}, [@INET_DIAG_REQ_BYTECODE={0xed, 0x1, "b1fed4461295e3eab6ce496383e2a3843659d00ccdd52b2c1e5d996097e9c90c397565ded330903b14cfdcf804795c214b513ebf4422cc489cece6d8b1fb5af2b06be5980bc4ee4af39ce329c5671834f8dd00be037617ae6c6800c2f01b94b71cde672efd67f0e752f48ab021f4b771c943630a6a29e50e0b14836f51294eaca2c83cae2e169d980d954242dd170b7afc12fe38a35ef4066cf2c773dd7c60dc8917b220759f0987267365740cd9dc76ec6933591f8187a943d42ee777749c14e3b8227c5c5f5a4de55ce667cf9092be941661dbc693294df0c17397c083b3e98d3a916034b1844b06"}, @INET_DIAG_REQ_BYTECODE={0x67, 0x1, "2e5aecd59b13102cc3984888162b00d4e23c824889239246a398bd7de207e37a55ce5555cb439ddfc5bfdbee6d8493634b878f9aab7d3418eaf0d93971576e62530ed7c90337380578ad04c81adeaf4b68124a123c8fe8225dba3ac52a0fa4e1f07c34"}, @INET_DIAG_REQ_BYTECODE={0x100, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x67, 0x1, "4f29031f8d92ee517bc27a39b475cb304f1d5da3703e14e5d2f849e7e4f2ac99fdece84745d48dabf779ef9d4c5af802ee8c23f5a159b140f2bd5085f26afc7ec1aee95afed1ec757426224b357283c597e62c952d1e349607e2b6327b65391fada46d"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xc, 0x1, "b42b25a92d370e43"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xa, 0x1, "40e505d26777"}, @INET_DIAG_REQ_BYTECODE={0x34, 0x1, "cf9461b8d1c33fc301d99fc95c5187b119ce25ad561d74c90f94bbc853820f18f47b4c5b079b971c7cd530dc36ac60a6"}]}, 0x2360}, 0x1, 0x0, 0x0, 0x20040050}, 0x8110) 16:25:45 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) [ 251.408454][ T9245] overlayfs: conflicting lowerdir path 16:25:45 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1e7d, 0x2dbe, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) r2 = syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x9a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x6, 0x20, 0x4b, [{{0x9, 0x4, 0x0, 0xc6, 0x2, 0x3, 0x1, 0x3, 0x9, {0x9, 0x21, 0x0, 0x60, 0x1, {0x22, 0x4ca}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x1, 0x20, 0x2}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x7, 0x4, 0x2}}]}}}]}}]}}, &(0x7f00000005c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x7, 0x80, 0xa5, 0x10, 0x3}, 0x25, &(0x7f0000000100)={0x5, 0xf, 0x25, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xd, 0x2, 0x81}, @wireless={0xb, 0x10, 0x1, 0x8, 0xaa, 0x6, 0x40, 0x7, 0x1f}, @ext_cap={0x7, 0x10, 0x2, 0x1e, 0x9, 0x7, 0x8b}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x9, 0x7f}]}, 0xa, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x3801}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0xc01}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0xfcff}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x409}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x437}}, {0x16, &(0x7f0000000300)=@string={0x16, 0x3, "f2068b18a037dc3c20acb84e62430dda78aeba73"}}, {0x7c, &(0x7f0000000340)=@string={0x7c, 0x3, "7590adc3560d4dbedc0481fee4da26e9e642f947259d2c3b3099ec65bf2a83a10f9777e0e2b1992eb46bebb7b2a8538a50446ff5f81fdcfb2335d7a61b1c3e3c9183a3e77f984d79c90e615bd7ef14508738f8d9635b30d120d0214e79d4d2faae1c5e6e6a2d3e92ed7f296cc29332a1aff6bb129ae1d1de1f23"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x402}}, {0xe5, &(0x7f0000000400)=@string={0xe5, 0x3, "a3f0a8530c9d230b995a5e589c2e8a314e3660522599e9ea667de40da80aa0cb4fe030912ec088ff0e82fdf2a5aa0058cfe31490ff8fc6abf398b52fe20ed8732ff9509d0d884ad1bd29cf6efb22048012d6acf00c5e6abe2c1adee6d30493e5e59997b7dc6eda97b2debbbe8a2e30e4530218e65bc8e6b78a8f417d036a42aa39535c308b69d6df572162a3c12b005879b3618b6966810b814c8ba637d8621b5b1404789fc70124f01c90e25ef5e846dbc1829d69bdbf4bd0784e17a3d8ff228d548c26e3ff4273b145ac7f412713acf6d6824f41c5b064770194f9c16a5d1cf5fb6f"}}, {0xaa, &(0x7f0000000500)=@string={0xaa, 0x3, "0116a2c033a38f67f804c632f3dc88744594843578486a12ef8d2cb2254f0da349da60eb17ab58f34a6c9b44620049397d81abec1d9f0bf8e3b28a3deb6a825b6287b9d98b97254b7553c153c0d0f3f0eb71dafb5cb175acd1be616964f3ac9e527cf9df7a011902a9675a45bf2a3798ed1190e92aff856a9b34eef2a51d49365411b6502a7daffcc6281a341457b77e28d5df488afb866d06e0db99a6c5d6789a52faecd5a0805e"}}]}) syz_usb_control_io(r2, &(0x7f0000000900)={0x2c, &(0x7f0000000680)={0x0, 0x23, 0xad, {0xad, 0x1, "f19a48d1752820578bd472c93bec9a1f7426f72ede48c233d08e370b9c8bb8cec80eb60af59b88f1250766051c0cfc05034699d6b9477280ba3d2c047d21f9b5b287d13faa8a8a61e8d7f2098ffb49312b08c3d58b9e1ca32639381485400126b8311daa8e31c8cfe5c8a46e4189eeebb1628acb6a2ae2866be38ffe2af041c436a9a5bed8384dce09e4e5f6036728b5d25a5e3ae4572e5d36d637f90252890840417c2c9387228d20d1b7"}}, &(0x7f0000000740)={0x0, 0x3, 0xc7, @string={0xc7, 0x3, "dd85f5f348c4ec0c18f7f44911bcf351bb67e3e235d1f34b6a2c17b530d4a0fb86148b8f08afb3391e5f5acb49fedcf7ba48f49c57c60025c785f38a5456501b70da296d71c9114f82ddfbad14b0571ba5d90b0c5d1fe9bb323e08e265ff260041fef8b38fa243ff3e5ed806af208631d65194d1c690267df25abc67f0f08dd1b423d79cc27f2ac96f2871a8b0556058368faf70b51068d5247c692c5df7d45b411ced524b2bd715081faf5424eb0f4daacad0c5f97bbaac85842e205a610284c422eeddf6"}}, &(0x7f0000000840)={0x0, 0xf, 0x1c, {0x5, 0xf, 0x1c, 0x4, [@ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xb, 0xc1, 0x6, 0x8}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x9, 0x3, 0x9}, @ptm_cap={0x3}]}}, &(0x7f0000000880)={0x20, 0x29, 0xf, {0xf, 0x29, 0xdb, 0x60, 0x7f, 0x4, "3c5b298f", "2c1cb353"}}, &(0x7f00000008c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x20, 0x2, 0x20, 0x3, 0x2, 0x3, 0x20}}}, &(0x7f0000000d80)={0x84, &(0x7f0000000940)={0x40, 0xe, 0x5e, "0b2efdde14b0bd18b261650343a54b317aa45d3d8e4d003314f3e71c41e9e4b3f94f69dc87037649a065eaa84c4fee6506c57c5643d5f6d0696a5be9ad155cd225b644c9f1077b5e2ddbf81a1231a0d5abbb0260567bb147c6f589ee637b"}, &(0x7f00000009c0)={0x0, 0xa, 0x1}, &(0x7f0000000a00)={0x0, 0x8, 0x1, 0xff}, &(0x7f0000000a40)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000a80)={0x20, 0x0, 0x4, {0x200, 0x8}}, &(0x7f0000000ac0)={0x40, 0x7, 0x2}, &(0x7f0000000b00)={0x40, 0x9, 0x1, 0x9}, &(0x7f0000000b40)={0x40, 0xb, 0x2, "a4d5"}, &(0x7f0000000b80)={0x40, 0xf, 0x2, 0x3f}, &(0x7f0000000bc0)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000c00)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000c40)={0x40, 0x19, 0x2, "a150"}, &(0x7f0000000c80)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000cc0)={0x40, 0x1c, 0x1, 0x9}, &(0x7f0000000d00)={0x40, 0x1e, 0x1, 0x8}, &(0x7f0000000d40)={0x40, 0x21, 0x1, 0x80}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_usb_control_io(r1, 0x0, 0x0) r5 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r5, 0xa, 0x11) fcntl$setlease(r5, 0x400, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r5, 0xc034564b, &(0x7f0000000e40)={0x31c, 0x3436324d, 0x101, 0x3, 0x1, @discrete={0x9, 0xffff}}) syz_usb_control_io(r1, &(0x7f00000001c0)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="000005"], 0x0, 0x0, 0x0, 0x0}, 0x0) 16:25:45 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) [ 251.788564][ T9269] kAFS: unparsable volume name 16:25:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400201) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r4, 0xa, 0x11) fcntl$setlease(r4, 0x400, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x7, @mcast2, 0x3f6}, {0xa, 0x4e20, 0x3ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffa}, 0x6b22, [0x80, 0x400, 0x1315, 0x7, 0xffff, 0x0, 0x101, 0x7]}, 0x5c) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f00000001c0)}) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) sendto$l2tp(r3, &(0x7f0000000100)="89fa85ba46b1d65bd25b949a55adf7e14c5e61670d56396105789cd0c55ea5425f6317e4a558884d1b195807ad7ab613cd63bcc60321a9c8111fc4d064b2a707ba0e", 0x42, 0x4000000, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f00000000c0)={0x0, 0x0, [0x0, 0x101, 0x9, 0x9c, 0x377b, 0x4, 0x4, 0x3]}) 16:25:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7f}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x26}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$kcm(0x29, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) [ 251.899624][ T9278] kAFS: unparsable volume name [ 251.951515][ T9269] overlayfs: conflicting lowerdir path [ 251.981581][ T9278] overlayfs: conflicting lowerdir path 16:25:46 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 16:25:46 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) [ 252.064321][ T8216] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 252.264861][ T9291] kAFS: unparsable volume name 16:25:46 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) [ 252.328460][ T9291] overlayfs: conflicting lowerdir path [ 252.424711][ T8216] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 252.424735][ T8216] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 252.424768][ T8216] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2dbe, bcdDevice= 0.40 [ 252.424789][ T8216] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 252.426155][ T8216] usb 1-1: config 0 descriptor?? 16:25:46 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 16:25:46 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) [ 252.499656][ T9297] kAFS: unparsable volume name [ 252.543620][ T9297] overlayfs: conflicting lowerdir path [ 252.593178][ T9302] kAFS: unparsable volume name [ 252.764276][ T8216] usbhid 1-1:0.0: can't add hid device: -71 [ 252.764437][ T8216] usbhid: probe of 1-1:0.0 failed with error -71 [ 252.766977][ T8216] usb 1-1: USB disconnect, device number 2 [ 252.878070][ T9312] kAFS: unparsable volume name [ 252.907497][ T9315] kAFS: unparsable volume name 16:25:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r2, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r2, 0x0) setresuid(0xee00, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) mmap(&(0x7f000027f000/0x3000)=nil, 0x3000, 0x1000004, 0x40010, r3, 0x4a3f9000) 16:25:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7f}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x26}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$kcm(0x29, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 16:25:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400201) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r4, 0xa, 0x11) fcntl$setlease(r4, 0x400, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x7, @mcast2, 0x3f6}, {0xa, 0x4e20, 0x3ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffa}, 0x6b22, [0x80, 0x400, 0x1315, 0x7, 0xffff, 0x0, 0x101, 0x7]}, 0x5c) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f00000001c0)}) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) sendto$l2tp(r3, &(0x7f0000000100)="89fa85ba46b1d65bd25b949a55adf7e14c5e61670d56396105789cd0c55ea5425f6317e4a558884d1b195807ad7ab613cd63bcc60321a9c8111fc4d064b2a707ba0e", 0x42, 0x4000000, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f00000000c0)={0x0, 0x0, [0x0, 0x101, 0x9, 0x9c, 0x377b, 0x4, 0x4, 0x3]}) [ 253.268474][ T8216] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 253.634494][ T8216] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 253.674394][ T8216] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 253.714339][ T8216] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2dbe, bcdDevice= 0.40 [ 253.723422][ T8216] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.755309][ T8216] usb 1-1: config 0 descriptor?? [ 253.995967][ T9274] udc-core: couldn't find an available UDC or it's busy [ 254.002998][ T9274] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 254.286740][ T8216] konepure 0003:1E7D:2DBE.0004: unknown main item tag 0x0 [ 254.338170][ T8216] konepure 0003:1E7D:2DBE.0004: unknown main item tag 0x0 [ 254.399110][ T8216] konepure 0003:1E7D:2DBE.0004: unknown main item tag 0x0 [ 254.444736][ T8216] konepure 0003:1E7D:2DBE.0004: unknown main item tag 0x0 [ 254.493676][ T8216] konepure 0003:1E7D:2DBE.0004: unknown main item tag 0x0 [ 254.545015][ T8216] konepure 0003:1E7D:2DBE.0004: hidraw0: USB HID v0.00 Device [HID 1e7d:2dbe] on usb-dummy_hcd.0-1/input0 [ 254.619506][ T8216] usb 1-1: USB disconnect, device number 3 [ 255.284010][ T8216] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 255.644075][ T8216] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 255.655468][ T8216] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 255.665403][ T8216] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2dbe, bcdDevice= 0.40 [ 255.674591][ T8216] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 255.683535][ T8216] usb 1-1: config 0 descriptor?? 16:25:49 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 16:25:49 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 16:25:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400201) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r4, 0xa, 0x11) fcntl$setlease(r4, 0x400, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x7, @mcast2, 0x3f6}, {0xa, 0x4e20, 0x3ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffa}, 0x6b22, [0x80, 0x400, 0x1315, 0x7, 0xffff, 0x0, 0x101, 0x7]}, 0x5c) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f00000001c0)}) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) sendto$l2tp(r3, &(0x7f0000000100)="89fa85ba46b1d65bd25b949a55adf7e14c5e61670d56396105789cd0c55ea5425f6317e4a558884d1b195807ad7ab613cd63bcc60321a9c8111fc4d064b2a707ba0e", 0x42, 0x4000000, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f00000000c0)={0x0, 0x0, [0x0, 0x101, 0x9, 0x9c, 0x377b, 0x4, 0x4, 0x3]}) 16:25:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7f}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x26}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$kcm(0x29, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 16:25:49 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 16:25:50 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) [ 256.014095][ T8216] usbhid 1-1:0.0: can't add hid device: -71 [ 256.020177][ T8216] usbhid: probe of 1-1:0.0 failed with error -71 [ 256.086640][ T8216] usb 1-1: USB disconnect, device number 4 [ 256.124980][ T9382] kAFS: unparsable volume name 16:25:50 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 256.126131][ T9379] kAFS: unparsable volume name 16:25:50 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) [ 256.128228][ T9384] kAFS: unparsable volume name [ 256.199910][ T9383] overlayfs: conflicting lowerdir path 16:25:50 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) 16:25:50 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) [ 256.259161][ T9389] kAFS: unparsable volume name [ 256.320526][ T9399] overlayfs: workdir and upperdir must reside under the same mount 16:25:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7f}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x26}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$kcm(0x29, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 16:25:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400201) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r4, 0xa, 0x11) fcntl$setlease(r4, 0x400, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x7, @mcast2, 0x3f6}, {0xa, 0x4e20, 0x3ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffa}, 0x6b22, [0x80, 0x400, 0x1315, 0x7, 0xffff, 0x0, 0x101, 0x7]}, 0x5c) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f00000001c0)}) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) sendto$l2tp(r3, &(0x7f0000000100)="89fa85ba46b1d65bd25b949a55adf7e14c5e61670d56396105789cd0c55ea5425f6317e4a558884d1b195807ad7ab613cd63bcc60321a9c8111fc4d064b2a707ba0e", 0x42, 0x4000000, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f00000000c0)={0x0, 0x0, [0x0, 0x101, 0x9, 0x9c, 0x377b, 0x4, 0x4, 0x3]}) [ 256.585549][ T9409] kAFS: unparsable volume name 16:25:50 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 256.689099][ T9413] kAFS: unparsable volume name [ 256.751252][ T9415] kAFS: unparsable volume name [ 256.787278][ T9421] kAFS: unparsable volume name [ 256.913062][ T9433] kAFS: unparsable volume name 16:25:51 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) 16:25:51 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) 16:25:51 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) 16:25:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400201) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x7, @mcast2, 0x3f6}, {0xa, 0x4e20, 0x3ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffa}, 0x6b22, [0x80, 0x400, 0x1315, 0x7, 0xffff, 0x0, 0x101, 0x7]}, 0x5c) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f00000001c0)}) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) sendto$l2tp(r2, &(0x7f0000000100)="89fa85ba46b1d65bd25b949a55adf7e14c5e61670d56396105789cd0c55ea5425f6317e4a558884d1b195807ad7ab613cd63bcc60321a9c8111fc4d064b2a707ba0e", 0x42, 0x4000000, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) 16:25:51 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) [ 257.204365][ T9444] kAFS: unparsable volume name 16:25:51 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) [ 257.300761][ T9450] kAFS: unparsable volume name 16:25:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400201) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x7, @mcast2, 0x3f6}, {0xa, 0x4e20, 0x3ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffa}, 0x6b22, [0x80, 0x400, 0x1315, 0x7, 0xffff, 0x0, 0x101, 0x7]}, 0x5c) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f00000001c0)}) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) [ 257.359623][ T9450] overlayfs: conflicting lowerdir path [ 257.437014][ T9455] kAFS: unparsable volume name [ 257.445842][ T9458] kAFS: unparsable volume name 16:25:51 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) [ 257.498399][ T9455] overlayfs: conflicting lowerdir path [ 257.537955][ T9458] overlayfs: conflicting lowerdir path [ 257.542339][ T9462] kAFS: unparsable volume name 16:25:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7f}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x26}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$kcm(0x29, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) readv(r2, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 16:25:51 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) 16:25:51 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) 16:25:51 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) 16:25:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400201) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x7, @mcast2, 0x3f6}, {0xa, 0x4e20, 0x3ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffa}, 0x6b22, [0x80, 0x400, 0x1315, 0x7, 0xffff, 0x0, 0x101, 0x7]}, 0x5c) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f00000001c0)}) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) [ 257.871010][ T9477] kAFS: unparsable volume name [ 257.886336][ T9478] kAFS: unparsable volume name [ 257.946087][ T9482] kAFS: unparsable volume name [ 257.959568][ T9477] overlayfs: conflicting lowerdir path 16:25:52 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) [ 258.021692][ T9490] overlayfs: conflicting lowerdir path [ 258.032768][ T9488] kAFS: unparsable volume name 16:25:52 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) 16:25:52 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) [ 258.104626][ T9488] overlayfs: conflicting lowerdir path 16:25:52 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) 16:25:52 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) [ 258.284369][ T9500] kAFS: unparsable volume name [ 258.334026][ T9503] kAFS: unparsable volume name [ 258.398367][ T9503] overlayfs: conflicting lowerdir path [ 258.399632][ T9505] kAFS: unparsable volume name 16:25:52 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) [ 258.468977][ T9509] kAFS: unparsable volume name 16:25:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7f}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x26}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$kcm(0x29, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) readv(r2, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 258.560053][ T9509] overlayfs: conflicting lowerdir path [ 258.566742][ T9519] kAFS: unparsable volume name 16:25:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400201) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x7, @mcast2, 0x3f6}, {0xa, 0x4e20, 0x3ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffa}, 0x6b22, [0x80, 0x400, 0x1315, 0x7, 0xffff, 0x0, 0x101, 0x7]}, 0x5c) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) [ 258.644075][ T9513] overlayfs: conflicting lowerdir path 16:25:52 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) 16:25:52 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) 16:25:52 executing program 2: close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2fd, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f088641fffffe103004000638477fbac14143fe0004301c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x5b00}, 0x28) 16:25:53 executing program 1: syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) [ 258.826688][ T9526] kAFS: unparsable volume name 16:25:53 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) [ 258.903128][ T9534] kAFS: unparsable volume name [ 258.991088][ T9541] kAFS: unparsable volume name [ 259.081044][ T9541] overlayfs: './file0' not a directory [ 259.096105][ T9526] overlayfs: conflicting lowerdir path [ 259.265701][ T9552] kAFS: unparsable volume name 16:25:53 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socketpair$unix(0x1, 0x100000000001, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x94}}, 0x810) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x4, 0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3ff, 0x42800) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)={0x38, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r2, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0x38, r4, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_WOL_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x24040800}, 0x4000080) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14, 0x0, 0x800, 0x70bd29, 0x0, {0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 16:25:53 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdib=./bus,\x00']) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x8) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0x10ffff) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000200)=r2) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f00000000c0)="4f1abd505119333e744208d1a297e3e0205bdb3398fc1305fbcc611d03966cca11cdc99c3fb4021c97c4c800fb9b8fb1af7c21c05af5097a56c8160301e127dd392600fa74a8fd1b91670e9865c535882f980115d72c3d634f12aa1826ed1aef53f2c5dfb38810a60c54c0455213a9cb3aff", 0x72) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upper$ir=./file1,workdir=./file1,lowerdir=./file0,\x00']) fcntl$setpipe(r0, 0x407, 0x100) [ 259.340548][ T9555] overlayfs: conflicting lowerdir path [ 259.390422][ T9551] kAFS: unparsable volume name 16:25:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400201) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x7, @mcast2, 0x3f6}, {0xa, 0x4e20, 0x3ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffa}, 0x6b22, [0x80, 0x400, 0x1315, 0x7, 0xffff, 0x0, 0x101, 0x7]}, 0x5c) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) 16:25:53 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) 16:25:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7f}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x26}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$kcm(0x29, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) readv(r2, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 16:25:53 executing program 1: syz_mount_image$afs(0x0, &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) [ 259.559271][ T9565] overlayfs: unrecognized mount option "upperdib=./bus" or missing value 16:25:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400201) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x7, @mcast2, 0x3f6}, {0xa, 0x4e20, 0x3ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffa}, 0x6b22, [0x80, 0x400, 0x1315, 0x7, 0xffff, 0x0, 0x101, 0x7]}, 0x5c) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) [ 259.608904][ T29] audit: type=1804 audit(1594830353.651:15): pid=9565 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir457073349/syzkaller.M4KsYz/39/file0" dev="sda1" ino=15993 res=1 16:25:53 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000180)=@l2={0x1f, 0x2, @none, 0x0, 0x2}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000240)="6df27fbeb182424fb2a0948154034d234dec7f1dd3094396b33795e260f7294703037edbbe649fcaebfee910ce44336cce751ed9b27f492ef579c4aba22ef5cc5fb3458ecccfc223051cba6def6f899c1cc9", 0x52}, {&(0x7f0000000040)="f878ff9c61e498cc953aa2ae5a737dc6474033c5a5dea084215abbb4ed0bfcc7e596fdccad1679e4c39eb82767", 0x2d}, {&(0x7f0000000400)="095c6a53b91f58238b31e7316e910a8ae69d56135cc8ed353aecbc007df79ae6ef235fe296de55d96c316996c83f86624bdc5e0ccd4d4ffff1f9112fae7f1c34a2cd5e9da0cc13e50630d23e40da9226025dcd1514cef2691b0e9c7934fe64d74bacee20715af8f645c52c516783369e23efa5dddeafa8d6a976568c9f96fb9e79073b1433d992366aeb086869a077c81c3b2ebb99bc664be10624b19ce1b869b8a4f1c3c9c0367234f19f9f7f69b05eecedc312a704c9672abd1408e5d3889294", 0xc1}], 0x3, &(0x7f0000000300)=[{0x30, 0x113, 0x20, "c95f04f9c78b6b3bf2ec61905388e72ca26d127bf696b2710ba6fbaac5"}], 0x30}, 0x81) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x141404, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x40184152, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nbd(0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x0, 0x0) getpid() umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) [ 259.658392][ T9568] kAFS: unparsable volume name [ 259.703300][ T9565] overlayfs: unrecognized mount option "upper$ir=./file1" or missing value [ 259.771404][ T9568] overlayfs: conflicting lowerdir path 16:25:53 executing program 1: syz_mount_image$afs(0x0, &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) 16:25:54 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) 16:25:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400201) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x7, @mcast2, 0x3f6}, {0xa, 0x4e20, 0x3ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffa}, 0x6b22, [0x80, 0x400, 0x1315, 0x7, 0xffff, 0x0, 0x101, 0x7]}, 0x5c) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) [ 259.959841][ T9565] overlayfs: unrecognized mount option "upperdib=./bus" or missing value [ 260.014890][ T29] audit: type=1804 audit(1594830354.061:16): pid=9565 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir457073349/syzkaller.M4KsYz/39/file0" dev="sda1" ino=15993 res=1 [ 260.082935][ T9565] overlayfs: unrecognized mount option "upper$ir=./file1" or missing value 16:25:54 executing program 1: syz_mount_image$afs(0x0, &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) [ 260.197677][ T9595] kAFS: unparsable volume name 16:25:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400201) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) [ 260.255142][ T9595] overlayfs: conflicting lowerdir path 16:25:54 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) 16:25:54 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1e7d, 0x2d51, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) shmget$private(0x0, 0x4000, 0xc0c, &(0x7f0000ffa000/0x4000)=nil) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000240)={0x24, &(0x7f0000000040)={0x0, 0x0, 0x19, {0x19, 0x0, "fd96b4db42c4f523479b6373e9229f6efaa84c55e17857"}}, 0x0, 0x0, 0x0}, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) recvmsg(r3, &(0x7f0000000200)={&(0x7f0000000080)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000000)=""/20, 0x14}, {&(0x7f0000000180)=""/118, 0x76}, {&(0x7f0000000100)=""/53, 0x35}, {&(0x7f0000000280)=""/66, 0x42}, {&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000380)=""/169, 0xa9}, {&(0x7f0000000440)=""/247, 0xf7}, {&(0x7f0000000540)=""/80, 0x50}, {&(0x7f00000005c0)=""/99, 0x63}], 0x9, &(0x7f0000000700)=""/192, 0xc0}, 0x10101) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f00000007c0)={@rand_addr=' \x01\x00', r4}, 0x14) 16:25:54 executing program 1: syz_mount_image$afs(&(0x7f0000000080)='afs\x00', 0x0, 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) [ 260.682627][ T9620] kAFS: unparsable volume name 16:25:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7f}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x26}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$kcm(0x29, 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 16:25:54 executing program 1: syz_mount_image$afs(&(0x7f0000000080)='afs\x00', 0x0, 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) 16:25:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400201) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) [ 260.863754][ T3108] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 261.103853][ T3108] usb 1-1: Using ep0 maxpacket: 16 [ 261.224040][ T3108] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 261.248632][ T3108] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 261.276077][ T3108] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.40 [ 261.303598][ T3108] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 16:25:55 executing program 1: syz_mount_image$afs(&(0x7f0000000080)='afs\x00', 0x0, 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) 16:25:55 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) 16:25:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400201) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) 16:25:55 executing program 2: sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, 0x0, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000004280)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011002504000000000000000010000000", @ANYRES32=r5], 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000004380)={&(0x7f0000004180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000004340)={&(0x7f00000042c0)={0x6c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x45}, 0x8005) sendmmsg(r0, &(0x7f00000040c0)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0x2d}}}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000100)="32ebca9bd1044960e5f27d7150057eb98f21648c421a649d2c89c18f6ce3e8a500b0979426902fd91421d686a71931574a732927e0127cab251463326b5cb25b9f75b4f08fe70b0db29ac56d128cec799158d825dcfe4a563f8fd07eca423abfe3cdeb4bab05e3e81efaa7524d9bb9dffdf6e5d569da089420e4b384b4cd46cba56f4a69f9b52b9e89b24faf753257d47e202b302eea4472005634d682acfd5a72412acc673d8dac6b1f48c72164bfd8012aa2534fe0117dc9452cef741ecb8b408de8672e0b2271e37842", 0xcb}, {&(0x7f0000000200)="a906e0cfdc2f02b8da1b4b6590f54887314c22e6f95c6b9fd43325513fd6e071b5222720edb82fdb16db5752c924c75ca2a374933d8dc47a51445a341e1c3752e7680e2439e4e9135a3abc346d405f6b08a1a8fd052f45abbeba9cfe8061ad1a53d4f30e3c3611bc3500fd5b9145f3cb18cea2929dea0d28b29d0ad34890f9ab7eccdfd619420447bdaf626e5aaea69caa1bf4e5dbfc359d5f8b074a3c7dfea7930f8fec9d6ff72f594b9556544fcdc099afde2c376607701662", 0xba}, {&(0x7f00000002c0)="2ce1e9d663c895892d4d9ae45d492d2d4edd9892e418dab40941dd826525863c180749cc132a4d70ab30bd5456942060f4e3b21fd20799b7d802a5eb9e69efd90226675bc6ed3663623a6b9fd7940f821165de9588e8fca78cf42f7ea2aa6336d01865999751a8", 0x67}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="8f00c542d12006ff2648a6592a1f0694430cb48528b7b3734572e49717686248d09576444d191abac07c6107a09060967c3f55fd186df3671bb7616b5734aef1d93a6b11914cb74bd5c8d9cbc7dcd2b292a2704b94be34abdc35219b1304a3f9fbaa3b114baae76cd2f2dc5ebb678f15e80bc5901b651aa5c0c0ea84dd660d1019", 0x81}, {&(0x7f0000001400)="96760eccb96bc2f0b8ee48124a49f928ba37812315c3c7ba138d2963ad83a1c391883806780b56daacff69021bc10aad6a1342b9ecf9ee7eb34f46c4daa66479acf4eb36c4897b6f77792f28ced4ae70cb5a098de2fc152496d2c11889e3a705dbe122d57e645585c8c4c639becb55a67a964db365f3da46fb2bbffb", 0x7c}, {&(0x7f0000001480)="01f03a380d98d83750d85256b1b553abc366c4919a1f885dd263164d24a0c2be5d51223b7164d2f173b4052bd0797693e140013a61b8dcb668d54b265a3f47bf1085877209a614673388d7c5876baf5732e6908e35169b24206d7afbf521ce40fa37b96c9ebe82a810f2e70bb39690908d0c6d0c83b1b53eb473df440fb32e147300ecf5eaaadc08a807f509", 0x8c}], 0x7, &(0x7f00000015c0)=[{0xb8, 0x10b, 0x2, "506420ddbb78fef1979a98233392e142349604b04c40694c8c9464b5c152ec9c2aac33c6d3c0cf7f07e94458bc2b074c763ff417f1741e42f8e7ad4064f3ce0e3104f9a8652d10322a2965f98d98adc74d0f25bf93a1217fdbe0989d879770d541ceac3cd339f60618b4f2f9190a7e40eae0f3d15a0a148736e96d99a8c0f1aca06d2036791f101d917d524efd43af81a2c14d42d287ce7b9f360671d56ea52be21fa4e522f4"}, {0xe8, 0x110, 0x0, "af492b469104255ba1ad32dd516f89de27aa59548730f22853ec90b47ebdf54f3f730f3f01d55469b2ea2cb110a31ac078552fdc480dd5dea62627cdff13bdde45d376c04f082c2ce0f45310a10b4860ddb6e7e2a73b55f1b4d126a7500a8141822317b2802bc392b0cc457558542ef547d78f005b8852b4f7740037a79db1a804bac11cd29950eae4218e0518a6afe5b3834f0e061df0b5b807b366ab26e487fd7a1644f25f56cb6aab4d7bbc5452c0557773d2433564b30714e611a8de711cd5aad1c7fddee7611a5a6ddff20889329030a5ce77bf84c1"}, {0x100, 0x111, 0x20, "0b288fdc779a0a354a1267465363dad6257a8daa5cc10b84d62bf36eefa85863b0779bb4a5b02b06913647f0046e44ed751e051696d9bacbb589bf62317e5c0ea733f458ece587af3ddc8f59658d98af01c032a68bee5c91840116cec6a426a852dbee15dfe188e0a9b67b932a6b2eb5080f19b1b453fdfa25083ed038a23d5292fe6e3b8242073d43742beebb7e183881c026fa4b1c6a03f7016521dc528a2691ec155e2204f7b2ece552248748ca744be60c50d6d90c38e2214fb7dabcf01f5266850b908a8fe51c25cd34eb1d57d1bcf050ed6502cf810d9e9787575927bf13ad82f1476cc9a863957b9cc90871"}, {0x1010, 0x113, 0x3ff, "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"}, {0x60, 0x112, 0x100, "d3d4897762080f351fc2415f69ec04ec519be8461682725e049f9979f859248aa5ca3074a9a6340452de3330ceb02356b1fd631b3292faa9830756e688059ee823426b26404c455ebd40a5"}, {0x1010, 0x13c, 0xffffffff, "24e069c56e9d6e9f7251aa6a4c7be393910ecde3f420062793a9fa1a2e05b39ac5fbbca100be35f0b16ce74f3801664646b4e66caaa804be4e5483bec1ffd724ed5693816796c48ffc1d9b3458f2506121ddb0f2f6dda03de8598c72f5021f0273dac9575db3f6c2ec0a0649e6cdb41a49c984f14e3eaee21ea03bd9bc12ed9bd69b6a83cf72dcd08496a6b48529176945d9736afef2c184751440fcfd907102a24beb4cf1c17d672c3963d8a6640d2d86e03310f86c6918cfa099b9b4c2bbffd042c015d7ce60e082ed42ba55143ca66634014f57d8f101dde12dcd3b8cf0df05aacb7a94ee5cd19675310b6535e46e3d2fa1039bb4fa269c48fdce2ac83d7b983c67ddfa36d9e7335cc9aa3e741b06ba7cab143f67071721872bc489ed95b794703a484f623f035a1c724a0ead4eb225ac4f56b5801809ed6da8b808268e7253fb0e4853305008a724287d1fc9d303d1d7ca1a50b2023c48daa35dd27596480f0af6ba7b703a0f4bb3a281b321a208082272b9fce5cb1ae76ae745ff32cf6991e747b25d082a1ca03cd129edacde469d0ca4ae1f25660f7efe120bec89d805e6a57b15738f63dbd33ce521e29e97c96286b8e9a3c10ccdcf659e76110421d37ff5628145b7d75c751ea3c73d7c2801b730a43df8585462014b2b94e1b7bc5dcd60b662ec57f9654cb0b6b7459e950014246c0cdafddb61bee7101a517cb756cd41ce3a7d930d1fb041132d42d36f7280eb1a9a0dc9e7fc3de55a2dc5710715b03d8302fbc76ca50044c997ebca3ada1551b1dfe3a9b75b15bd75f0f35c2e6518b701c80f0fceae743b5138bf68c5900a7f6da57d71964c1b12a477daabe0f7e43b9d38b7be52748df344f0d8b6082756dceeeada8298cdb846cdd08767bb6704c4c3737731d57c86ceba20476579161e7854f25a62c6787123fa9228c4d0cc9c308e0c45e3b4622d19326bfe3cebf9e2979772f313cd4c3460aeda2301a10aa42bde159c9a84f9d8d6af8444c61f6b9d04e7b0c0f49af6fdb1f75fda2a17ff9c22b473b0d429d8f9a700b0bdf920013740cab454aedb6f7a8cadb348b7a0374c00705ece5864089a21c0b67e5fa93e370051c6a7e7abddbf4afbc7f0fed340b54000f2696eaa69ea80a0af4202176e49b18cdadbedc849872e120523dba93f84e1cc45ce3f7b4dd046c9db26d8ca6c94b9bb9c7c09356af771097b01fde45ecd725d68db5658caa9e5bce3ecf5b29a73904fdd9fbed673fbb9b7cddd6d6e9c9891253d4d1a86f3e92b90dc7ed61ae013541a79f3903ac3ea2f87c246d5d8cd122cc0a723ab6b6e9d99a01a5cfbc8a2a4664adebf4720fd3dd07605e09485fb04d85112e22d231800d7e262fcc50aa92d16e4dbfb68b56b64bf1caeb7142fb053e5b744b9ea103a32cfdae40cb970b40c40d0d39916e4a7d60bb2ec3a96fe07a7b2553e44b889afab5fae8f52df8003be04e91420db26346e3898d1bba03228339982977e7f4321fb6312384318ff8a70597ef94abdd0abb515148166fe60e4ce00137932d55315fa3ee557a3b9dbbe63f1eea743a9a13a35e0601a57de2f97ad62f3382f8a29e5ac0a9e4c4f7170644ae70c6b31c25396af03138254f30b62d7f6924ba40b64d7b8c550a297184883ee497009e704759bb15f1c8438ad3b3298141c2988c23eafff3b68462b0b66e34c7fd13d18b9f7868041117ac53cf3acdd419f029d11bcadf081c04fbbe8bcdcd8f2c32c947bfbdc5ecda76acab72d0f6ef08a5b0dd0e53b391fdf6314302a4d28a7d712a77f63815d2d6203a9dc860de59a4d15b74d7911c10976b0292690e09e3e2448511105be105a3ad190f3ea242e9c1a86aea4d4fe0b1dbddd98da0bd02d1b4a428b187541d2f3c2ec635a189bad24cd2fce7396c952b5c6d27b8700972599b468270d44cda2a7f22d0e44f128bed450bcffa8b23b5cf597df7a001c6698ff299b1fdb68e92fa8d18e4b22b125a54ada75d9db2c3e164fb256846c61551464d16e386d55ec05caca747d4157cd65ba8f3f49635146e17a3a435c0319cfeb54b19933bd2d352008b76a440f693355a9e7ad947183a16c3d24fd7078d7663d2d1e3ec17484b867a84f9ebc2985556dfd3010461b6ee507efa92540e498416389697eec4894cf6bc0e22539ecfe3d7ae94efabd12ee001bfd47beff717f2a7430790c5dd74bb7e1380e5645ae2194b9ef500776742a0595f2bc36979a9d173b127715ee630f39bd28cc75f1c88b5fb5e460032c9c53a810acd7cfa6d40f25dc7df86646b21b6dd505a20169798fa74a7bd7f921b1bdef2d5036440d8f47af2ca8e8709825dd2074f4c75280ad2950001a96a81a63fc634c41e115a74aac217f24442433aa86e2542bd11955e451305527dd03438c834f2aea226e2d59ffbbbf5461d3e8ea9d8726429591218c9ac731df8de0235da3da40bf5506dbb474b31b61141970e70832a480bf79f17cdaaf5cd078c34a264b3c7db74ae7b605ad739fde071715bcb620442373e2d27b1631567fb3f1402af7930bd3070d319fd04abd4c2667b3b5996f422c780dfbf21e5d6b1332171d1a843c38a287c93f028af9867d1be583715089d23d5c87eec5a90c07c66e85e6d39f49589d8ce0a61c15b4068cf70783901db0d672af80ac2ce2f4c02993afb4c0c3dc764bb5cc27fa5a2de66ec3280b266fcd4a6722c738f7b4764c462e97146c23e93d31d25f2d8c7d576b4b5d22c190a4ce560f2e4570c0e65a464c541298ca74d9971afe4ca1567b76c90a900511875a25f71c1830b31f81be900f11617b9a26f97cbd220f923df233c75b7aadbb8c46d282114ea1288cd91afef5d7eef49d261e8157d644e553d2ef132e3eb1309f125007482bc8290ed2132e2f1d507b6702989a7e66d0e5ec4a02850718e7af6e60179cc23d4b1d9bd325f4a5f9bbd9365605ac6629e885d3585b8a8a52f48ba1d2ebe4884044f3c558f8f7b68d6200f25658787c639d6b86060c9571445acd7aa30b093bc3c5cda459909d5586b419719038ae1d31aef22b5756243936f1860077a51484a2fb7a488e131d36763a9d352b04bf069dba62d60fef89c45c1dfb23a6e1110aa7c327b8eb323bcc4f8abe1439b57b2eded51a7fe6c3d83eb39ac4b33749de3a1c67c530fdc5f1a004b1b6ce7787762d6126bffaceae67797fa98759bb9aee4410a2bcbc8ef34e5e039510b8ef93146427f6ecd5ad583f431a0b997b7f7a4a53712b2837832716f131813eb4ef3d3b29b6592228ca91679002063a19ee28da2f10885c80b37ce212e83c445248a0d6f2c81800924fef8708be6aa3e169fb856ce01b656082b52b034d9c1ad6de50a32f6ff749a039f7d6fecea31fb6129a7bec5f361882b85c8c49638585c40eafde1148f4659eee17dcc4bc3a6ab2e0d365262b2ca01088c2695750530b0b3cb0489b4ee1fe05411590391cfaabeebffe411c8d8b7f0be217b6f74942f09b6cff7f9eeb4de03d6cf2bf33d3d21adcc40f272baf8b02fc74a6ed6bed685b8890ae95940643611f5de334b5c90fd8269cc1ef99f59a1e74711bf495109416ab42f8ccc0a43d2f3913fa3eab80c425b58646a343a997b6d22ff4a59355b3d50d541795489f1281a4ad4d32a7f7420998dae65a545a6978a4e75aa178f17ea160136be6fd3fa3c64fb47ad75dbfa3c88b25cbb22493f1a5daac4ee55ff7b308c900eb525cb0c56e374f96e369b57e3c2d26e698cef798061cb36727f44e4a0a214fad19e2bc442262853d64a53012f3e5dbaa711c5d669039c4e2bcd67f9571c0b88d3a8e0fb1fff96c134dbc4cdbf5def7213888df41a656fe38cc1e9c1cec0246377aa4b9f91286187888fa5216bc94a6763a4263b9f13acd094746e7ed44ab15732d58d9a1b6595399df235d7469d22ea533378f818bf0337b1aabf06645032a5bc88d5357702d64fae051b20cb8bc8c53037384ccf61a6c4fc68d353ed85e6a01758218c4179d960732592d1a660c573351b1b064427f6a9fee3659ae11801f5114bc7a1a6447524ed3212278d75cfb01aff6a0fb5f544202d8dbf2d05cb81e392fd91a7fc65232eb91ff6a902e87434a3ec388d8fdf25f668714ebf3322b6b620f4f271ac1d0ae1bf82afb8963f94a29dc2a6a19c5d5df67504ce275653c86b19c3a355df8df284beb7a402277dabc3ef91aaa741182ae98179a5866b2d32e9a50a88029e1df4ed5379ac1bbd3ff9dc223d9dad27ccae3a5c1eb80d8dacb4385888337c957e051aace0380519f257e7a9958857ab23f1cbdf03076687fa583764181198e87cd05c3b436a59c5404016c785618d36352441af12a93a3a825bb0bf2eec0650a630c2c829a60501a9d6e922c240d1ac08b43847320c289a2f7bbedc758f412849f639f55b74631d4ad420fea0956988ed56247e4e4b538231a55c7c25334cf35724f81ad589f1886e2ffc17dd971d152f546d87ee6b23f9e839fd892ddd50a7dab40910d7f57f48b0d12c5b669b9a0bea92b4f93e9a89ce9766431271bcd3068794fb7c40ff0ab008a0738d6302bda37a42d0dabe32d49eb77c50e9aaae018ab61189102cc199594d9b9c76948418645954775ca85e4ccdd22acb7a4e01efd350108474af2fe73beb675b5a2e5e9c7021bc30d804d99f11257b2b809a90985731e5269793d0b6b4777c7bcff20c3c0e48506d2e15053929e9b3c7c11324f2b5a7ccbcc14444050374e9bf64e56a8b29fd86d53726987a5fb30109bea06c6c374132422a7d0942b5bd09cee2557d98002b71b7e4a451e8c34ff090b9c3d60c6c5f2cf439897f16ef5b06e583a46202aeaa2c2150fe3977776f0e47444969d896ee8fd7931ac00194cf5b7f18a43421789e74a2ec8662d6875ab5e268131831ee711f8ff71b66280f8e5781427c8172d85ab7b2892b7e04c631fc43712f1aff22d6a90be0c15745cd12fc104d22282dd0b0ac7a0a5edc04cc0ff3bc91791630357f3b03f9fc50e48c5284c89e10ff9e3d2146858932d6763af446812efd743e1a62b67af87c16f11cbce95acd2b31e1b0722b76904d1a4be3f751217647f4aa5a0335a3d6ca30c27913c5d6055ec04cbf63d218cb8951d1b1b7bd42479851fff92f1823b57f2bb26ca7aaaaaf37081790390d115521e3914d0df46de703ee5604e087bcfb5f0e27390356c8161b511c318090cc16d2c3a9993b1bc6047faab2a8df7ce44b06f33b215e482119951b05e14b26d719af335a31107e37e497e55c7b7ed86a0e50e980115b8ba482fd7c911f44959dce427ee869a4eac3a685c974da0d42c298031cf662e63e1411084c301e874430fa5bf5512df700754e1a82c00884b9cd51ffce24c59d2c5f233d03122ad834344294861f8be2a5974a5af40615c22cb2d6883d868edb67c3e421bb27b86d4381292b50a5a8891dd3056b3ccc97c20b3b9361d673897f93d7b60a6068f3ae7a825c35170e94a3ef3024073e939ccfe846c7fb608dbd191307609634c221b55fe0288f1e4ce7e7d32b353fcf5f59856f94a525e8a808c979b45fe33ffc9e655da5c200982800ecdb17db4b0e06b3fe3d62106ae7c72e82fa70ab6efac4b02fb4b40ae37152fe225806d185f15257239d414412f1e9174aef608d523ff587ed26cd1e6039acc001ec35686909d8f04c38cf273d595e33708a6e681888682ef62ea3b0d18a9465713d725d7ae0d32eae5ee74bba6d9a1089762929724c0b6e7d37a643c4d6557f7b7f94623b7ef1833a582b4fa8bc85add363e813cbcdcc60cd84a5d"}, {0x28, 0x11, 0x9a37, "9345280611db8a4a95b052d990d7d444c059a6f66928"}], 0x2348}}, {{&(0x7f0000003940)=@pptp={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000003a80)=[{&(0x7f00000039c0)="35561899e71ab81f3aa31f4e4d45f34d820586c4f702b09d142905667118fd174fbffe1cf71cc9f69eafffc549d99ffc419247002d3014bd6b2d076ab87cd6a861708eb623c997edbd53218fd5", 0x4d}, {&(0x7f0000000000)="8436a2336a5edfa98ccf73de99d918b5434f27337b43ef70bb8c6747ba844d61f9a221c1c8762b026ca0240c9853b6991085fa1eae6f2994f368eee0", 0x3c}, {&(0x7f0000003a40)="79bda69aab40cabe2bda247176880d21e4575688", 0x14}], 0x3, &(0x7f0000003ac0)=[{0xb8, 0x102, 0x1, "6e735f73d44e7a10b200281eedc8e3628d8167dbe81263a88971a6ddd40a7c9a3902cb8eb4affe9f68f4ff13f3f4f554292539057d19f14c929e77587fd91823701ae0558842c2fbfdc4f6253ee557e1c72f50914bcb58606b0a6c84529bb4df1963be9b714f086f9c78e63b01c8cbc88695973bce528b417a4480b8323b941dca08f61b832fb4c3331a10a6ccd91387a566569970177a52b06d6e7b54f149d42dcdf045"}, {0x108, 0x1, 0x1, "0a953b87be941738dc5cdc3f2270d48e716eaf8da186bdfcd0870b018b9a46846aa23c56c32a434985f9b4ea55d5ec03939a6f328ca89a2057583cfe1edd8d79b50fc4fe54d2c06face3ab483cd18bad7f5ab96c98b78783be98a0f3ebcf10456a4a10405a630ea14f99d30986b8bc7ccda7ef7ff53c71cc496b4f70f22f6456f9df85750fe338fa0611778dcbae2025dfdb429ee1dfde1f2188ae24359c1835c1ec9dd5562dbbe03a7af444e8ad145719fc637c29dc59a6a98f9eed47296118a88c297648076badd7ba5d2ca9d848e0afe25bccbe9e4daaddd5d72b9659490a0fd8de23afec84ab6886868727d3502a5cfeaeee502833a6"}, {0x10, 0x118, 0x5}, {0xa0, 0x3, 0x6, "9ac14bb697c7d6f086e1a69488d1a5c02eada999a387f26e370bc6d473e681ac358357f05b5706f027bb550d51c3acf40bfee8af71310d14ac5d8df4ccccb539466731be30a01838b31e26d6aaa463c3aae0a014fb77f47924073ba5535ea663ed310123da3aa3bc3af7151e0c7316dd2ce99da3ac9a603dd43d5020e178d0b785202150adf626e036e80454bb"}, {0xd8, 0x119, 0x2, "0c9e5a35228790d93060fd492b7c36f0ed7a1d63d576f7b9a67eca5812eebd4e330045ca1b34deb3e18ff505fdb6694d3fae5c3f9dcd3e34d80795d13bb73ff66f734f831533622e80f3bf79372e47a6664b7dad66b9a70b242efe7f9cf48c06951c860bd24487f059e3e9e1d82768e6bb4eb27883739598cc2332fd1a0922095135069ad8cf1def70c924c82dc8574b258847b292ad876d27128c1dc707d5a9b75e9537aaff9b97dac2fb44a7ae0d5a2b4809e26aedd761f0c004fc48f70cfdf578d58ffa651b12"}, {0xb8, 0x114, 0x20, "812abe01e3bab05c456c603357a78fcd0222a00e8610b99137c404f39d3bf31bde99968894b6daf2e2bf5adad12873b990023b9dc3a4ca818e56e860680089294668f1dbe970ba6158cccccfc3f601d52052439ea9257307c9df38289da3f3742e712dbd39579ed83ef8bd7bc4cd7a0a5fc3ac1a7776e974af5bd9c7a493a9eb9c4bf44ecb5549ed341869c19aaa332ac1bdd2a46fa058dad9429d1ba58263b06ceb"}], 0x400}}, {{0x0, 0x0, &(0x7f0000004040)=[{&(0x7f0000003ec0)="4c85fe2343e7f88bc0642277f499e1d04bc4e6f7e17ccc60e4e3dff6ce9478104dd831ded2adb01a02bc0a861b1663b5516e31e7c33dde3e0abb3f1ac31f28d3a51fcde32668cbb4ab3a3364fbb20cbb9310cdfd83d61e6a18cc0bdc41c0fae50be5023a350b41831567ab6a376711a1b79c73505b13fc9d1fc5cf951984f9690369d1199ffac9e8e8ab4fd0cefce7992282d8938df04f49633465fe47a444de7c054a6285703c2e7da40f55c81b71dd3c9270880abb0c1fe2936821cb92c217b4634075fddbf41356a741e5435978ef86341e9db1add1cfc6a2cde34c417dbc9f7823e665ffc8cc732d2425aec99f756a", 0xf1}, {&(0x7f0000003fc0)="3bb70e09a0b87778223af86bc99690d01ceb4d7ee44b9fcea30fd529a8b6d33ed2a0269558ff99fb7f896a1d888abb556b30ffe29346115fe98d0daf3f947f972a4f5a16d4a9c72eb51a96ffa9dd75c7034a48b18291", 0x56}], 0x2, &(0x7f0000004080)=[{0x38, 0x103, 0x80000000, "41d300882eb026c4b5191f338a71f73935bb7ba5658928ae623128c27dbdd4309dd5d37cc384d9a9"}], 0x38}}], 0x3, 0x1ffffffe) [ 261.334217][ T3108] usb 1-1: config 0 descriptor?? [ 261.441159][ T9647] kAFS: unparsable volume name [ 261.526089][ T9647] overlayfs: conflicting lowerdir path [ 261.677120][ T3108] usbhid 1-1:0.0: can't add hid device: -71 [ 261.683207][ T3108] usbhid: probe of 1-1:0.0 failed with error -71 [ 261.710225][ T3108] usb 1-1: USB disconnect, device number 5 16:25:55 executing program 2: sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, 0x0, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000004280)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011002504000000000000000010000000", @ANYRES32=r5], 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000004380)={&(0x7f0000004180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000004340)={&(0x7f00000042c0)={0x6c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x45}, 0x8005) sendmmsg(r0, &(0x7f00000040c0)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0x2d}}}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000100)="32ebca9bd1044960e5f27d7150057eb98f21648c421a649d2c89c18f6ce3e8a500b0979426902fd91421d686a71931574a732927e0127cab251463326b5cb25b9f75b4f08fe70b0db29ac56d128cec799158d825dcfe4a563f8fd07eca423abfe3cdeb4bab05e3e81efaa7524d9bb9dffdf6e5d569da089420e4b384b4cd46cba56f4a69f9b52b9e89b24faf753257d47e202b302eea4472005634d682acfd5a72412acc673d8dac6b1f48c72164bfd8012aa2534fe0117dc9452cef741ecb8b408de8672e0b2271e37842", 0xcb}, {&(0x7f0000000200)="a906e0cfdc2f02b8da1b4b6590f54887314c22e6f95c6b9fd43325513fd6e071b5222720edb82fdb16db5752c924c75ca2a374933d8dc47a51445a341e1c3752e7680e2439e4e9135a3abc346d405f6b08a1a8fd052f45abbeba9cfe8061ad1a53d4f30e3c3611bc3500fd5b9145f3cb18cea2929dea0d28b29d0ad34890f9ab7eccdfd619420447bdaf626e5aaea69caa1bf4e5dbfc359d5f8b074a3c7dfea7930f8fec9d6ff72f594b9556544fcdc099afde2c376607701662", 0xba}, {&(0x7f00000002c0)="2ce1e9d663c895892d4d9ae45d492d2d4edd9892e418dab40941dd826525863c180749cc132a4d70ab30bd5456942060f4e3b21fd20799b7d802a5eb9e69efd90226675bc6ed3663623a6b9fd7940f821165de9588e8fca78cf42f7ea2aa6336d01865999751a8", 0x67}, {&(0x7f0000000340)="844a451b92022745ed4cdbdf75c9341539e87f0c6a0fab77057be700ad01f0130310767e3927e1c79caf4af084adb2d59576ced64c9ae53d905ebbc93ef3163ea2048fc640269050c53b3f993367402fb9efb45711087594ee5e38be0050ec53795e53e9a567f3da4576b0b8a972ea464da7a3a1dfe0abb425553a3c58711e169a3b8c14c8d9a861e74d93bf2681c35f453eaaa957548b69fe18e32208531779841b3b776941d288944575d87d86181458a897f70f9b40dbc912233cf10090078c34c2f4f604075b4208b0e116991bb014a673503c72ae909d911dc9ec6f21b30a3a0c831d738dd06d320036379f5c1765092989e3bef843bcb213a8132dd67739a27ff8de39b87d15c00cd97b74dfe01330b565635a248c04c54d0681c9181526b7b2c4395984c94391bb75e9152ffb3674f3eec164919b71a38f1acdb3af6aafb1c2346741e36d6fdc80a1c29b5eb612d629e00517070205e8635f86eb971b469447062036d0d23792d3ccfb8e1467a4bdb98707c19e46c2ae85d4f28e5bfea08763d80e203f16bcc6fe374288b7c9d554d78a952987c3b4bb41a2fc5c937f94453b053b9c475782cdba75c0f361402b21250ebff93b7e0761244cf1bf8b5fd2070a0552bd42dd86e5060918ee362e67173c0c307303afee51989c7ee5b07f469c2741358b406e294c704900527692c96d401beb4a5577a6d0fb96bf65ecf7fcc35356b7329c90d6a0cbee5c1c6fb4f99fc70535f741014a29ea5a4926a59c3569c5d6c6573dd6acd7cde7be5acbbd00c521a19e3b7fec250a7ff2d84b4f9b9b0d080370d2c97030f98b8cc159a8dfe9515b256a38594906072d291a6521e30058f1bbe22d5cf54fe1c7d828bb01d104c5a0b116cbadd64d1e9381cdeca217771a3bf2afe8893bf50c9f0982a463f0746f5eaf73f45ecf75788f3c2a58c759cd641b18b1257a4cfef354740a3c8c4c6f499c4d0eb03036b6ba8cbbc6ad46da9f7e0bcb76b3d380f5b71acebedc06d80675a9eae5fe716832c0225f7a3605d169f32c04e6d9d4eafc8211bf1e4245f5bdf1457f95c1f43f870d6f789d18ccfaad05e5a95dbdd3eabc1ca9781dd879459f94bb62f2f70d65a2fadcbcefed24fbe9bc93be0a3c53830afa0a00f365d7ba43a8b9014974e7db68caa0b957df0dd6f80c483f152c0bec1e2640b7913563b5a5c497ecc26815852244a29fb998d0e281694a3a5f23b66e0912e0a99df9463414b5be551606ba61ba9ce749a141d02889b68ada0a9b95f06709947c96fde7d88b6b09fd564184fbdf84266cbc320e12a136a4c5f05661ceabf61a52d7890ed930f644212fb9287f346153da5fa258d2e0b74fbd83df8368c88a878849da14ea985806128d15fa952f7a8c0c5c19dba7606a4db70b25142d2e30f764e73100da26417ec12e6e9c89a63d250d1cb1c2da3bf9f7801bdd19760d42832f6bfe58f71cd314a5a3983cda4be1689b38a8384c4daa990d1f34d4934ba803f4ab261b8b1325c8c4310deb41d5a29788e6a3e51e566be9ef8c89e31127d814a00ccd71d743382833896ba3b2bd19bd001c7e2c6079f81b4e1f5ef9eb26ee33ffbb294cca81496e7f31a1250097f36c2ad043967b9ed98c84ad53dc67388884a6a36cffd1edaa5728168a87bbfbe6fb6cc7e69982e6946f7acf20b1b4f46a11e8c56511f864fc5c0efe49a067d5d81f34b7f96c0e3222b2274e8cae7761fc3a7c9661735c988168658930b5d0875c0b5474ebf28c05d34bb6fb1751efa2ce830eb0bf094f16bf19c0ab6af48aa5be6d21bdae8bce3f41592fe7a8bb9b7dfab12f49a8fd3123d84606314c14cf3199fd49dcb1d9f876279f8a587619319166b026783e813ec1f6957f0c909d07536d087d2bb0f7857f3f29af9d06f8e8c4e661b5ca2b99a2109cea7eb081c96a1f9650b1b9d8c81fdc28e285f15c5560ce6792dad895c4cbf4345a0d462dc49be503ab22ece0253686140779bc842530faa2f4608fa8fdd92358dbd5f8942f4431d941db85b143f7de36ea6d552277a6e13b9d8da12b9c3e477e8131e2e5a5d4f89709cb8096479261af36bc32b4b8a97ab582bd2dfd2d80c4f077c82d09ed69144945dbbd6689fc12225b73011e211cda1bd8a1525bc47ef70ed0a1f77f123074c93a4040bfd2ab86ba850a170d38a080c01045aacc88bcc5846289e81027f0fdd0d511d1a17bdde87295cae5b4b5dc59b8214724f19c71507d3a2da0520c48ab1e720c4053e5e2a80faea0a420becb384bd2f0af2b8a1dc6fd01571e3a8f9e25e9f37d668c05d49c071d065cc9f7d6aca2c6bcb011d0e5f3f1ce851e2d36a1413702ca8211e211768d427a421bc01044e8f85648086b385b4fd83987a8c6fad2912bda0474c654440d47675fdba6561d45794ea9f789862f066974d8f8d435bf9f3cb90bce8b153662cca090dcd0ccc22c96c5f4cd61c8dcd02e685d58b4509de7e05201c379cb5a5074241c0a7025f199efe948bd3877a7694b71fe88da1c03d5879f87ebdeab126688a0c1a934079b85b200a552b837a7e2c98354b7740d79a0f4c83e17dabadf77abb115968789ec374d6b7245fd135f51d81efb9a853c38650d9533167da2459b333644f142af172f2d23cc49a2fca1c2d05a0b99ab648aa66c909f3af9ca5f1f2de9ffd9d50d99d7193d2664be28ace30d4f537099286faaeba26e890a470d927b26fc375fc807f15e7a080450a3080b0d4e0adf23147d4c662306408deb7885ff763f80908ae03446f5059d17d6f02e8cf7e82846c5ed6ef63326721666af118c5bd02d58a39c5279154fcf997f49917013cd5477b6cf6e4e83a51904e8dde349ebed8288aff2914870fafe9d9d2335266cb94b4fa1fe3274759b8bb517ad91d7a094752ebc58a06329ca232a252993986b85677d2d9ea5503397ede519e6de9ffc370c61efc3fb5d21c66c979faa5640d8ba02ff9cd232130bd2fc411036bac4d93d1cb75f5711065ff1f79475b0163d2bb65622b778516f6ee39ff528b726cce86844392b249beb175c27f7be4ec1a815fa27c9d3de6fe9eadea142a79b42aef204084df2e190f110940afa5ac448bf1c7909800be67afe9ecdeee6f9b3b7acb16fc9ab5b5f503c154e915e54e87add1db1cf1eb674d4b2ad820a72b4de0e35e8c1e0fef367b32aa644f6570a577d97aa8807cf9ada9e1cfc2631e1100d8b0bb32e8e65bb9fc8c4978c11526037b61cd193b47d5b401d6c4ce4c152e1aa6b9c854860a26ce778811e6c2412e41d1605af9968abee5b945a6ef756396188f634284756344059356a4501f8b5c1e91547fc55ec5dfed7a44e5fe54038f2f01f7b5de22b28f135c21c5cc80b73e879812cc3621739ba35dfb18e4bd0a3a7dc39b6ffd4eb5dbe3c2b5215c09cd69d0b80a920a0dc51b2cc1864292f37e2d636f972beac81b0b60b2bda5b30dcb4a1f97360a98d89448657ee26242611ac40f6f87f040ebcb8973a149ecae870ea87bb8412b74a1a2d3601cce0db50485bbd741664ddf787ddb88d8d11d81141331f98eb5d88585a096e9d535698304e3d659dd3a493e2e8d0d78c3919240076d5e91b1ad9169351a3e20706ebcbd71afccbe5372c5c51233f5d8f871371eafc984310376385ad8e258fdaddaba790838ac2f6aa72d6ddf20c4740d4a9aa3d91d582f2f809017dbf0d04aea8b9105f05e092a53300357fdd9b508f1f14485d83dd5c27168b35a931cc2724aa37b7e87d22207a5022c03990d3915b98087cb276f5cc3b74a53b675118fc638d5ee902a5b5bc7baa7de12d01cc15ad2a3a2a96c7d68d2d76d12dc0ac1e83e91e37ad5872ecea5cbe4d9dc544e99b975e4e181cbb875d563423365a317331e9aa828269dd99a1ad886c7afc834651d2ede43c034806a97e1d2c5e04c15abb277678f07953e9ce6146de6190a64deaff8f63eaa32ba902ad5def1e9c62f3b7528ad7e612e76f89a1c7cb48df3fad0333441b3a5c356ee546c355de2c70dab3324135967c5cb17651451f2466ac818d420484f09ee88de2408e55fbdeac8de7e65cd1cfdb1fa1e20dfdac388fe27aaccc733f4622b2651848c10493e9fc39dc6efc6bf90ab06588c7c49bd3964b9eb39fa5c9a3dbfb6240377f00bc29e47f2e26b50700d2ebd77dc36f9ded919b927232ced25fe2b8679fd1c3a7d2cd8affa3b9fb89206aceb9c6aca9d4b458e89e5445057affb9cb5b666c8881afb5fffe1f7b48ed99e8bf6363970c33f721b8efb05c3bbf421e407aa42257a80c574d36126a36171374e51e3da2f1dbd8e0b57765e702d2a8cd2df5e242c2ef6bebd42ca4d825b38afc506ba0fa2d61fddb55fa2ecbf055bf56fd6e2a0db37f16630d75afcf14206c83b8f2e2fbaba04c6509286740431947d8b07c4962afce787e6f1a1fe1989db53fdb4d2ab5e42137e3ae841920ff81d246b109bcfde7133f8a32c582b3b83e16601e7e4b4f751e56b7285ac863826d55f5a2f475bf2a494962bcdb78914b4c592666bd59eaa956ddae352cbf03d05f4591a76dc976cd711bad9e9f411aecde3164c34b0cd3d2f827b068db8fc2ce44e7a3482ae0dd37de7ee6250fc2fe7cbc637ddbecd5b78f49ba40889159b883c49f0fde8c9fd73d489a493ab5523dba25c2e8d4fdf64f9f38d50e2363e43ca561adda4a734bb4741f9b85fe3860841eb02a1aba1851a08f5fb5b0d570c303263ecf4683adc2d41e63bc2e4e86e3d84d73bf9def9e1cb2792e7b9aa95e479cb45123b48a6171ff2809a40dc0c450deb934939ac17edd8f41105e1ecc5a19ae458340e0e9defb87a403be9ad665d6a4f7e694b9b53aaa84c830f37e3736f9c7cef29b4ccf04c40ea4544ac691dc8c0a9918eab2a71846bbde4eb0f6e4491e7d163cea42b449fde740a4348a3c1c121cd59f3b64328a7bc7220501fe274b6cb4593200e4cadb94ced865e224e945498b2ec74e9808d0f1a4790b74ca85d9af67c71f985ee01c2455b84b739fbfb7b70fc083968be65b4f0e752bda36dbace7201019077a4f73cfb9f77205600dc71de0c6c5cb7b93111ff48829778423527e65ff1e69f6752085da223f15b4aef4ec0cf0c0268fa9e645cf081584741dfee21e989091ff1794c0735b8685c9d0bbc97eb3c7c509d3c70463db01ea5a8526ab52b16101c190a4c0a07facfc334a71333f61d07f904c89d928e8a2de13940531c7fab73d9128e0475e04df9400f4e7050de73b75533fb2006faef1ba53eef91dd024e0f09a2ef07bf58957cd2011032bb61bcb7cc68fdffee2097788e20e553c129ea7e5ed6def8763db618f34c4aafe24f370931f62152b09ec2e1d0b7eb2a8cbf983bdf18c7e8f1ceec36d30a5fd6bfbb42146fe1b3a06ceab95faa8cb7fbb876f05153ef9b0d21c8090d879d61cc7d4ff427ecac55c47a1b21f226e3c9d89eb24ad6913a573ef56d306109d94e651fa21629b45e34bd81423dd7f9d4508ad6fd090d0051b48be8317a35fbf2a703c9d445b7865fc0de460ac3194a92db4f86edf60a10f7c1e7b79827786e893e5abc902db7cbbd9e1455000345dd1a40e74597e3116033e0e5ef78ba5d12d9977dd7e3ab9542d2f4493c18c80793d5f3c83ba5e0bf000b5b0b2287953fe7b173ed7d604b77bb2190c80bc06e876997a2bb171395bac65a58b66a3e5c7125f48e5fa34f932619b2718745094cee0c76abd72cd178ebc63242623d05e36f4aee70bbc42e4e3356409d33a6e6b9eb9517ac37b81379e63fb4818224773df2036c4de9c9027ab6a48c87577", 0x1000}, {&(0x7f0000001340)="8f00c542d12006ff2648a6592a1f0694430cb48528b7b3734572e49717686248d09576444d191abac07c6107a09060967c3f55fd186df3671bb7616b5734aef1d93a6b11914cb74bd5c8d9cbc7dcd2b292a2704b94be34abdc35219b1304a3f9fbaa3b114baae76cd2f2dc5ebb678f15e80bc5901b651aa5c0c0ea84dd660d1019", 0x81}, {&(0x7f0000001400)="96760eccb96bc2f0b8ee48124a49f928ba37812315c3c7ba138d2963ad83a1c391883806780b56daacff69021bc10aad6a1342b9ecf9ee7eb34f46c4daa66479acf4eb36c4897b6f77792f28ced4ae70cb5a098de2fc152496d2c11889e3a705dbe122d57e645585c8c4c639becb55a67a964db365f3da46fb2bbffb", 0x7c}, {&(0x7f0000001480)="01f03a380d98d83750d85256b1b553abc366c4919a1f885dd263164d24a0c2be5d51223b7164d2f173b4052bd0797693e140013a61b8dcb668d54b265a3f47bf1085877209a614673388d7c5876baf5732e6908e35169b24206d7afbf521ce40fa37b96c9ebe82a810f2e70bb39690908d0c6d0c83b1b53eb473df440fb32e147300ecf5eaaadc08a807f509", 0x8c}], 0x7, &(0x7f00000015c0)=[{0xb8, 0x10b, 0x2, "506420ddbb78fef1979a98233392e142349604b04c40694c8c9464b5c152ec9c2aac33c6d3c0cf7f07e94458bc2b074c763ff417f1741e42f8e7ad4064f3ce0e3104f9a8652d10322a2965f98d98adc74d0f25bf93a1217fdbe0989d879770d541ceac3cd339f60618b4f2f9190a7e40eae0f3d15a0a148736e96d99a8c0f1aca06d2036791f101d917d524efd43af81a2c14d42d287ce7b9f360671d56ea52be21fa4e522f4"}, {0xe8, 0x110, 0x0, "af492b469104255ba1ad32dd516f89de27aa59548730f22853ec90b47ebdf54f3f730f3f01d55469b2ea2cb110a31ac078552fdc480dd5dea62627cdff13bdde45d376c04f082c2ce0f45310a10b4860ddb6e7e2a73b55f1b4d126a7500a8141822317b2802bc392b0cc457558542ef547d78f005b8852b4f7740037a79db1a804bac11cd29950eae4218e0518a6afe5b3834f0e061df0b5b807b366ab26e487fd7a1644f25f56cb6aab4d7bbc5452c0557773d2433564b30714e611a8de711cd5aad1c7fddee7611a5a6ddff20889329030a5ce77bf84c1"}, {0x100, 0x111, 0x20, "0b288fdc779a0a354a1267465363dad6257a8daa5cc10b84d62bf36eefa85863b0779bb4a5b02b06913647f0046e44ed751e051696d9bacbb589bf62317e5c0ea733f458ece587af3ddc8f59658d98af01c032a68bee5c91840116cec6a426a852dbee15dfe188e0a9b67b932a6b2eb5080f19b1b453fdfa25083ed038a23d5292fe6e3b8242073d43742beebb7e183881c026fa4b1c6a03f7016521dc528a2691ec155e2204f7b2ece552248748ca744be60c50d6d90c38e2214fb7dabcf01f5266850b908a8fe51c25cd34eb1d57d1bcf050ed6502cf810d9e9787575927bf13ad82f1476cc9a863957b9cc90871"}, {0x1010, 0x113, 0x3ff, "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"}, {0x60, 0x112, 0x100, "d3d4897762080f351fc2415f69ec04ec519be8461682725e049f9979f859248aa5ca3074a9a6340452de3330ceb02356b1fd631b3292faa9830756e688059ee823426b26404c455ebd40a5"}, {0x1010, 0x13c, 0xffffffff, "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"}, {0x28, 0x11, 0x9a37, "9345280611db8a4a95b052d990d7d444c059a6f66928"}], 0x2348}}, {{&(0x7f0000003940)=@pptp={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000003a80)=[{&(0x7f00000039c0)="35561899e71ab81f3aa31f4e4d45f34d820586c4f702b09d142905667118fd174fbffe1cf71cc9f69eafffc549d99ffc419247002d3014bd6b2d076ab87cd6a861708eb623c997edbd53218fd5", 0x4d}, {&(0x7f0000000000)="8436a2336a5edfa98ccf73de99d918b5434f27337b43ef70bb8c6747ba844d61f9a221c1c8762b026ca0240c9853b6991085fa1eae6f2994f368eee0", 0x3c}, {&(0x7f0000003a40)="79bda69aab40cabe2bda247176880d21e4575688", 0x14}], 0x3, &(0x7f0000003ac0)=[{0xb8, 0x102, 0x1, "6e735f73d44e7a10b200281eedc8e3628d8167dbe81263a88971a6ddd40a7c9a3902cb8eb4affe9f68f4ff13f3f4f554292539057d19f14c929e77587fd91823701ae0558842c2fbfdc4f6253ee557e1c72f50914bcb58606b0a6c84529bb4df1963be9b714f086f9c78e63b01c8cbc88695973bce528b417a4480b8323b941dca08f61b832fb4c3331a10a6ccd91387a566569970177a52b06d6e7b54f149d42dcdf045"}, {0x108, 0x1, 0x1, "0a953b87be941738dc5cdc3f2270d48e716eaf8da186bdfcd0870b018b9a46846aa23c56c32a434985f9b4ea55d5ec03939a6f328ca89a2057583cfe1edd8d79b50fc4fe54d2c06face3ab483cd18bad7f5ab96c98b78783be98a0f3ebcf10456a4a10405a630ea14f99d30986b8bc7ccda7ef7ff53c71cc496b4f70f22f6456f9df85750fe338fa0611778dcbae2025dfdb429ee1dfde1f2188ae24359c1835c1ec9dd5562dbbe03a7af444e8ad145719fc637c29dc59a6a98f9eed47296118a88c297648076badd7ba5d2ca9d848e0afe25bccbe9e4daaddd5d72b9659490a0fd8de23afec84ab6886868727d3502a5cfeaeee502833a6"}, {0x10, 0x118, 0x5}, {0xa0, 0x3, 0x6, "9ac14bb697c7d6f086e1a69488d1a5c02eada999a387f26e370bc6d473e681ac358357f05b5706f027bb550d51c3acf40bfee8af71310d14ac5d8df4ccccb539466731be30a01838b31e26d6aaa463c3aae0a014fb77f47924073ba5535ea663ed310123da3aa3bc3af7151e0c7316dd2ce99da3ac9a603dd43d5020e178d0b785202150adf626e036e80454bb"}, {0xd8, 0x119, 0x2, "0c9e5a35228790d93060fd492b7c36f0ed7a1d63d576f7b9a67eca5812eebd4e330045ca1b34deb3e18ff505fdb6694d3fae5c3f9dcd3e34d80795d13bb73ff66f734f831533622e80f3bf79372e47a6664b7dad66b9a70b242efe7f9cf48c06951c860bd24487f059e3e9e1d82768e6bb4eb27883739598cc2332fd1a0922095135069ad8cf1def70c924c82dc8574b258847b292ad876d27128c1dc707d5a9b75e9537aaff9b97dac2fb44a7ae0d5a2b4809e26aedd761f0c004fc48f70cfdf578d58ffa651b12"}, {0xb8, 0x114, 0x20, "812abe01e3bab05c456c603357a78fcd0222a00e8610b99137c404f39d3bf31bde99968894b6daf2e2bf5adad12873b990023b9dc3a4ca818e56e860680089294668f1dbe970ba6158cccccfc3f601d52052439ea9257307c9df38289da3f3742e712dbd39579ed83ef8bd7bc4cd7a0a5fc3ac1a7776e974af5bd9c7a493a9eb9c4bf44ecb5549ed341869c19aaa332ac1bdd2a46fa058dad9429d1ba58263b06ceb"}], 0x400}}, {{0x0, 0x0, &(0x7f0000004040)=[{&(0x7f0000003ec0)="4c85fe2343e7f88bc0642277f499e1d04bc4e6f7e17ccc60e4e3dff6ce9478104dd831ded2adb01a02bc0a861b1663b5516e31e7c33dde3e0abb3f1ac31f28d3a51fcde32668cbb4ab3a3364fbb20cbb9310cdfd83d61e6a18cc0bdc41c0fae50be5023a350b41831567ab6a376711a1b79c73505b13fc9d1fc5cf951984f9690369d1199ffac9e8e8ab4fd0cefce7992282d8938df04f49633465fe47a444de7c054a6285703c2e7da40f55c81b71dd3c9270880abb0c1fe2936821cb92c217b4634075fddbf41356a741e5435978ef86341e9db1add1cfc6a2cde34c417dbc9f7823e665ffc8cc732d2425aec99f756a", 0xf1}, {&(0x7f0000003fc0)="3bb70e09a0b87778223af86bc99690d01ceb4d7ee44b9fcea30fd529a8b6d33ed2a0269558ff99fb7f896a1d888abb556b30ffe29346115fe98d0daf3f947f972a4f5a16d4a9c72eb51a96ffa9dd75c7034a48b18291", 0x56}], 0x2, &(0x7f0000004080)=[{0x38, 0x103, 0x80000000, "41d300882eb026c4b5191f338a71f73935bb7ba5658928ae623128c27dbdd4309dd5d37cc384d9a9"}], 0x38}}], 0x3, 0x1ffffffe) 16:25:55 executing program 1: syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) 16:25:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400201) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) [ 261.833400][ T9669] kAFS: unparsable volume name [ 262.133611][ T3108] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 262.379510][ T3108] usb 1-1: Using ep0 maxpacket: 16 [ 262.503807][ T3108] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 262.563252][ T3108] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 262.623646][ T3108] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.40 [ 262.632726][ T3108] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 262.694445][ T3108] usb 1-1: config 0 descriptor?? [ 263.175222][ T3108] koneplus 0003:1E7D:2D51.0005: item fetching failed at offset 2/5 [ 263.195969][ T3108] koneplus 0003:1E7D:2D51.0005: parse failed [ 263.218146][ T3108] koneplus: probe of 0003:1E7D:2D51.0005 failed with error -22 [ 263.390357][ T3108] usb 1-1: USB disconnect, device number 6 [ 264.173421][ T7453] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 264.423406][ T7453] usb 1-1: Using ep0 maxpacket: 16 [ 264.543689][ T7453] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 264.554748][ T7453] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 264.565716][ T7453] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.40 [ 264.575711][ T7453] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.587949][ T7453] usb 1-1: config 0 descriptor?? 16:25:58 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, &(0x7f0000000180)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000"/20, @ANYRES32=0x0, @ANYBLOB="0000000c0000000014"], 0x34}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc000004130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffde4) 16:25:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7f}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x26}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$kcm(0x29, 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 16:25:58 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) 16:25:58 executing program 1: syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) 16:25:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) 16:25:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200052203, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000140)={r3, 0x5, 0x7, 0xff, 0x401, 0xfff9, 0x7, 0x3ff, {0x0, @in6={{0xa, 0x4e23, 0x7f, @local, 0x2}}, 0x4, 0x7fffffff, 0x2, 0x40, 0x1}}, &(0x7f0000000040)=0xb0) r5 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r5, 0xa, 0x11) fcntl$setlease(r5, 0x400, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0x96, "dacd221f54df49458727fe7f1cb23dfca7e8311192452d473ac06c62495344d599a2289030ec4f3c1809e28ae6a4d3a399c6e4247b2ad6f9d0b826ab97b653e8675a7caee2c2790634e584c66b143df4acf348ff24627da63aeeeee639b1f11f80738fb6123c1e63da9af37bf542fc98c396c2f4aa78c24aabac32068d72764867dfd8b4fecd39faf447b5134c06f3ba2c61674d6cbb"}, &(0x7f0000000080)=0x9e) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={r4, 0x3, 0x2, 0x1, 0x5, 0x7, 0x6, 0x800, {r6, @in6={{0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x4, 0x7d000000, 0x76, 0x9, 0x68dd}}, &(0x7f0000000380)=0xb0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 16:25:58 executing program 1: syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 264.810841][ T9714] kAFS: unparsable volume name [ 264.814228][ T7453] usbhid 1-1:0.0: can't add hid device: -71 [ 264.814364][ T7453] usbhid: probe of 1-1:0.0 failed with error -71 [ 264.816550][ T7453] usb 1-1: USB disconnect, device number 7 16:25:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200052203, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000140)={r3, 0x5, 0x7, 0xff, 0x401, 0xfff9, 0x7, 0x3ff, {0x0, @in6={{0xa, 0x4e23, 0x7f, @local, 0x2}}, 0x4, 0x7fffffff, 0x2, 0x40, 0x1}}, &(0x7f0000000040)=0xb0) r5 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r5, 0xa, 0x11) fcntl$setlease(r5, 0x400, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0x96, "dacd221f54df49458727fe7f1cb23dfca7e8311192452d473ac06c62495344d599a2289030ec4f3c1809e28ae6a4d3a399c6e4247b2ad6f9d0b826ab97b653e8675a7caee2c2790634e584c66b143df4acf348ff24627da63aeeeee639b1f11f80738fb6123c1e63da9af37bf542fc98c396c2f4aa78c24aabac32068d72764867dfd8b4fecd39faf447b5134c06f3ba2c61674d6cbb"}, &(0x7f0000000080)=0x9e) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={r4, 0x3, 0x2, 0x1, 0x5, 0x7, 0x6, 0x800, {r6, @in6={{0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x4, 0x7d000000, 0x76, 0x9, 0x68dd}}, &(0x7f0000000380)=0xb0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 264.862853][ T9711] kAFS: unparsable volume name 16:25:59 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) [ 265.080254][ T9735] kAFS: unparsable volume name 16:25:59 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200052203, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000140)={r3, 0x5, 0x7, 0xff, 0x401, 0xfff9, 0x7, 0x3ff, {0x0, @in6={{0xa, 0x4e23, 0x7f, @local, 0x2}}, 0x4, 0x7fffffff, 0x2, 0x40, 0x1}}, &(0x7f0000000040)=0xb0) r5 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r5, 0xa, 0x11) fcntl$setlease(r5, 0x400, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0x96, "dacd221f54df49458727fe7f1cb23dfca7e8311192452d473ac06c62495344d599a2289030ec4f3c1809e28ae6a4d3a399c6e4247b2ad6f9d0b826ab97b653e8675a7caee2c2790634e584c66b143df4acf348ff24627da63aeeeee639b1f11f80738fb6123c1e63da9af37bf542fc98c396c2f4aa78c24aabac32068d72764867dfd8b4fecd39faf447b5134c06f3ba2c61674d6cbb"}, &(0x7f0000000080)=0x9e) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={r4, 0x3, 0x2, 0x1, 0x5, 0x7, 0x6, 0x800, {r6, @in6={{0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x4, 0x7d000000, 0x76, 0x9, 0x68dd}}, &(0x7f0000000380)=0xb0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 16:25:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) [ 265.369520][ T9747] FS-Cache: Duplicate cookie detected [ 265.375688][ T9747] FS-Cache: O-cookie c=00000000f44c2f76 [p=00000000d51c71b2 fl=222 nc=0 na=1] [ 265.384693][ T9747] FS-Cache: O-cookie d=00000000197ce4bf n=000000009e37d624 [ 265.392002][ T9747] FS-Cache: O-key=[16] '0200000000000000020000807f000008' [ 265.399872][ T9747] FS-Cache: N-cookie c=000000009f06dff9 [p=00000000d51c71b2 fl=2 nc=0 na=1] [ 265.409903][ T9747] FS-Cache: N-cookie d=00000000197ce4bf n=000000007cd57bfc [ 265.417205][ T9747] FS-Cache: N-key=[16] '0200000000000000020000807f000008' [ 265.426138][ T9751] kAFS: unparsable volume name [ 265.451720][ T9754] FS-Cache: Duplicate cookie detected [ 265.457399][ T9754] FS-Cache: O-cookie c=00000000f44c2f76 [p=00000000d51c71b2 fl=222 nc=0 na=1] [ 265.466557][ T9754] FS-Cache: O-cookie d=00000000197ce4bf n=000000009e37d624 [ 265.473857][ T9754] FS-Cache: O-key=[16] '0200000000000000020000807f000008' [ 265.481217][ T9754] FS-Cache: N-cookie c=000000003bb7fbff [p=00000000d51c71b2 fl=2 nc=0 na=1] [ 265.490126][ T9754] FS-Cache: N-cookie d=00000000197ce4bf n=00000000e3c27efd [ 265.497430][ T9754] FS-Cache: N-key=[16] '0200000000000000020000807f000008' 16:25:59 executing program 0 (fault-call:0 fault-nth:0): syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:25:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7f}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x26}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$kcm(0x29, 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 16:25:59 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) [ 265.750922][ T9760] FAULT_INJECTION: forcing a failure. [ 265.750922][ T9760] name failslab, interval 1, probability 0, space 0, times 1 [ 265.784626][ T9760] CPU: 0 PID: 9760 Comm: syz-executor.0 Not tainted 5.8.0-rc5-next-20200715-syzkaller #0 [ 265.794464][ T9760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.804528][ T9760] Call Trace: [ 265.807864][ T9760] dump_stack+0x18f/0x20d [ 265.812223][ T9760] should_fail.cold+0x5/0x14 [ 265.816831][ T9760] ? __do_sys_memfd_create+0xf6/0x440 [ 265.822222][ T9760] should_failslab+0x5/0xf [ 265.826661][ T9760] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 265.832747][ T9760] __kmalloc+0x6f/0x320 [ 265.836924][ T9760] ? strnlen_user+0x223/0x2f0 [ 265.841624][ T9760] __do_sys_memfd_create+0xf6/0x440 16:25:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) [ 265.846841][ T9760] ? memfd_file_seals_ptr+0x150/0x150 [ 265.852467][ T9760] ? lock_is_held_type+0xb0/0xe0 [ 265.857431][ T9760] ? do_syscall_64+0x1c/0xe0 [ 265.862045][ T9760] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 265.868047][ T9760] do_syscall_64+0x60/0xe0 [ 265.872548][ T9760] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 265.878455][ T9760] RIP: 0033:0x45cba9 [ 265.882347][ T9760] Code: Bad RIP value. [ 265.886421][ T9760] RSP: 002b:00007f2aceb99a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f 16:26:00 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x10000, 0x40) linkat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x48280) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14}, 0x14) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x100007, 0xffffffffffffffff, 0x9}) 16:26:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$setsig(r4, 0xa, 0x28) fcntl$setlease(r3, 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r5 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x400000, 0x0) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f00000000c0)={0x0, 0x1, 0x8000, 0x8, 0x7, "b6dfb8d20dd9eaa6dd1eb9beb3a387005782c1", 0x3, 0x3f}) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000000)=0x3ff) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x24, r6, 0xf, 0x70bd26, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) [ 265.894850][ T9760] RAX: ffffffffffffffda RBX: 000000000050bd40 RCX: 000000000045cba9 [ 265.902838][ T9760] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004c1d11 [ 265.912345][ T9760] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 265.920339][ T9760] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 265.928331][ T9760] R13: 0000000000000c70 R14: 00000000004cea99 R15: 00007f2aceb9a6d4 16:26:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='&)\x00') sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000010981010080e0000000ba295ea6d398545d000000000000"], 0x14}}, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) read$usbmon(r2, &(0x7f0000000080)=""/202, 0xca) 16:26:00 executing program 0 (fault-call:0 fault-nth:1): syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 266.149378][ T9774] kAFS: unparsable volume name [ 266.154480][ T29] audit: type=1804 audit(1594830360.192:17): pid=9776 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir457073349/syzkaller.M4KsYz/44/bus" dev="sda1" ino=16079 res=1 16:26:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x200) r4 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r5 = dup2(0xffffffffffffffff, r4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 16:26:00 executing program 0 (fault-call:0 fault-nth:2): syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 266.366263][ T9785] FAULT_INJECTION: forcing a failure. [ 266.366263][ T9785] name failslab, interval 1, probability 0, space 0, times 0 16:26:00 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) [ 266.366287][ T9785] CPU: 0 PID: 9785 Comm: syz-executor.0 Not tainted 5.8.0-rc5-next-20200715-syzkaller #0 [ 266.366297][ T9785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.366302][ T9785] Call Trace: [ 266.366324][ T9785] dump_stack+0x18f/0x20d [ 266.366345][ T9785] should_fail.cold+0x5/0x14 [ 266.366367][ T9785] should_failslab+0x5/0xf [ 266.366388][ T9785] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 266.366406][ T9785] ? shmem_destroy_inode+0x70/0x70 16:26:00 executing program 0 (fault-call:0 fault-nth:3): syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 266.366422][ T9785] kmem_cache_alloc+0x46/0x3a0 [ 266.366438][ T9785] ? __alloc_fd+0x28d/0x600 [ 266.366455][ T9785] ? shmem_destroy_inode+0x70/0x70 [ 266.366473][ T9785] shmem_alloc_inode+0x18/0x40 [ 266.366490][ T9785] ? shmem_destroy_inode+0x70/0x70 [ 266.366503][ T9785] alloc_inode+0x61/0x230 [ 266.366519][ T9785] new_inode+0x27/0x2f0 [ 266.366534][ T9785] ? lock_is_held_type+0xb0/0xe0 [ 266.366558][ T9785] shmem_get_inode+0x18b/0xbb0 [ 266.366580][ T9785] __shmem_file_setup+0xb8/0x310 [ 266.366599][ T9785] ? _copy_from_user+0x138/0x190 [ 266.366618][ T9785] __do_sys_memfd_create+0x269/0x440 [ 266.366635][ T9785] ? memfd_file_seals_ptr+0x150/0x150 [ 266.366649][ T9785] ? lock_is_held_type+0xb0/0xe0 [ 266.366664][ T9785] ? do_syscall_64+0x1c/0xe0 16:26:00 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) [ 266.366683][ T9785] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 266.366700][ T9785] do_syscall_64+0x60/0xe0 [ 266.366719][ T9785] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 266.366732][ T9785] RIP: 0033:0x45cba9 [ 266.366738][ T9785] Code: Bad RIP value. [ 266.366747][ T9785] RSP: 002b:00007f2aceb99a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 266.366764][ T9785] RAX: ffffffffffffffda RBX: 000000000050bd40 RCX: 000000000045cba9 [ 266.366775][ T9785] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004c1d11 [ 266.366784][ T9785] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 266.366793][ T9785] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 266.366803][ T9785] R13: 0000000000000c70 R14: 00000000004cea99 R15: 00007f2aceb9a6d4 [ 266.629116][ T9790] FAULT_INJECTION: forcing a failure. [ 266.629116][ T9790] name failslab, interval 1, probability 0, space 0, times 0 [ 266.629138][ T9790] CPU: 1 PID: 9790 Comm: syz-executor.0 Not tainted 5.8.0-rc5-next-20200715-syzkaller #0 [ 266.629148][ T9790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.629154][ T9790] Call Trace: [ 266.629175][ T9790] dump_stack+0x18f/0x20d [ 266.629197][ T9790] should_fail.cold+0x5/0x14 [ 266.629220][ T9790] should_failslab+0x5/0xf [ 266.629241][ T9790] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 266.629259][ T9790] kmem_cache_alloc+0x46/0x3a0 [ 266.629277][ T9790] ? lockdep_hardirqs_on+0x6a/0xe0 [ 266.629300][ T9790] __d_alloc+0x2a/0x920 [ 266.629320][ T9790] d_alloc_pseudo+0x19/0x70 [ 266.629340][ T9790] alloc_file_pseudo+0xc6/0x250 [ 266.629358][ T9790] ? alloc_file+0x5a0/0x5a0 [ 266.629377][ T9790] ? shmem_get_inode+0x589/0xbb0 [ 266.629399][ T9790] __shmem_file_setup+0x144/0x310 [ 266.629416][ T9790] ? _copy_from_user+0x138/0x190 [ 266.629433][ T9790] __do_sys_memfd_create+0x269/0x440 [ 266.629450][ T9790] ? memfd_file_seals_ptr+0x150/0x150 [ 266.629464][ T9790] ? lock_is_held_type+0xb0/0xe0 [ 266.629479][ T9790] ? do_syscall_64+0x1c/0xe0 [ 266.629497][ T9790] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 266.629523][ T9790] do_syscall_64+0x60/0xe0 [ 266.629543][ T9790] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 266.629556][ T9790] RIP: 0033:0x45cba9 [ 266.629561][ T9790] Code: Bad RIP value. [ 266.629570][ T9790] RSP: 002b:00007f2aceb99a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 266.629588][ T9790] RAX: ffffffffffffffda RBX: 000000000050bd40 RCX: 000000000045cba9 [ 266.629598][ T9790] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004c1d11 [ 266.629607][ T9790] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 266.629617][ T9790] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 266.629631][ T9790] R13: 0000000000000c70 R14: 00000000004cea99 R15: 00007f2aceb9a6d4 [ 266.701705][ T9793] kAFS: unparsable volume name [ 266.747612][ T9793] overlayfs: conflicting lowerdir path [ 266.781897][ T9798] FAULT_INJECTION: forcing a failure. [ 266.781897][ T9798] name failslab, interval 1, probability 0, space 0, times 0 [ 266.997854][ T29] audit: type=1804 audit(1594830360.892:18): pid=9776 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir457073349/syzkaller.M4KsYz/44/file0" dev="sda1" ino=16081 res=1 16:26:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7f}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x26}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 16:26:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) [ 267.173022][ T29] audit: type=1804 audit(1594830360.892:19): pid=9776 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir457073349/syzkaller.M4KsYz/44/bus" dev="sda1" ino=16079 res=1 [ 267.197752][ T9804] kAFS: unparsable volume name [ 267.232809][ T9798] CPU: 1 PID: 9798 Comm: syz-executor.0 Not tainted 5.8.0-rc5-next-20200715-syzkaller #0 [ 267.242749][ T9798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.252912][ T9798] Call Trace: [ 267.256701][ T9798] dump_stack+0x18f/0x20d [ 267.261060][ T9798] should_fail.cold+0x5/0x14 [ 267.265685][ T9798] should_failslab+0x5/0xf [ 267.270272][ T9798] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 267.276598][ T9798] kmem_cache_alloc+0x46/0x3a0 [ 267.281396][ T9798] __alloc_file+0x21/0x350 [ 267.285853][ T9798] alloc_empty_file+0x6d/0x170 [ 267.290653][ T9798] alloc_file+0x5e/0x5a0 [ 267.295011][ T9798] alloc_file_pseudo+0x165/0x250 [ 267.300160][ T9798] ? alloc_file+0x5a0/0x5a0 [ 267.304691][ T9798] ? shmem_get_inode+0x589/0xbb0 [ 267.309743][ T9798] __shmem_file_setup+0x144/0x310 [ 267.314878][ T9798] ? _copy_from_user+0x138/0x190 [ 267.319833][ T9798] __do_sys_memfd_create+0x269/0x440 [ 267.325133][ T9798] ? memfd_file_seals_ptr+0x150/0x150 [ 267.330511][ T9798] ? lock_is_held_type+0xb0/0xe0 [ 267.335448][ T9798] ? do_syscall_64+0x1c/0xe0 [ 267.340045][ T9798] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 267.346048][ T9798] do_syscall_64+0x60/0xe0 [ 267.350489][ T9798] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 267.356394][ T9798] RIP: 0033:0x45cba9 [ 267.360283][ T9798] Code: Bad RIP value. [ 267.364349][ T9798] RSP: 002b:00007f2aceb99a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 267.372779][ T9798] RAX: ffffffffffffffda RBX: 000000000050bd40 RCX: 000000000045cba9 16:26:01 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) [ 267.380764][ T9798] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004c1d11 [ 267.389003][ T9798] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 267.396979][ T9798] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 267.404958][ T9798] R13: 0000000000000c70 R14: 00000000004cea99 R15: 00007f2aceb9a6d4 [ 267.471703][ T9804] overlayfs: conflicting lowerdir path 16:26:01 executing program 0 (fault-call:0 fault-nth:4): syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:26:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) 16:26:01 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) [ 267.596218][ T9817] kAFS: unparsable volume name [ 267.638017][ T9822] FAULT_INJECTION: forcing a failure. [ 267.638017][ T9822] name failslab, interval 1, probability 0, space 0, times 0 [ 267.700060][ T9822] CPU: 1 PID: 9822 Comm: syz-executor.0 Not tainted 5.8.0-rc5-next-20200715-syzkaller #0 [ 267.709899][ T9822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.719970][ T9822] Call Trace: [ 267.723283][ T9822] dump_stack+0x18f/0x20d [ 267.727644][ T9822] should_fail.cold+0x5/0x14 [ 267.732267][ T9822] should_failslab+0x5/0xf [ 267.736701][ T9822] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 267.742788][ T9822] kmem_cache_alloc+0x46/0x3a0 [ 267.747581][ T9822] ? __alloc_file+0x21/0x350 [ 267.752191][ T9822] security_file_alloc+0x34/0x170 [ 267.757233][ T9822] __alloc_file+0xd8/0x350 [ 267.761675][ T9822] alloc_empty_file+0x6d/0x170 [ 267.766467][ T9822] alloc_file+0x5e/0x5a0 [ 267.770738][ T9822] alloc_file_pseudo+0x165/0x250 [ 267.775695][ T9822] ? alloc_file+0x5a0/0x5a0 [ 267.780217][ T9822] ? shmem_get_inode+0x589/0xbb0 [ 267.785171][ T9822] __shmem_file_setup+0x144/0x310 [ 267.790218][ T9822] ? _copy_from_user+0x138/0x190 [ 267.795172][ T9822] __do_sys_memfd_create+0x269/0x440 [ 267.800485][ T9822] ? memfd_file_seals_ptr+0x150/0x150 [ 267.805873][ T9822] ? lock_is_held_type+0xb0/0xe0 [ 267.810822][ T9822] ? do_syscall_64+0x1c/0xe0 [ 267.815426][ T9822] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 267.821439][ T9822] do_syscall_64+0x60/0xe0 [ 267.825978][ T9822] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 267.831883][ T9822] RIP: 0033:0x45cba9 [ 267.835780][ T9822] Code: Bad RIP value. [ 267.839853][ T9822] RSP: 002b:00007f2aceb99a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f 16:26:01 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) [ 267.848370][ T9822] RAX: ffffffffffffffda RBX: 000000000050bd40 RCX: 000000000045cba9 [ 267.856366][ T9822] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004c1d11 [ 267.864367][ T9822] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 267.872364][ T9822] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 267.880353][ T9822] R13: 0000000000000c70 R14: 00000000004cea99 R15: 00007f2aceb9a6d4 [ 268.001054][ T9831] kAFS: unparsable volume name [ 268.102995][ T9834] kAFS: unparsable volume name [ 268.228727][ T9834] overlayfs: conflicting lowerdir path 16:26:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x200) r4 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r5 = dup2(0xffffffffffffffff, r4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 16:26:02 executing program 0 (fault-call:0 fault-nth:5): syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:26:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) 16:26:02 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) 16:26:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7f}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x26}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 16:26:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7f}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x26}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 16:26:02 executing program 0 (fault-call:0 fault-nth:6): syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 268.522387][ T9848] FAULT_INJECTION: forcing a failure. [ 268.522387][ T9848] name failslab, interval 1, probability 0, space 0, times 0 [ 268.522485][ T9848] CPU: 1 PID: 9848 Comm: syz-executor.0 Not tainted 5.8.0-rc5-next-20200715-syzkaller #0 [ 268.522496][ T9848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.522502][ T9848] Call Trace: [ 268.522525][ T9848] dump_stack+0x18f/0x20d [ 268.522547][ T9848] should_fail.cold+0x5/0x14 [ 268.522571][ T9848] ? tomoyo_realpath_from_path+0xc3/0x620 [ 268.522588][ T9848] should_failslab+0x5/0xf [ 268.522608][ T9848] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 268.522625][ T9848] __kmalloc+0x6f/0x320 [ 268.522650][ T9848] tomoyo_realpath_from_path+0xc3/0x620 [ 268.522668][ T9848] ? tomoyo_profile+0x42/0x50 [ 268.522687][ T9848] tomoyo_path_perm+0x212/0x3f0 [ 268.522703][ T9848] ? tomoyo_path_perm+0x1b8/0x3f0 [ 268.522724][ T9848] ? tomoyo_check_open_permission+0x380/0x380 [ 268.522743][ T9848] ? debug_check_no_obj_freed+0x20c/0x41c [ 268.522765][ T9848] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 268.522806][ T9848] ? lock_is_held_type+0xb0/0xe0 [ 268.522830][ T9848] ? lock_is_held_type+0xb0/0xe0 [ 268.522854][ T9848] security_path_truncate+0xcf/0x140 16:26:02 executing program 0 (fault-call:0 fault-nth:7): syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 268.522873][ T9848] do_sys_ftruncate+0x3f7/0x570 [ 268.522893][ T9848] do_syscall_64+0x60/0xe0 [ 268.522914][ T9848] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 268.522927][ T9848] RIP: 0033:0x45cb77 [ 268.522933][ T9848] Code: Bad RIP value. 16:26:03 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) [ 268.522942][ T9848] RSP: 002b:00007f2aceb99a68 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 268.522960][ T9848] RAX: ffffffffffffffda RBX: 000000000050bd40 RCX: 000000000045cb77 [ 268.522970][ T9848] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 268.522980][ T9848] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 268.522990][ T9848] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000003 [ 268.522999][ T9848] R13: 0000000000000c70 R14: 00000000004cea99 R15: 00007f2aceb9a6d4 [ 268.526657][ T9848] ERROR: Out of memory at tomoyo_realpath_from_path. [ 268.535437][ T9848] kAFS: unparsable volume name [ 268.599272][ T9852] kAFS: unparsable volume name [ 268.790984][ T9863] FAULT_INJECTION: forcing a failure. [ 268.790984][ T9863] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 268.791006][ T9863] CPU: 1 PID: 9863 Comm: syz-executor.0 Not tainted 5.8.0-rc5-next-20200715-syzkaller #0 [ 268.791017][ T9863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.791023][ T9863] Call Trace: 16:26:03 executing program 0 (fault-call:0 fault-nth:8): syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 268.791046][ T9863] dump_stack+0x18f/0x20d [ 268.791068][ T9863] should_fail.cold+0x5/0x14 [ 268.791087][ T9863] ? mark_lock+0xbc/0x1710 [ 268.791105][ T9863] __alloc_pages_nodemask+0x177/0x720 [ 268.791124][ T9863] ? __lock_acquire+0xc1e/0x56e0 [ 268.791142][ T9863] ? __alloc_pages_slowpath.constprop.0+0x2780/0x2780 [ 268.791165][ T9863] ? __kernel_text_address+0x9/0x30 [ 268.791182][ T9863] ? unwind_get_return_address+0x51/0x90 [ 268.791198][ T9863] ? profile_setup.cold+0xc1/0xc1 [ 268.791216][ T9863] cache_grow_begin+0x71/0x430 [ 268.791233][ T9863] cache_alloc_refill+0x27b/0x340 [ 268.791249][ T9863] ? lockdep_hardirqs_off+0x66/0xa0 [ 268.791271][ T9863] ? tomoyo_realpath_from_path+0xc3/0x620 [ 268.791285][ T9863] __kmalloc+0x2f5/0x320 [ 268.791309][ T9863] tomoyo_realpath_from_path+0xc3/0x620 [ 268.791342][ T9863] ? tomoyo_profile+0x42/0x50 [ 268.791362][ T9863] tomoyo_path_perm+0x212/0x3f0 [ 268.791377][ T9863] ? tomoyo_path_perm+0x1b8/0x3f0 [ 268.791394][ T9863] ? tomoyo_check_open_permission+0x380/0x380 [ 268.791410][ T9863] ? debug_check_no_obj_freed+0x20c/0x41c [ 268.791429][ T9863] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 268.791468][ T9863] ? lock_is_held_type+0xb0/0xe0 [ 268.791484][ T9863] ? lock_is_held_type+0xb0/0xe0 [ 268.791504][ T9863] security_path_truncate+0xcf/0x140 [ 268.791522][ T9863] do_sys_ftruncate+0x3f7/0x570 [ 268.791542][ T9863] do_syscall_64+0x60/0xe0 [ 268.791562][ T9863] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 268.791576][ T9863] RIP: 0033:0x45cb77 [ 268.791582][ T9863] Code: Bad RIP value. [ 268.791590][ T9863] RSP: 002b:00007f2aceb99a68 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 268.791608][ T9863] RAX: ffffffffffffffda RBX: 000000000050bd40 RCX: 000000000045cb77 [ 268.791619][ T9863] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 268.791628][ T9863] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 268.791637][ T9863] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000003 [ 268.791647][ T9863] R13: 0000000000000c70 R14: 00000000004cea99 R15: 00007f2aceb9a6d4 [ 268.809658][ T9863] kAFS: unparsable volume name [ 269.091844][ T9871] FAULT_INJECTION: forcing a failure. [ 269.091844][ T9871] name failslab, interval 1, probability 0, space 0, times 0 [ 269.091866][ T9871] CPU: 0 PID: 9871 Comm: syz-executor.0 Not tainted 5.8.0-rc5-next-20200715-syzkaller #0 [ 269.091877][ T9871] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.091883][ T9871] Call Trace: [ 269.091906][ T9871] dump_stack+0x18f/0x20d [ 269.091932][ T9871] should_fail.cold+0x5/0x14 [ 269.091955][ T9871] ? tomoyo_encode2.part.0+0xe9/0x3a0 [ 269.091971][ T9871] should_failslab+0x5/0xf [ 269.091993][ T9871] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 269.092010][ T9871] __kmalloc+0x6f/0x320 [ 269.092028][ T9871] ? tomoyo_realpath_from_path+0xc3/0x620 [ 269.092046][ T9871] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 269.092069][ T9871] tomoyo_encode2.part.0+0xe9/0x3a0 [ 269.092091][ T9871] tomoyo_encode+0x28/0x50 [ 269.092111][ T9871] tomoyo_realpath_from_path+0x186/0x620 [ 269.092130][ T9871] ? tomoyo_profile+0x42/0x50 [ 269.092151][ T9871] tomoyo_path_perm+0x212/0x3f0 [ 269.092167][ T9871] ? tomoyo_path_perm+0x1b8/0x3f0 [ 269.092189][ T9871] ? tomoyo_check_open_permission+0x380/0x380 [ 269.092209][ T9871] ? debug_check_no_obj_freed+0x20c/0x41c [ 269.092231][ T9871] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 269.092273][ T9871] ? lock_is_held_type+0xb0/0xe0 [ 269.092290][ T9871] ? lock_is_held_type+0xb0/0xe0 [ 269.092320][ T9871] security_path_truncate+0xcf/0x140 [ 269.092339][ T9871] do_sys_ftruncate+0x3f7/0x570 [ 269.092359][ T9871] do_syscall_64+0x60/0xe0 [ 269.092379][ T9871] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 269.092392][ T9871] RIP: 0033:0x45cb77 [ 269.092399][ T9871] Code: Bad RIP value. [ 269.092408][ T9871] RSP: 002b:00007f2aceb99a68 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 269.092426][ T9871] RAX: ffffffffffffffda RBX: 000000000050bd40 RCX: 000000000045cb77 [ 269.092434][ T9871] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 16:26:03 executing program 0 (fault-call:0 fault-nth:9): syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 269.092444][ T9871] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 269.092454][ T9871] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000003 [ 269.092463][ T9871] R13: 0000000000000c70 R14: 00000000004cea99 R15: 00007f2aceb9a6d4 [ 269.100240][ T9871] ERROR: Out of memory at tomoyo_realpath_from_path. [ 269.130471][ T9871] kAFS: unparsable volume name [ 269.235177][ T9876] kAFS: unparsable volume name [ 269.331529][ T9881] FAULT_INJECTION: forcing a failure. [ 269.331529][ T9881] name failslab, interval 1, probability 0, space 0, times 0 [ 269.331551][ T9881] CPU: 0 PID: 9881 Comm: syz-executor.0 Not tainted 5.8.0-rc5-next-20200715-syzkaller #0 [ 269.331562][ T9881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.331567][ T9881] Call Trace: [ 269.331589][ T9881] dump_stack+0x18f/0x20d [ 269.331610][ T9881] should_fail.cold+0x5/0x14 [ 269.331631][ T9881] should_failslab+0x5/0xf [ 269.331653][ T9881] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 269.331670][ T9881] kmem_cache_alloc+0x46/0x3a0 [ 269.331688][ T9881] ? ima_inode_post_setattr+0x107/0x340 [ 269.331707][ T9881] getname_flags.part.0+0x50/0x4f0 [ 269.331725][ T9881] getname+0x8e/0xd0 [ 269.331741][ T9881] do_sys_openat2+0xf7/0x3b0 [ 269.331759][ T9881] ? build_open_flags+0x650/0x650 [ 269.331780][ T9881] ? lock_downgrade+0x820/0x820 [ 269.331799][ T9881] __x64_sys_open+0x119/0x1c0 [ 269.331815][ T9881] ? do_sys_open+0x140/0x140 [ 269.331832][ T9881] ? do_syscall_64+0x1c/0xe0 [ 269.331850][ T9881] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 16:26:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) [ 269.331867][ T9881] do_syscall_64+0x60/0xe0 [ 269.331887][ T9881] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 269.331899][ T9881] RIP: 0033:0x416921 [ 269.331905][ T9881] Code: Bad RIP value. [ 269.331913][ T9881] RSP: 002b:00007f2aceb99a60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 269.331931][ T9881] RAX: ffffffffffffffda RBX: 000000000050bd40 RCX: 0000000000416921 [ 269.331941][ T9881] RDX: 00007f2aceb99b0a RSI: 0000000000000002 RDI: 00007f2aceb99b00 [ 269.331950][ T9881] RBP: 000000000078bf00 R08: 0000000000000000 R09: 000000000000000a [ 269.331960][ T9881] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003 [ 269.331971][ T9881] R13: 0000000000000c70 R14: 00000000004cea99 R15: 00007f2aceb9a6d4 [ 269.349886][ T9876] overlayfs: conflicting lowerdir path [ 269.686865][ T9887] FAULT_INJECTION: forcing a failure. [ 269.686865][ T9887] name failslab, interval 1, probability 0, space 0, times 0 [ 270.004127][ T9887] CPU: 0 PID: 9887 Comm: syz-executor.0 Not tainted 5.8.0-rc5-next-20200715-syzkaller #0 [ 270.013951][ T9887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.024012][ T9887] Call Trace: [ 270.027328][ T9887] dump_stack+0x18f/0x20d [ 270.031680][ T9887] should_fail.cold+0x5/0x14 [ 270.036293][ T9887] should_failslab+0x5/0xf [ 270.040722][ T9887] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 270.046809][ T9887] kmem_cache_alloc+0x46/0x3a0 [ 270.051590][ T9887] ? __alloc_file+0x21/0x350 [ 270.056202][ T9887] security_file_alloc+0x34/0x170 [ 270.061244][ T9887] __alloc_file+0xd8/0x350 [ 270.065674][ T9887] alloc_empty_file+0x6d/0x170 [ 270.070450][ T9887] path_openat+0xe3/0x2750 [ 270.074886][ T9887] ? __lock_acquire+0x16e3/0x56e0 [ 270.079928][ T9887] ? path_lookupat+0x830/0x830 [ 270.084705][ T9887] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 270.090702][ T9887] ? lock_is_held_type+0xb0/0xe0 [ 270.095654][ T9887] do_filp_open+0x17e/0x3c0 [ 270.100166][ T9887] ? may_open_dev+0xf0/0xf0 [ 270.104697][ T9887] ? __alloc_fd+0x28d/0x600 [ 270.109400][ T9887] ? lock_downgrade+0x820/0x820 [ 270.114258][ T9887] ? do_raw_spin_lock+0x120/0x2b0 [ 270.119298][ T9887] ? rwlock_bug.part.0+0x90/0x90 [ 270.124788][ T9887] ? _raw_spin_unlock+0x24/0x40 [ 270.129650][ T9887] ? __alloc_fd+0x28d/0x600 [ 270.134178][ T9887] do_sys_openat2+0x16f/0x3b0 [ 270.138877][ T9887] ? build_open_flags+0x650/0x650 [ 270.143920][ T9887] ? lock_downgrade+0x820/0x820 [ 270.148790][ T9887] __x64_sys_open+0x119/0x1c0 [ 270.153483][ T9887] ? do_sys_open+0x140/0x140 [ 270.158090][ T9887] ? do_syscall_64+0x1c/0xe0 [ 270.162691][ T9887] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 270.168692][ T9887] do_syscall_64+0x60/0xe0 [ 270.173127][ T9887] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 270.179025][ T9887] RIP: 0033:0x416921 [ 270.182915][ T9887] Code: Bad RIP value. [ 270.186982][ T9887] RSP: 002b:00007f2aceb99a60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 270.195401][ T9887] RAX: ffffffffffffffda RBX: 000000000050bd40 RCX: 0000000000416921 [ 270.203394][ T9887] RDX: 00007f2aceb99b0a RSI: 0000000000000002 RDI: 00007f2aceb99b00 [ 270.211377][ T9887] RBP: 000000000078bf00 R08: 0000000000000000 R09: 000000000000000a [ 270.219357][ T9887] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003 [ 270.227335][ T9887] R13: 0000000000000c70 R14: 00000000004cea99 R15: 00007f2aceb9a6d4 16:26:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x200) r4 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r5 = dup2(0xffffffffffffffff, r4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 16:26:04 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) setregid(0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) 16:26:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7f}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x26}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 16:26:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) 16:26:04 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) 16:26:04 executing program 0 (fault-call:0 fault-nth:10): syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:26:04 executing program 0 (fault-call:0 fault-nth:11): syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 270.485397][ T9910] FAULT_INJECTION: forcing a failure. [ 270.485397][ T9910] name failslab, interval 1, probability 0, space 0, times 0 16:26:04 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) [ 270.485420][ T9910] CPU: 0 PID: 9910 Comm: syz-executor.0 Not tainted 5.8.0-rc5-next-20200715-syzkaller #0 [ 270.485431][ T9910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 16:26:04 executing program 0 (fault-call:0 fault-nth:12): syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 270.485437][ T9910] Call Trace: [ 270.485460][ T9910] dump_stack+0x18f/0x20d [ 270.485481][ T9910] should_fail.cold+0x5/0x14 [ 270.485504][ T9910] should_failslab+0x5/0xf [ 270.485526][ T9910] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 270.485546][ T9910] kmem_cache_alloc+0x46/0x3a0 16:26:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="fcffffbf", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0x5, 0x3, 0x8000, 0x93af, 0x5, 0x9, 0x8, 0x80, r5}, &(0x7f00000002c0)=0x20) r6 = socket$inet_udplite(0x2, 0x2, 0x88) restart_syscall() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) r8 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r8, 0xa, 0x11) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) fcntl$setlease(r8, 0x400, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r8, 0x8040ae69, &(0x7f0000000080)={0x4800000, 0x1, 0x1, 0x4, 0x200}) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX=0x0, @ANYBLOB="2c7375626a5f74000000000000000172616973652c6673636f6e746578743d757365725f752c01009620b72daa"]) 16:26:05 executing program 0 (fault-call:0 fault-nth:13): syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 270.485564][ T9910] ? __alloc_file+0x21/0x350 [ 270.485585][ T9910] security_file_alloc+0x34/0x170 [ 270.485606][ T9910] __alloc_file+0xd8/0x350 [ 270.485625][ T9910] alloc_empty_file+0x6d/0x170 [ 270.485643][ T9910] path_openat+0xe3/0x2750 [ 270.485662][ T9910] ? __lock_acquire+0x16e3/0x56e0 [ 270.485683][ T9910] ? path_lookupat+0x830/0x830 16:26:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) listen(r2, 0x2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="500400002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="000000000000000004000a000a000100726f757465000000200002"], 0x50}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 270.485699][ T9910] ? lock_acquire+0x1f1/0xad0 [ 270.485718][ T9910] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 270.485748][ T9910] ? lock_is_held_type+0xb0/0xe0 [ 270.485768][ T9910] do_filp_open+0x17e/0x3c0 [ 270.485784][ T9910] ? may_open_dev+0xf0/0xf0 [ 270.485801][ T9910] ? __alloc_fd+0x28d/0x600 [ 270.485821][ T9910] ? lock_downgrade+0x820/0x820 [ 270.485837][ T9910] ? do_raw_spin_lock+0x120/0x2b0 [ 270.485852][ T9910] ? rwlock_bug.part.0+0x90/0x90 [ 270.485874][ T9910] ? _raw_spin_unlock+0x24/0x40 [ 270.485889][ T9910] ? __alloc_fd+0x28d/0x600 [ 270.485912][ T9910] do_sys_openat2+0x16f/0x3b0 [ 270.485935][ T9910] ? build_open_flags+0x650/0x650 [ 270.485956][ T9910] ? lock_downgrade+0x820/0x820 [ 270.485977][ T9910] __x64_sys_open+0x119/0x1c0 [ 270.485993][ T9910] ? do_sys_open+0x140/0x140 [ 270.486010][ T9910] ? do_syscall_64+0x1c/0xe0 [ 270.486027][ T9910] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 270.486044][ T9910] do_syscall_64+0x60/0xe0 [ 270.486063][ T9910] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 270.486075][ T9910] RIP: 0033:0x416921 [ 270.486081][ T9910] Code: Bad RIP value. [ 270.486090][ T9910] RSP: 002b:00007f2aceb99a60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 270.486108][ T9910] RAX: ffffffffffffffda RBX: 000000000050bd40 RCX: 0000000000416921 [ 270.486117][ T9910] RDX: 00007f2aceb99b0a RSI: 0000000000000002 RDI: 00007f2aceb99b00 [ 270.486127][ T9910] RBP: 000000000078bf00 R08: 0000000000000000 R09: 000000000000000a [ 270.486137][ T9910] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003 [ 270.486146][ T9910] R13: 0000000000000c70 R14: 00000000004cea99 R15: 00007f2aceb9a6d4 [ 270.510512][ T9909] kAFS: unparsable volume name [ 270.519785][ T9908] kAFS: unparsable volume name [ 270.631472][ T9908] overlayfs: conflicting lowerdir path [ 270.718557][ T9922] FAULT_INJECTION: forcing a failure. [ 270.718557][ T9922] name failslab, interval 1, probability 0, space 0, times 0 [ 270.718580][ T9922] CPU: 0 PID: 9922 Comm: syz-executor.0 Not tainted 5.8.0-rc5-next-20200715-syzkaller #0 [ 270.718591][ T9922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.718596][ T9922] Call Trace: [ 270.718619][ T9922] dump_stack+0x18f/0x20d [ 270.718640][ T9922] should_fail.cold+0x5/0x14 [ 270.718671][ T9922] should_failslab+0x5/0xf [ 270.718692][ T9922] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 270.718708][ T9922] kmem_cache_alloc+0x46/0x3a0 [ 270.718725][ T9922] ? __alloc_file+0x21/0x350 [ 270.718748][ T9922] security_file_alloc+0x34/0x170 [ 270.718766][ T9922] __alloc_file+0xd8/0x350 [ 270.718787][ T9922] alloc_empty_file+0x6d/0x170 [ 270.718805][ T9922] path_openat+0xe3/0x2750 [ 270.718824][ T9922] ? __lock_acquire+0x16e3/0x56e0 [ 270.718847][ T9922] ? path_lookupat+0x830/0x830 [ 270.718869][ T9922] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 270.718891][ T9922] ? lock_is_held_type+0xb0/0xe0 [ 270.718909][ T9922] do_filp_open+0x17e/0x3c0 [ 270.718925][ T9922] ? may_open_dev+0xf0/0xf0 [ 270.718942][ T9922] ? __alloc_fd+0x28d/0x600 [ 270.718962][ T9922] ? lock_downgrade+0x820/0x820 [ 270.718978][ T9922] ? do_raw_spin_lock+0x120/0x2b0 [ 270.718994][ T9922] ? rwlock_bug.part.0+0x90/0x90 [ 270.719016][ T9922] ? _raw_spin_unlock+0x24/0x40 [ 270.719032][ T9922] ? __alloc_fd+0x28d/0x600 [ 270.719057][ T9922] do_sys_openat2+0x16f/0x3b0 [ 270.719075][ T9922] ? build_open_flags+0x650/0x650 [ 270.719098][ T9922] ? lock_downgrade+0x820/0x820 [ 270.719119][ T9922] __x64_sys_open+0x119/0x1c0 [ 270.719135][ T9922] ? do_sys_open+0x140/0x140 [ 270.719152][ T9922] ? do_syscall_64+0x1c/0xe0 [ 270.719169][ T9922] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 270.719187][ T9922] do_syscall_64+0x60/0xe0 [ 270.719205][ T9922] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 270.719218][ T9922] RIP: 0033:0x416921 [ 270.719224][ T9922] Code: Bad RIP value. [ 270.719232][ T9922] RSP: 002b:00007f2aceb99a60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 270.719249][ T9922] RAX: ffffffffffffffda RBX: 000000000050bd40 RCX: 0000000000416921 [ 270.719260][ T9922] RDX: 00007f2aceb99b0a RSI: 0000000000000002 RDI: 00007f2aceb99b00 [ 270.719270][ T9922] RBP: 000000000078bf00 R08: 0000000000000000 R09: 000000000000000a [ 270.719280][ T9922] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003 [ 270.719290][ T9922] R13: 0000000000000c70 R14: 00000000004cea99 R15: 00007f2aceb9a6d4 [ 270.928145][ T9928] FAULT_INJECTION: forcing a failure. [ 270.928145][ T9928] name failslab, interval 1, probability 0, space 0, times 0 [ 270.928299][ T9928] CPU: 0 PID: 9928 Comm: syz-executor.0 Not tainted 5.8.0-rc5-next-20200715-syzkaller #0 [ 270.928309][ T9928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.928315][ T9928] Call Trace: [ 270.928338][ T9928] dump_stack+0x18f/0x20d [ 270.928358][ T9928] should_fail.cold+0x5/0x14 [ 270.928382][ T9928] ? tomoyo_realpath_from_path+0xc3/0x620 [ 270.928401][ T9928] should_failslab+0x5/0xf [ 270.928419][ T9928] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 270.928436][ T9928] __kmalloc+0x6f/0x320 [ 270.928458][ T9928] tomoyo_realpath_from_path+0xc3/0x620 [ 270.928482][ T9928] tomoyo_check_open_permission+0x272/0x380 [ 270.928501][ T9928] ? tomoyo_path_number_perm+0x4d0/0x4d0 [ 270.928525][ T9928] ? lookup_fast+0x6c0/0x6c0 [ 270.928557][ T9928] ? lock_downgrade+0x820/0x820 [ 270.928569][ T9928] ? do_raw_spin_lock+0x120/0x2b0 [ 270.928588][ T9928] tomoyo_file_open+0xa3/0xd0 [ 270.928605][ T9928] security_file_open+0x52/0x3f0 [ 270.928625][ T9928] do_dentry_open+0x358/0x11b0 [ 270.928652][ T9928] ? may_open+0x1e0/0x3d0 [ 270.928671][ T9928] path_openat+0x1bb9/0x2750 [ 270.928695][ T9928] ? path_lookupat+0x830/0x830 [ 270.928719][ T9928] ? lock_is_held_type+0xb0/0xe0 [ 270.928737][ T9928] do_filp_open+0x17e/0x3c0 [ 270.928753][ T9928] ? may_open_dev+0xf0/0xf0 [ 270.928776][ T9928] ? do_raw_spin_lock+0x120/0x2b0 [ 270.928793][ T9928] ? rwlock_bug.part.0+0x90/0x90 [ 270.928817][ T9928] ? _raw_spin_unlock+0x24/0x40 [ 270.928833][ T9928] ? __alloc_fd+0x28d/0x600 [ 270.928857][ T9928] do_sys_openat2+0x16f/0x3b0 [ 270.928876][ T9928] ? build_open_flags+0x650/0x650 [ 270.928897][ T9928] ? lock_downgrade+0x820/0x820 [ 270.928920][ T9928] __x64_sys_open+0x119/0x1c0 [ 270.928935][ T9928] ? do_sys_open+0x140/0x140 [ 270.928952][ T9928] ? do_syscall_64+0x1c/0xe0 [ 270.928971][ T9928] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 270.928988][ T9928] do_syscall_64+0x60/0xe0 [ 270.929006][ T9928] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 270.929019][ T9928] RIP: 0033:0x416921 [ 270.929025][ T9928] Code: Bad RIP value. [ 270.929035][ T9928] RSP: 002b:00007f2aceb99a60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 270.929053][ T9928] RAX: ffffffffffffffda RBX: 000000000050bd40 RCX: 0000000000416921 [ 270.929063][ T9928] RDX: 00007f2aceb99b0a RSI: 0000000000000002 RDI: 00007f2aceb99b00 [ 270.929072][ T9928] RBP: 000000000078bf00 R08: 0000000000000000 R09: 000000000000000a [ 270.929081][ T9928] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003 [ 270.929091][ T9928] R13: 0000000000000c70 R14: 00000000004cea99 R15: 00007f2aceb9a6d4 [ 270.931431][ T9928] ERROR: Out of memory at tomoyo_realpath_from_path. [ 270.955877][ T9928] kAFS: unparsable volume name [ 270.997300][ T9927] kAFS: unparsable volume name [ 271.064658][ T9927] overlayfs: conflicting lowerdir path [ 271.178973][ T9939] FAULT_INJECTION: forcing a failure. [ 271.178973][ T9939] name failslab, interval 1, probability 0, space 0, times 0 [ 271.178997][ T9939] CPU: 1 PID: 9939 Comm: syz-executor.0 Not tainted 5.8.0-rc5-next-20200715-syzkaller #0 [ 271.179008][ T9939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.179014][ T9939] Call Trace: [ 271.179036][ T9939] dump_stack+0x18f/0x20d [ 271.179057][ T9939] should_fail.cold+0x5/0x14 [ 271.179081][ T9939] ? tomoyo_encode2.part.0+0xe9/0x3a0 [ 271.179098][ T9939] should_failslab+0x5/0xf [ 271.179118][ T9939] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 271.179134][ T9939] __kmalloc+0x6f/0x320 [ 271.179160][ T9939] ? __d_path+0x160/0x160 [ 271.179180][ T9939] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 271.179202][ T9939] tomoyo_encode2.part.0+0xe9/0x3a0 [ 271.179221][ T9939] tomoyo_encode+0x28/0x50 [ 271.179240][ T9939] tomoyo_realpath_from_path+0x186/0x620 [ 271.179266][ T9939] tomoyo_path_number_perm+0x1cb/0x4d0 [ 271.179282][ T9939] ? tomoyo_path_number_perm+0x183/0x4d0 [ 271.179307][ T9939] ? tomoyo_execute_permission+0x470/0x470 [ 271.179325][ T9939] ? __get_unused_fd_flags+0x60/0x60 [ 271.179342][ T9939] ? lockdep_hardirqs_off+0x66/0xa0 [ 271.179366][ T9939] ? check_preemption_disabled+0x50/0x130 [ 271.179400][ T9939] ? do_sys_openat2+0xa2/0x3b0 [ 271.179419][ T9939] ? build_open_flags+0x650/0x650 [ 271.179443][ T9939] ? __fget_files+0x294/0x400 [ 271.179466][ T9939] security_file_ioctl+0x50/0xb0 [ 271.179486][ T9939] ksys_ioctl+0x50/0x180 [ 271.179505][ T9939] __x64_sys_ioctl+0x6f/0xb0 [ 271.179520][ T9939] ? lockdep_hardirqs_on+0x6a/0xe0 [ 271.179535][ T9939] do_syscall_64+0x60/0xe0 [ 271.179555][ T9939] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 271.179569][ T9939] RIP: 0033:0x45ca77 [ 271.179576][ T9939] Code: Bad RIP value. [ 271.179584][ T9939] RSP: 002b:00007f2aceb99a68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 271.179602][ T9939] RAX: ffffffffffffffda RBX: 000000000050bd40 RCX: 000000000045ca77 [ 271.179612][ T9939] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 271.179622][ T9939] RBP: 000000000078bf00 R08: 0000000000000000 R09: 000000000000000a [ 271.179631][ T9939] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000003 [ 271.179641][ T9939] R13: 0000000000000c70 R14: 00000000004cea99 R15: 00007f2aceb9a6d4 [ 271.182215][ T9939] ERROR: Out of memory at tomoyo_realpath_from_path. [ 271.198943][ T9939] kAFS: unparsable volume name [ 271.227408][ T9942] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 271.306602][ T9950] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 16:26:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x10}]}}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f00000000c0)=0x80, 0x4) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000000)={r0, 0x6, 0x2, "e2c5666867da504ba42dac3eb4a5032fef75e3fb7d3a173c7b0af13131404119a3e7d1f429c4c4d7223e202eb51e01655b70aa484c7189cea814e81ab458cd29dc1133a4a3a5044373667c58aa95a959c848c54b57877b9c5649e1fdb9bc9bacb36db80c742e0eaba94a4296e4995a6785d843fb2b507b168fb991d2386d2c3d73d41fc1413fe47a8ee5655688b88011547e23"}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x20000) 16:26:06 executing program 0 (fault-call:0 fault-nth:14): syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:26:06 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) [ 272.377810][ T9957] FAULT_INJECTION: forcing a failure. [ 272.377810][ T9957] name failslab, interval 1, probability 0, space 0, times 0 [ 272.390887][ T9957] CPU: 1 PID: 9957 Comm: syz-executor.0 Not tainted 5.8.0-rc5-next-20200715-syzkaller #0 [ 272.400706][ T9957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.410768][ T9957] Call Trace: [ 272.414077][ T9957] dump_stack+0x18f/0x20d [ 272.418422][ T9957] should_fail.cold+0x5/0x14 [ 272.423062][ T9957] ? tomoyo_realpath_from_path+0xc3/0x620 [ 272.428801][ T9957] should_failslab+0x5/0xf [ 272.433411][ T9957] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 272.440225][ T9957] __kmalloc+0x6f/0x320 [ 272.444401][ T9957] tomoyo_realpath_from_path+0xc3/0x620 [ 272.449953][ T9957] ? tomoyo_profile+0x42/0x50 [ 272.454636][ T9957] tomoyo_path_number_perm+0x1cb/0x4d0 [ 272.460115][ T9957] ? tomoyo_path_number_perm+0x183/0x4d0 [ 272.465973][ T9957] ? tomoyo_execute_permission+0x470/0x470 [ 272.471971][ T9957] ? __get_unused_fd_flags+0x60/0x60 [ 272.477447][ T9957] ? lockdep_hardirqs_off+0x66/0xa0 [ 272.482670][ T9957] ? check_preemption_disabled+0x50/0x130 [ 272.489568][ T9957] ? do_sys_openat2+0xa2/0x3b0 [ 272.494527][ T9957] ? build_open_flags+0x650/0x650 [ 272.499573][ T9957] ? __fget_files+0x294/0x400 [ 272.504273][ T9957] security_file_ioctl+0x50/0xb0 [ 272.509228][ T9957] ksys_ioctl+0x50/0x180 [ 272.513500][ T9957] __x64_sys_ioctl+0x6f/0xb0 [ 272.518137][ T9957] ? lockdep_hardirqs_on+0x6a/0xe0 [ 272.523267][ T9957] do_syscall_64+0x60/0xe0 [ 272.528102][ T9957] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 272.534033][ T9957] RIP: 0033:0x45ca77 [ 272.537929][ T9957] Code: Bad RIP value. [ 272.542026][ T9957] RSP: 002b:00007f2aceb99a68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 272.550459][ T9957] RAX: ffffffffffffffda RBX: 000000000050bd40 RCX: 000000000045ca77 [ 272.558446][ T9957] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 272.566434][ T9957] RBP: 000000000078bf00 R08: 0000000000000000 R09: 000000000000000a 16:26:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) 16:26:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7f}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x26}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) socket$kcm(0x29, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 16:26:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) [ 272.574426][ T9957] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000003 [ 272.582412][ T9957] R13: 0000000000000c70 R14: 00000000004cea99 R15: 00007f2aceb9a6d4 [ 272.728959][ T9969] kAFS: unparsable volume name [ 272.745012][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:26:07 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x58304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x410000, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x13, 0x30, 0x9, 0x1e, 0x5, 0x0, 0x6, 0xe6, 0xffffffffffffffff}}) [ 272.795326][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.797955][ T9964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.164339][ T9968] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:26:07 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) [ 273.219274][ T9968] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:26:07 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) [ 273.272279][ T9968] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:26:07 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) 16:26:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x10}]}}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f00000000c0)=0x80, 0x4) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000000)={r0, 0x6, 0x2, "e2c5666867da504ba42dac3eb4a5032fef75e3fb7d3a173c7b0af13131404119a3e7d1f429c4c4d7223e202eb51e01655b70aa484c7189cea814e81ab458cd29dc1133a4a3a5044373667c58aa95a959c848c54b57877b9c5649e1fdb9bc9bacb36db80c742e0eaba94a4296e4995a6785d843fb2b507b168fb991d2386d2c3d73d41fc1413fe47a8ee5655688b88011547e23"}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x20000) 16:26:07 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) [ 273.572752][ T9957] ERROR: Out of memory at tomoyo_realpath_from_path. [ 273.602248][ T9988] kAFS: unparsable volume name 16:26:07 executing program 0: syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 273.692471][ T9988] overlayfs: conflicting lowerdir path 16:26:07 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) [ 273.794271][ T9996] kAFS: unparsable volume name 16:26:07 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) [ 273.885311][T10002] kAFS: unparsable volume name [ 273.897858][ T9996] overlayfs: conflicting lowerdir path [ 273.910084][T10000] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 273.956170][T10000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.978633][T10000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:26:08 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) [ 274.341166][T10014] kAFS: unparsable volume name [ 274.426331][T10014] overlayfs: conflicting lowerdir path 16:26:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7f}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x26}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) socket$kcm(0x29, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 16:26:09 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) 16:26:09 executing program 0: syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x2, 0x0, 0x0, 0x0, 0x0) 16:26:09 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) 16:26:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x10}]}}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) fcntl$setlease(r3, 0x400, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f00000000c0)=0x80, 0x4) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000000)={r0, 0x6, 0x2, "e2c5666867da504ba42dac3eb4a5032fef75e3fb7d3a173c7b0af13131404119a3e7d1f429c4c4d7223e202eb51e01655b70aa484c7189cea814e81ab458cd29dc1133a4a3a5044373667c58aa95a959c848c54b57877b9c5649e1fdb9bc9bacb36db80c742e0eaba94a4296e4995a6785d843fb2b507b168fb991d2386d2c3d73d41fc1413fe47a8ee5655688b88011547e23"}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x20000) 16:26:09 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) 16:26:09 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) 16:26:09 executing program 0: syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x3, 0x0, 0x0, 0x0, 0x0) [ 275.747335][T10030] kAFS: unparsable volume name [ 275.804751][T10033] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 275.820165][T10030] overlayfs: conflicting lowerdir path [ 275.831096][T10031] kAFS: unparsable volume name 16:26:10 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) 16:26:10 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) [ 275.930313][T10031] overlayfs: conflicting lowerdir path 16:26:10 executing program 0: syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x4, 0x0, 0x0, 0x0, 0x0) [ 275.990535][T10033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.035129][T10033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:26:10 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) [ 276.105875][T10051] kAFS: unparsable volume name [ 276.179845][T10051] overlayfs: conflicting lowerdir path [ 276.391457][T10061] kAFS: unparsable volume name [ 276.466453][T10061] overlayfs: conflicting lowerdir path 16:26:12 executing program 0: syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x0, 0x0) 16:26:12 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 16:26:12 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) 16:26:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) 16:26:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7f}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x26}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) socket$kcm(0x29, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 16:26:12 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000002c0)=ANY=[@ANYBLOB="040202040022001b00fe9100000100000000000000fe0000d6d86f4f1d2648a9d11dd1acae90ef0dbe11462396f299e009bc8896fc0decdc1c2632803a199980530c882726e77a2bf5ecd54fc744b5173d1f57f58214dbd954b1ad4399b0e3e03504460bc0df70c11b995a842b5d6deb0fda93ccba22ccc4f509e50d16582e52ad74a492caa575e02f29085a6245fe1ee5190b7ea99f43b68f9fcfa8d599a1fc5b54023f31bd2d0b4f30226b4c115e20864d1d83c5f80ea6fae093c40c27567b20a2ce2073e52e96ac2f7aa48f78112e47315022f7c3fe255066a7c9f56feba6e37d4669ac60f02ed3cffb75b2fc6de2c4c87f3db1217541f78fc5cdb285581a1fbc9f355875dbd5b0ddb188d5ff9223761a9dd5156518693984b05b4e2d77d98978553e888f9d9bab394e283f87fee23c04587ac3319b2865"], 0x18) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffc, 0x80000, 0xfffffffc}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) fchdir(0xffffffffffffffff) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x1, 0x7, {0x0, 0x2710}, {0x0, 0x0, 0x23, 0xf9, 0x0, 0xff, "39650236"}, 0x800, 0x1, @fd}) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x4, 0x1f, 0x8000}, 0xc) unshare(0x40000000) shmget(0x3, 0x4000, 0x800, &(0x7f0000ffa000/0x4000)=nil) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x20000000) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00037166131c2258e393acc912912cbd7000fedbdf250600000008000c0157ec2c9908000c000200000014000500fc010000"], 0x38}, 0x1, 0x0, 0x0, 0x200000d0}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) [ 279.058562][T10085] IPVS: ftp: loaded support on port[0] = 21 [ 279.213444][T10086] kAFS: unparsable volume name 16:26:13 executing program 0: syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, 0x0, 0x0, 0x0) [ 279.359990][T10101] IPVS: ftp: loaded support on port[0] = 21 16:26:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) 16:26:13 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) [ 279.474657][T10096] overlayfs: conflicting lowerdir path 16:26:13 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffc, 0x80000, 0xfffffffc}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) fchdir(0xffffffffffffffff) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x1, 0x7, {0x0, 0x2710}, {0x0, 0x0, 0x23, 0xf9, 0x0, 0xff, "39650236"}, 0x800, 0x1, @fd}) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x4, 0x1f, 0x8000}, 0xc) unshare(0x40000000) shmget(0x3, 0x4000, 0x800, &(0x7f0000ffa000/0x4000)=nil) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x20000000) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00037166131c2258e393acc912912cbd7000fedbdf250600000008000c0157ec2c9908000c000200000014000500fc010000"], 0x38}, 0x1, 0x0, 0x0, 0x200000d0}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 16:26:13 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@flock_write='flock=write'}], [{@obj_user={'obj_user', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) 16:26:13 executing program 0: syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x7, 0x0, 0x0, 0x0, 0x0) 16:26:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) 16:26:13 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) [ 279.792776][ T7] tipc: TX() has been purged, node left! 16:26:13 executing program 0: syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x8, 0x0, 0x0, 0x0, 0x0) 16:26:14 executing program 0: syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x10, 0x0, 0x0, 0x0, 0x0) [ 279.943805][T10145] kAFS: unparsable volume name [ 279.964355][ T7] tipc: TX() has been purged, node left! [ 280.011337][T10145] overlayfs: conflicting lowerdir path 16:26:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x7f}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x5, 0x26}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$kcm(0x29, 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 16:26:16 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) 16:26:16 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) 16:26:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) 16:26:16 executing program 0: syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x48, 0x0, 0x0, 0x0, 0x0) 16:26:16 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffc, 0x80000, 0xfffffffc}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) fchdir(0xffffffffffffffff) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x1, 0x7, {0x0, 0x2710}, {0x0, 0x0, 0x23, 0xf9, 0x0, 0xff, "39650236"}, 0x800, 0x1, @fd}) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x4, 0x1f, 0x8000}, 0xc) unshare(0x40000000) shmget(0x3, 0x4000, 0x800, &(0x7f0000ffa000/0x4000)=nil) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x20000000) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00037166131c2258e393acc912912cbd7000fedbdf250600000008000c0157ec2c9908000c000200000014000500fc010000"], 0x38}, 0x1, 0x0, 0x0, 0x200000d0}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 16:26:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) 16:26:16 executing program 0: syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x4c, 0x0, 0x0, 0x0, 0x0) 16:26:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) 16:26:16 executing program 0: syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f0000000140)='./file1\x00', 0x60, 0x0, 0x0, 0x0, 0x0) 16:26:16 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x280, 0xfffffff7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}) 16:26:16 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) open$dir(&(0x7f0000000200)='./file1\x00', 0x80, 0x52) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r3, 0xa, 0x11) [ 282.136038][T10171] IPVS: ftp: loaded support on port[0] = 21 [ 282.279116][T10170] overlayfs: conflicting lowerdir path [ 282.672600][ T7] tipc: TX() has been purged, node left! [ 299.663084][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 302.862762][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 322.702239][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 341.907911][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 382.220718][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 402.699051][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 423.826026][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 424.458528][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 432.137166][ T1153] INFO: task syz-executor.4:10173 can't die for more than 143 seconds. [ 432.137202][ T1153] syz-executor.4 R running task 27760 10173 7277 0x00004006 [ 432.137234][ T1153] Call Trace: [ 432.137259][ T1153] __schedule+0x8b4/0x1e80 [ 432.137281][ T1153] ? io_schedule_timeout+0x140/0x140 [ 432.137299][ T1153] ? sched_clock+0x2a/0x40 [ 432.137315][ T1153] ? preempt_schedule_irq+0x88/0x150 [ 432.137334][ T1153] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 432.137354][ T1153] preempt_schedule_irq+0xb0/0x150 [ 432.137373][ T1153] idtentry_exit_cond_rcu+0xc0/0xf0 [ 432.137393][ T1153] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 432.137411][ T1153] RIP: 0010:__sanitizer_cov_trace_pc+0x30/0x60 [ 432.137428][ T1153] Code: fe 01 00 65 8b 05 00 cc 8d 7e a9 00 01 ff 00 48 8b 34 24 74 0f f6 c4 01 74 35 8b 82 0c 14 00 00 85 c0 74 2b 8b 82 e8 13 00 00 <83> f8 02 75 20 48 8b 8a f0 13 00 00 8b 92 ec 13 00 00 48 8b 01 48 [ 432.137437][ T1153] RSP: 0018:ffffc900056875a8 EFLAGS: 00000246 [ 432.137453][ T1153] RAX: 0000000000000002 RBX: 0000000000000050 RCX: ffffffff83c89334 [ 432.137463][ T1153] RDX: ffff88808f106540 RSI: ffffffff83c89342 RDI: 0000000000000004 [ 432.137474][ T1153] RBP: 0000000000000050 R08: 0000000000000001 R09: ffff8882188e28df [ 432.137484][ T1153] R10: 0000000000000050 R11: 0000000000000000 R12: ffff8880000a0050 [ 432.137494][ T1153] R13: ffff8880000a0050 R14: 0000000000000000 R15: 00000000f35e1dbd [ 432.137518][ T1153] ? vga16fb_fillrect+0x9d4/0x193b [ 432.137534][ T1153] ? vga16fb_fillrect+0x9e2/0x193b [ 432.137555][ T1153] vga16fb_fillrect+0x9e2/0x193b [ 432.137573][ T1153] ? memcpy+0x39/0x60 [ 432.137592][ T1153] bit_clear_margins+0x2d5/0x4a0 [ 432.137608][ T1153] ? bit_bmove+0x210/0x210 [ 432.137623][ T1153] ? vga16fb_update_fix+0x4a0/0x4a0 [ 432.137645][ T1153] fbcon_clear_margins+0x1d5/0x230 [ 432.137663][ T1153] fbcon_switch+0xb6f/0x16c0 [ 432.137684][ T1153] ? fbcon_init+0x1b00/0x1b00 [ 432.137713][ T1153] ? fbcon_cursor+0x537/0x660 [ 432.137729][ T1153] ? kmalloc_array.constprop.0+0x20/0x20 [ 432.137749][ T1153] ? is_console_locked+0x5/0x10 [ 432.137763][ T1153] ? fbcon_set_origin+0x26/0x50 [ 432.137784][ T1153] redraw_screen+0x2af/0x770 [ 432.137800][ T1153] ? vga16fb_update_fix+0x4a0/0x4a0 [ 432.137818][ T1153] ? vc_init+0x430/0x430 [ 432.137836][ T1153] ? fbcon_set_palette+0x3a8/0x490 [ 432.137855][ T1153] fbcon_modechanged+0x575/0x710 [ 432.137875][ T1153] fbcon_update_vcs+0x3a/0x50 [ 432.137892][ T1153] fb_set_var+0xae8/0xd60 [ 432.137911][ T1153] ? fb_blank+0x190/0x190 [ 432.137926][ T1153] ? lock_release+0x8d0/0x8d0 [ 432.137948][ T1153] ? lock_is_held_type+0xb0/0xe0 [ 432.137975][ T1153] ? do_fb_ioctl+0x2f2/0x6c0 [ 432.138007][ T1153] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 432.138030][ T1153] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 432.138047][ T1153] ? trace_hardirqs_on+0x5f/0x220 [ 432.138071][ T1153] do_fb_ioctl+0x33f/0x6c0 [ 432.138089][ T1153] ? fb_set_suspend+0x1a0/0x1a0 [ 432.138107][ T1153] ? tomoyo_execute_permission+0x470/0x470 [ 432.138132][ T1153] ? __might_fault+0x11f/0x1d0 [ 432.138156][ T1153] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 432.138174][ T1153] ? do_vfs_ioctl+0x27d/0x1090 [ 432.138207][ T1153] ? __fget_files+0x294/0x400 [ 432.138229][ T1153] fb_ioctl+0xdd/0x130 [ 432.138246][ T1153] ? do_fb_ioctl+0x6c0/0x6c0 [ 432.138261][ T1153] ksys_ioctl+0x11a/0x180 [ 432.138281][ T1153] __x64_sys_ioctl+0x6f/0xb0 [ 432.138296][ T1153] ? lockdep_hardirqs_on+0x6a/0xe0 [ 432.138310][ T1153] do_syscall_64+0x60/0xe0 [ 432.138328][ T1153] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 432.138341][ T1153] RIP: 0033:0x45cba9 [ 432.138347][ T1153] Code: Bad RIP value. [ 432.138356][ T1153] RSP: 002b:00007f7ece2dfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 432.138373][ T1153] RAX: ffffffffffffffda RBX: 00000000004e65c0 RCX: 000000000045cba9 [ 432.138383][ T1153] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000003 [ 432.138392][ T1153] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 432.138402][ T1153] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 432.138412][ T1153] R13: 0000000000000312 R14: 00000000004c5a06 R15: 00007f7ece2e06d4 [ 432.138438][ T1153] INFO: task syz-executor.1:10197 can't die for more than 143 seconds. [ 432.138445][ T1153] syz-executor.1 D28728 10197 6959 0x00000004 [ 432.138469][ T1153] Call Trace: [ 432.138487][ T1153] __schedule+0x8b4/0x1e80 [ 432.138508][ T1153] ? io_schedule_timeout+0x140/0x140 [ 432.138530][ T1153] schedule+0xd0/0x2a0 [ 432.138547][ T1153] schedule_preempt_disabled+0xf/0x20 [ 432.138561][ T1153] __mutex_lock+0x3e2/0x10d0 [ 432.138578][ T1153] ? get_fb_info.part.0+0x18/0x80 [ 432.138594][ T1153] ? fb_open+0xd3/0x430 [ 432.138614][ T1153] ? mutex_lock_io_nested+0xf60/0xf60 [ 432.138631][ T1153] ? __mutex_unlock_slowpath+0xe2/0x610 [ 432.138653][ T1153] ? lock_downgrade+0x820/0x820 [ 432.138672][ T1153] ? kobject_get_unless_zero+0x15a/0x1e0 [ 432.138693][ T1153] fb_open+0xd3/0x430 [ 432.138712][ T1153] ? get_fb_info.part.0+0x80/0x80 [ 432.138727][ T1153] chrdev_open+0x266/0x770 [ 432.138745][ T1153] ? cdev_device_add+0x210/0x210 [ 432.138764][ T1153] ? security_file_open+0x1f5/0x3f0 [ 432.138782][ T1153] do_dentry_open+0x4b9/0x11b0 [ 432.138800][ T1153] ? cdev_device_add+0x210/0x210 [ 432.138815][ T1153] ? may_open+0x1e0/0x3d0 [ 432.138833][ T1153] path_openat+0x1bb9/0x2750 [ 432.138857][ T1153] ? path_lookupat+0x830/0x830 [ 432.138880][ T1153] ? lock_is_held_type+0xb0/0xe0 [ 432.138899][ T1153] do_filp_open+0x17e/0x3c0 [ 432.138915][ T1153] ? may_open_dev+0xf0/0xf0 [ 432.138937][ T1153] ? do_raw_spin_lock+0x120/0x2b0 [ 432.138953][ T1153] ? rwlock_bug.part.0+0x90/0x90 [ 432.138976][ T1153] ? _raw_spin_unlock+0x24/0x40 [ 432.138991][ T1153] ? __alloc_fd+0x28d/0x600 [ 432.139021][ T1153] do_sys_openat2+0x16f/0x3b0 [ 432.139036][ T1153] ? __might_fault+0x190/0x1d0 [ 432.139052][ T1153] ? build_open_flags+0x650/0x650 [ 432.139069][ T1153] ? _copy_to_user+0x126/0x160 [ 432.139086][ T1153] ? put_timespec64+0xcb/0x120 [ 432.139101][ T1153] ? ns_to_timespec64+0xc0/0xc0 [ 432.139121][ T1153] __x64_sys_openat+0x13f/0x1f0 [ 432.139138][ T1153] ? __ia32_sys_open+0x1c0/0x1c0 [ 432.139155][ T1153] ? lock_is_held_type+0xb0/0xe0 [ 432.139170][ T1153] ? do_syscall_64+0x1c/0xe0 [ 432.139187][ T1153] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 432.139205][ T1153] do_syscall_64+0x60/0xe0 [ 432.139224][ T1153] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 432.139235][ T1153] RIP: 0033:0x45cba9 [ 432.139241][ T1153] Code: Bad RIP value. [ 432.139249][ T1153] RSP: 002b:00007fd6901e4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 432.139266][ T1153] RAX: ffffffffffffffda RBX: 00000000004f9f00 RCX: 000000000045cba9 [ 432.139276][ T1153] RDX: 0000000000000000 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 432.139286][ T1153] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 432.139296][ T1153] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 432.139306][ T1153] R13: 00000000000007f7 R14: 00000000004cad54 R15: 00007fd6901e56d4 [ 432.139330][ T1153] INFO: task syz-executor.1:10197 blocked for more than 143 seconds. [ 432.139340][ T1153] Not tainted 5.8.0-rc5-next-20200715-syzkaller #0 [ 432.139347][ T1153] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 432.139353][ T1153] syz-executor.1 D28728 10197 6959 0x00000004 [ 432.139375][ T1153] Call Trace: [ 432.139392][ T1153] __schedule+0x8b4/0x1e80 [ 432.139413][ T1153] ? io_schedule_timeout+0x140/0x140 [ 432.139435][ T1153] schedule+0xd0/0x2a0 [ 432.139453][ T1153] schedule_preempt_disabled+0xf/0x20 [ 432.139467][ T1153] __mutex_lock+0x3e2/0x10d0 [ 432.139483][ T1153] ? get_fb_info.part.0+0x18/0x80 [ 432.139499][ T1153] ? fb_open+0xd3/0x430 [ 432.139518][ T1153] ? mutex_lock_io_nested+0xf60/0xf60 [ 432.139536][ T1153] ? __mutex_unlock_slowpath+0xe2/0x610 [ 432.139558][ T1153] ? lock_downgrade+0x820/0x820 [ 432.139576][ T1153] ? kobject_get_unless_zero+0x15a/0x1e0 [ 432.139597][ T1153] fb_open+0xd3/0x430 [ 432.139616][ T1153] ? get_fb_info.part.0+0x80/0x80 [ 432.139631][ T1153] chrdev_open+0x266/0x770 [ 432.139648][ T1153] ? cdev_device_add+0x210/0x210 [ 432.139667][ T1153] ? security_file_open+0x1f5/0x3f0 [ 432.139686][ T1153] do_dentry_open+0x4b9/0x11b0 [ 432.139703][ T1153] ? cdev_device_add+0x210/0x210 [ 432.139718][ T1153] ? may_open+0x1e0/0x3d0 [ 432.139736][ T1153] path_openat+0x1bb9/0x2750 [ 432.139760][ T1153] ? path_lookupat+0x830/0x830 [ 432.139783][ T1153] ? lock_is_held_type+0xb0/0xe0 [ 432.139802][ T1153] do_filp_open+0x17e/0x3c0 [ 432.139818][ T1153] ? may_open_dev+0xf0/0xf0 [ 432.139840][ T1153] ? do_raw_spin_lock+0x120/0x2b0 [ 432.139856][ T1153] ? rwlock_bug.part.0+0x90/0x90 [ 432.139878][ T1153] ? _raw_spin_unlock+0x24/0x40 [ 432.139894][ T1153] ? __alloc_fd+0x28d/0x600 [ 432.139917][ T1153] do_sys_openat2+0x16f/0x3b0 [ 432.139932][ T1153] ? __might_fault+0x190/0x1d0 [ 432.139948][ T1153] ? build_open_flags+0x650/0x650 [ 432.139964][ T1153] ? _copy_to_user+0x126/0x160 [ 432.139981][ T1153] ? put_timespec64+0xcb/0x120 [ 432.139996][ T1153] ? ns_to_timespec64+0xc0/0xc0 [ 432.140021][ T1153] __x64_sys_openat+0x13f/0x1f0 [ 432.140037][ T1153] ? __ia32_sys_open+0x1c0/0x1c0 [ 432.140054][ T1153] ? lock_is_held_type+0xb0/0xe0 [ 432.140069][ T1153] ? do_syscall_64+0x1c/0xe0 [ 432.140086][ T1153] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 432.140105][ T1153] do_syscall_64+0x60/0xe0 [ 432.140123][ T1153] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 432.140134][ T1153] RIP: 0033:0x45cba9 [ 432.140140][ T1153] Code: Bad RIP value. [ 432.140148][ T1153] RSP: 002b:00007fd6901e4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 432.140165][ T1153] RAX: ffffffffffffffda RBX: 00000000004f9f00 RCX: 000000000045cba9 [ 432.140175][ T1153] RDX: 0000000000000000 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 432.140184][ T1153] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 432.140194][ T1153] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 432.140204][ T1153] R13: 00000000000007f7 R14: 00000000004cad54 R15: 00007fd6901e56d4 [ 432.140229][ T1153] INFO: task syz-executor.3:10207 can't die for more than 143 seconds. [ 432.140236][ T1153] syz-executor.3 D27192 10207 7128 0x00000004 [ 432.140258][ T1153] Call Trace: [ 432.140275][ T1153] __schedule+0x8b4/0x1e80 [ 432.140296][ T1153] ? io_schedule_timeout+0x140/0x140 [ 432.140312][ T1153] ? __lock_acquire+0x16e3/0x56e0 [ 432.140333][ T1153] ? __down+0x13a/0x2a0 [ 432.140346][ T1153] schedule+0xd0/0x2a0 [ 432.140363][ T1153] schedule_timeout+0x1d8/0x250 [ 432.140379][ T1153] ? usleep_range+0x170/0x170 [ 432.140396][ T1153] ? __down+0x13a/0x2a0 [ 432.140412][ T1153] ? mark_held_locks+0x9f/0xe0 [ 432.140430][ T1153] ? _raw_spin_unlock_irq+0x1f/0x80 [ 432.140447][ T1153] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 432.140463][ T1153] ? trace_hardirqs_on+0x5f/0x220 [ 432.140481][ T1153] __down+0x183/0x2a0 [ 432.140497][ T1153] ? do_raw_spin_lock+0x120/0x2b0 [ 432.140512][ T1153] ? __down_timeout+0x2a0/0x2a0 [ 432.140526][ T1153] ? rwlock_bug.part.0+0x90/0x90 [ 432.140545][ T1153] ? lockdep_hardirqs_off+0x66/0xa0 [ 432.140565][ T1153] ? vc_allocate+0x720/0x720 [ 432.140580][ T1153] down+0x57/0x80 [ 432.140594][ T1153] console_lock+0x25/0x80 [ 432.140611][ T1153] con_install+0x8c/0x5c0 [ 432.140629][ T1153] ? alloc_tty_struct+0x703/0x920 [ 432.140646][ T1153] ? vc_allocate+0x720/0x720 [ 432.140665][ T1153] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 432.140685][ T1153] ? vc_allocate+0x720/0x720 [ 432.140703][ T1153] tty_init_dev.part.0+0x9e/0x610 [ 432.140722][ T1153] tty_open+0xb2e/0xf60 [ 432.140745][ T1153] ? tty_kopen+0x490/0x490 [ 432.140759][ T1153] ? rwlock_bug.part.0+0x90/0x90 [ 432.140782][ T1153] ? tty_kopen+0x490/0x490 [ 432.140796][ T1153] chrdev_open+0x266/0x770 [ 432.140814][ T1153] ? cdev_device_add+0x210/0x210 [ 432.140833][ T1153] ? security_file_open+0x1f5/0x3f0 [ 432.140851][ T1153] do_dentry_open+0x4b9/0x11b0 [ 432.140869][ T1153] ? cdev_device_add+0x210/0x210 [ 432.140884][ T1153] ? may_open+0x1e0/0x3d0 [ 432.140901][ T1153] path_openat+0x1bb9/0x2750 [ 432.140925][ T1153] ? path_lookupat+0x830/0x830 [ 432.140949][ T1153] ? lock_is_held_type+0xb0/0xe0 [ 432.140968][ T1153] do_filp_open+0x17e/0x3c0 [ 432.140983][ T1153] ? may_open_dev+0xf0/0xf0 [ 432.141008][ T1153] ? rwlock_bug.part.0+0x90/0x90 [ 432.141035][ T1153] ? _raw_spin_unlock+0x24/0x40 [ 432.141050][ T1153] ? __alloc_fd+0x28d/0x600 [ 432.141074][ T1153] do_sys_openat2+0x16f/0x3b0 [ 432.141089][ T1153] ? __might_fault+0x190/0x1d0 [ 432.141105][ T1153] ? build_open_flags+0x650/0x650 [ 432.141122][ T1153] ? put_timespec64+0xcb/0x120 [ 432.141137][ T1153] ? ns_to_timespec64+0xc0/0xc0 [ 432.141157][ T1153] __x64_sys_open+0x119/0x1c0 [ 432.141173][ T1153] ? do_sys_open+0x140/0x140 [ 432.141190][ T1153] ? __x64_sys_clock_gettime+0x165/0x240 [ 432.141207][ T1153] ? do_syscall_64+0x1c/0xe0 [ 432.141224][ T1153] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 432.141242][ T1153] do_syscall_64+0x60/0xe0 [ 432.141260][ T1153] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 432.141272][ T1153] RIP: 0033:0x416921 [ 432.141277][ T1153] Code: Bad RIP value. [ 432.141286][ T1153] RSP: 002b:00007f33dc4087a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 432.141302][ T1153] RAX: ffffffffffffffda RBX: 000000000050cb40 RCX: 0000000000416921 [ 432.141312][ T1153] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00007f33dc4087d0 [ 432.141321][ T1153] RBP: 000000000078bf00 R08: 0000000000000000 R09: 000000000000000e [ 432.141331][ T1153] R10: 0000000000000064 R11: 0000000000000293 R12: 00000000ffffffff [ 432.141341][ T1153] R13: 0000000000000ca8 R14: 00000000004cef0b R15: 00007f33dc4096d4 [ 432.141366][ T1153] INFO: task syz-executor.3:10207 blocked for more than 143 seconds. [ 432.141375][ T1153] Not tainted 5.8.0-rc5-next-20200715-syzkaller #0 [ 432.141382][ T1153] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 432.141387][ T1153] syz-executor.3 D27192 10207 7128 0x00000004 [ 432.141408][ T1153] Call Trace: [ 432.141425][ T1153] __schedule+0x8b4/0x1e80 [ 432.141446][ T1153] ? io_schedule_timeout+0x140/0x140 [ 432.141462][ T1153] ? __lock_acquire+0x16e3/0x56e0 [ 432.141483][ T1153] ? __down+0x13a/0x2a0 [ 432.141496][ T1153] schedule+0xd0/0x2a0 [ 432.141513][ T1153] schedule_timeout+0x1d8/0x250 [ 432.141529][ T1153] ? usleep_range+0x170/0x170 [ 432.141545][ T1153] ? __down+0x13a/0x2a0 [ 432.141561][ T1153] ? mark_held_locks+0x9f/0xe0 [ 432.141579][ T1153] ? _raw_spin_unlock_irq+0x1f/0x80 [ 432.141596][ T1153] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 432.141612][ T1153] ? trace_hardirqs_on+0x5f/0x220 [ 432.141630][ T1153] __down+0x183/0x2a0 [ 432.141646][ T1153] ? do_raw_spin_lock+0x120/0x2b0 [ 432.141661][ T1153] ? __down_timeout+0x2a0/0x2a0 [ 432.141675][ T1153] ? rwlock_bug.part.0+0x90/0x90 [ 432.141694][ T1153] ? lockdep_hardirqs_off+0x66/0xa0 [ 432.141713][ T1153] ? vc_allocate+0x720/0x720 [ 432.141729][ T1153] down+0x57/0x80 [ 432.141743][ T1153] console_lock+0x25/0x80 [ 432.141759][ T1153] con_install+0x8c/0x5c0 [ 432.141776][ T1153] ? alloc_tty_struct+0x703/0x920 [ 432.141794][ T1153] ? vc_allocate+0x720/0x720 [ 432.141812][ T1153] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 432.141832][ T1153] ? vc_allocate+0x720/0x720 [ 432.141850][ T1153] tty_init_dev.part.0+0x9e/0x610 [ 432.141869][ T1153] tty_open+0xb2e/0xf60 [ 432.141892][ T1153] ? tty_kopen+0x490/0x490 [ 432.141906][ T1153] ? rwlock_bug.part.0+0x90/0x90 [ 432.141929][ T1153] ? tty_kopen+0x490/0x490 [ 432.141943][ T1153] chrdev_open+0x266/0x770 [ 432.141960][ T1153] ? cdev_device_add+0x210/0x210 [ 432.141979][ T1153] ? security_file_open+0x1f5/0x3f0 [ 432.141997][ T1153] do_dentry_open+0x4b9/0x11b0 [ 432.142019][ T1153] ? cdev_device_add+0x210/0x210 [ 432.142035][ T1153] ? may_open+0x1e0/0x3d0 [ 432.142052][ T1153] path_openat+0x1bb9/0x2750 [ 432.142077][ T1153] ? path_lookupat+0x830/0x830 [ 432.142100][ T1153] ? lock_is_held_type+0xb0/0xe0 [ 432.142119][ T1153] do_filp_open+0x17e/0x3c0 [ 432.142135][ T1153] ? may_open_dev+0xf0/0xf0 [ 432.142160][ T1153] ? rwlock_bug.part.0+0x90/0x90 [ 432.142183][ T1153] ? _raw_spin_unlock+0x24/0x40 [ 432.142198][ T1153] ? __alloc_fd+0x28d/0x600 [ 432.142221][ T1153] do_sys_openat2+0x16f/0x3b0 [ 432.142236][ T1153] ? __might_fault+0x190/0x1d0 [ 432.142252][ T1153] ? build_open_flags+0x650/0x650 [ 432.142270][ T1153] ? put_timespec64+0xcb/0x120 [ 432.142285][ T1153] ? ns_to_timespec64+0xc0/0xc0 [ 432.142305][ T1153] __x64_sys_open+0x119/0x1c0 [ 432.142321][ T1153] ? do_sys_open+0x140/0x140 [ 432.142336][ T1153] ? __x64_sys_clock_gettime+0x165/0x240 [ 432.142353][ T1153] ? do_syscall_64+0x1c/0xe0 [ 432.142371][ T1153] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 432.142389][ T1153] do_syscall_64+0x60/0xe0 [ 432.142407][ T1153] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 432.142418][ T1153] RIP: 0033:0x416921 [ 432.142424][ T1153] Code: Bad RIP value. [ 432.142432][ T1153] RSP: 002b:00007f33dc4087a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 432.142449][ T1153] RAX: ffffffffffffffda RBX: 000000000050cb40 RCX: 0000000000416921 [ 432.142459][ T1153] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00007f33dc4087d0 [ 432.142468][ T1153] RBP: 000000000078bf00 R08: 0000000000000000 R09: 000000000000000e [ 432.142478][ T1153] R10: 0000000000000064 R11: 0000000000000293 R12: 00000000ffffffff [ 432.142488][ T1153] R13: 0000000000000ca8 R14: 00000000004cef0b R15: 00007f33dc4096d4 [ 432.142509][ T1153] [ 432.142509][ T1153] Showing all locks held in the system: [ 432.142524][ T1153] 1 lock held by khungtaskd/1153: [ 432.142529][ T1153] #0: ffffffff89c53980 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 432.142601][ T1153] 1 lock held by in:imklog/6531: [ 432.142606][ T1153] #0: ffff88809809b6b0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 432.142660][ T1153] 1 lock held by syz-executor.1/8412: [ 432.142665][ T1153] #0: ffffffff8a20ddc8 (tty_mutex){+.+.}-{3:3}, at: tty_release_struct+0xa9/0xe0 [ 432.142712][ T1153] 2 locks held by syz-executor.4/10173: [ 432.142722][ T1153] 1 lock held by syz-executor.1/10197: [ 432.142727][ T1153] #0: ffff8882188f2078 (&fb_info->lock){+.+.}-{3:3}, at: fb_open+0xd3/0x430 [ 432.142772][ T1153] 2 locks held by syz-executor.3/10207: [ 432.142777][ T1153] #0: ffffffff8a20ddc8 (tty_mutex){+.+.}-{3:3}, at: tty_open+0x51d/0xf60 [ 432.142816][ T1153] #1: ffff8880a6d3e1c0 (&tty->legacy_mutex){+.+.}-{3:3}, at: tty_lock+0xbd/0x120 [ 432.142860][ T1153] ============================================= [ 432.142860][ T1153] [ 432.142868][ T1153] NMI backtrace for cpu 1 [ 432.142883][ T1153] CPU: 1 PID: 1153 Comm: khungtaskd Not tainted 5.8.0-rc5-next-20200715-syzkaller #0 [ 432.142892][ T1153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.142897][ T1153] Call Trace: [ 432.142912][ T1153] dump_stack+0x18f/0x20d [ 432.142933][ T1153] nmi_cpu_backtrace.cold+0x44/0xd7 [ 432.142952][ T1153] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 432.142969][ T1153] nmi_trigger_cpumask_backtrace+0x1b3/0x223 [ 432.142985][ T1153] watchdog+0xd89/0xf30 [ 432.143004][ T1153] ? trace_sched_process_hang+0x2e0/0x2e0 [ 432.143026][ T1153] kthread+0x3b5/0x4a0 [ 432.143041][ T1153] ? __kthread_bind_mask+0xc0/0xc0 [ 432.143055][ T1153] ? __kthread_bind_mask+0xc0/0xc0 [ 432.143074][ T1153] ret_from_fork+0x1f/0x30 [ 432.143097][ T1153] Sending NMI from CPU 1 to CPUs 0: [ 432.143620][ C0] NMI backtrace for cpu 0 [ 432.143627][ C0] CPU: 0 PID: 10173 Comm: syz-executor.4 Not tainted 5.8.0-rc5-next-20200715-syzkaller #0 [ 432.143634][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.143638][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x45/0x60 [ 432.143650][ C0] Code: f6 c4 01 74 35 8b 82 0c 14 00 00 85 c0 74 2b 8b 82 e8 13 00 00 83 f8 02 75 20 48 8b 8a f0 13 00 00 8b 92 ec 13 00 00 48 8b 01 <48> 83 c0 01 48 39 c2 76 07 48 89 34 c1 48 89 01 c3 66 2e 0f 1f 84 [ 432.143654][ C0] RSP: 0018:ffffc900056875a8 EFLAGS: 00000246 [ 432.143662][ C0] RAX: 000000000003ffff RBX: 0000000000000050 RCX: ffffc9001229f000 [ 432.143668][ C0] RDX: 0000000000040000 RSI: ffffffff83c89320 RDI: 0000000000000004 [ 432.143673][ C0] RBP: 000000000000001d R08: 0000000000000001 R09: ffff8882188e28df [ 432.143678][ C0] R10: 0000000000000050 R11: 0000000000000000 R12: ffff8880000a001d [ 432.143684][ C0] R13: ffff8880000a0000 R14: 0000000000000000 R15: 00000000f35e09fe [ 432.143690][ C0] FS: 00007f7ece2e0700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 432.143694][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 432.143699][ C0] CR2: 00007f27af806a83 CR3: 00000000948a9000 CR4: 00000000001526f0 [ 432.143704][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 432.143710][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 432.143712][ C0] Call Trace: [ 432.143716][ C0] vga16fb_fillrect+0x9c0/0x193b [ 432.143719][ C0] ? memcpy+0x39/0x60 [ 432.143723][ C0] bit_clear_margins+0x2d5/0x4a0 [ 432.143726][ C0] ? bit_bmove+0x210/0x210 [ 432.143730][ C0] ? vga16fb_update_fix+0x4a0/0x4a0 [ 432.143734][ C0] fbcon_clear_margins+0x1d5/0x230 [ 432.143737][ C0] fbcon_switch+0xb6f/0x16c0 [ 432.143740][ C0] ? fbcon_init+0x1b00/0x1b00 [ 432.143744][ C0] ? fbcon_cursor+0x537/0x660 [ 432.143748][ C0] ? kmalloc_array.constprop.0+0x20/0x20 [ 432.143751][ C0] ? is_console_locked+0x5/0x10 [ 432.143755][ C0] ? fbcon_set_origin+0x26/0x50 [ 432.143758][ C0] redraw_screen+0x2af/0x770 [ 432.143762][ C0] ? vga16fb_update_fix+0x4a0/0x4a0 [ 432.143765][ C0] ? vc_init+0x430/0x430 [ 432.143769][ C0] ? fbcon_set_palette+0x3a8/0x490 [ 432.143773][ C0] fbcon_modechanged+0x575/0x710 [ 432.143776][ C0] fbcon_update_vcs+0x3a/0x50 [ 432.143779][ C0] fb_set_var+0xae8/0xd60 [ 432.143783][ C0] ? fb_blank+0x190/0x190 [ 432.143786][ C0] ? lock_release+0x8d0/0x8d0 [ 432.143790][ C0] ? lock_is_held_type+0xb0/0xe0 [ 432.143793][ C0] ? do_fb_ioctl+0x2f2/0x6c0 [ 432.143797][ C0] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 432.143801][ C0] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 432.143805][ C0] ? trace_hardirqs_on+0x5f/0x220 [ 432.143808][ C0] do_fb_ioctl+0x33f/0x6c0 [ 432.143812][ C0] ? fb_set_suspend+0x1a0/0x1a0 [ 432.143816][ C0] ? tomoyo_execute_permission+0x470/0x470 [ 432.143820][ C0] ? __might_fault+0x11f/0x1d0 [ 432.143824][ C0] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 432.143827][ C0] ? do_vfs_ioctl+0x27d/0x1090 [ 432.143831][ C0] ? __fget_files+0x294/0x400 [ 432.143834][ C0] fb_ioctl+0xdd/0x130 [ 432.143837][ C0] ? do_fb_ioctl+0x6c0/0x6c0 [ 432.143840][ C0] ksys_ioctl+0x11a/0x180 [ 432.143844][ C0] __x64_sys_ioctl+0x6f/0xb0 [ 432.143848][ C0] ? lockdep_hardirqs_on+0x6a/0xe0 [ 432.143851][ C0] do_syscall_64+0x60/0xe0 [ 432.143855][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 432.143858][ C0] RIP: 0033:0x45cba9 [ 432.143861][ C0] Code: Bad RIP value. [ 432.143865][ C0] RSP: 002b:00007f7ece2dfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 432.143874][ C0] RAX: ffffffffffffffda RBX: 00000000004e65c0 RCX: 000000000045cba9 [ 432.143880][ C0] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000003 [ 432.143885][ C0] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 432.143890][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 432.143896][ C0] R13: 0000000000000312 R14: 00000000004c5a06 R15: 00007f7ece2e06d4 [ 432.195171][ T1153] Kernel panic - not syncing: hung_task: blocked tasks [ 432.195192][ T1153] CPU: 1 PID: 1153 Comm: khungtaskd Not tainted 5.8.0-rc5-next-20200715-syzkaller #0 [ 432.195201][ T1153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.195206][ T1153] Call Trace: [ 432.195227][ T1153] dump_stack+0x18f/0x20d [ 432.195248][ T1153] panic+0x2e3/0x75c [ 432.195265][ T1153] ? __warn_printk+0xf3/0xf3 [ 432.195284][ T1153] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 432.195302][ T1153] ? preempt_schedule_thunk+0x16/0x18 [ 432.195319][ T1153] ? watchdog.cold+0x22d/0x24b [ 432.195332][ T1153] ? watchdog+0xc59/0xf30 [ 432.195349][ T1153] watchdog.cold+0x23e/0x24b [ 432.195368][ T1153] ? trace_sched_process_hang+0x2e0/0x2e0 [ 432.195384][ T1153] kthread+0x3b5/0x4a0 [ 432.195399][ T1153] ? __kthread_bind_mask+0xc0/0xc0 [ 432.195413][ T1153] ? __kthread_bind_mask+0xc0/0xc0 [ 432.195431][ T1153] ret_from_fork+0x1f/0x30 [ 432.196990][ T1153] Kernel Offset: disabled