Warning: Permanently added '10.128.0.32' (ECDSA) to the list of known hosts. 2020/04/03 20:10:16 fuzzer started 2020/04/03 20:10:24 dialing manager at 10.128.0.26:39557 2020/04/03 20:10:24 syscalls: 2946 2020/04/03 20:10:24 code coverage: enabled 2020/04/03 20:10:24 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/04/03 20:10:24 extra coverage: enabled 2020/04/03 20:10:24 setuid sandbox: enabled 2020/04/03 20:10:24 namespace sandbox: enabled 2020/04/03 20:10:24 Android sandbox: enabled 2020/04/03 20:10:24 fault injection: enabled 2020/04/03 20:10:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/03 20:10:24 net packet injection: enabled 2020/04/03 20:10:24 net device setup: enabled 2020/04/03 20:10:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/03 20:10:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 20:11:31 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) syzkaller login: [ 168.201653][ T33] audit: type=1400 audit(1585944691.931:8): avc: denied { execmem } for pid=8850 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 168.634290][ T8851] IPVS: ftp: loaded support on port[0] = 21 [ 168.919698][ T8851] chnl_net:caif_netlink_parms(): no params data found [ 169.146649][ T8851] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.154469][ T8851] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.164020][ T8851] device bridge_slave_0 entered promiscuous mode [ 169.175663][ T8851] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.182996][ T8851] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.193245][ T8851] device bridge_slave_1 entered promiscuous mode [ 169.243006][ T8851] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.257849][ T8851] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.305669][ T8851] team0: Port device team_slave_0 added [ 169.319083][ T8851] team0: Port device team_slave_1 added [ 169.362878][ T8851] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.369948][ T8851] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.396092][ T8851] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.414039][ T8851] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.421110][ T8851] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.447782][ T8851] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.659899][ T8851] device hsr_slave_0 entered promiscuous mode [ 169.814234][ T8851] device hsr_slave_1 entered promiscuous mode [ 170.290160][ T8851] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 170.461438][ T8851] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 170.721294][ T8851] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 170.930709][ T8851] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 171.256550][ T8851] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.284406][ T9008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.294445][ T9008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.316420][ T8851] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.338218][ T9008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.348486][ T9008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.358919][ T9008] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.366216][ T9008] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.382843][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.392398][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.402238][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.411642][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.418930][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.444036][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.453710][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.483920][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.494620][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.532911][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.542820][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.553132][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.564838][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.574722][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.584468][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.594283][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.611346][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.658004][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.665868][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.691736][ T8851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.738368][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.749475][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.796375][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.806103][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.829208][ T8851] device veth0_vlan entered promiscuous mode [ 171.844605][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.853789][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.877138][ T8851] device veth1_vlan entered promiscuous mode [ 171.933662][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.943394][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.953518][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.963548][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.986876][ T8851] device veth0_macvtap entered promiscuous mode [ 172.016693][ T8851] device veth1_macvtap entered promiscuous mode [ 172.065891][ T8851] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.075051][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.084745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.094691][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.104756][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.133189][ T8851] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.171692][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.181966][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:11:36 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 172.665407][ T9076] new mount options do not match the existing superblock, will be ignored [ 172.704462][ T9077] new mount options do not match the existing superblock, will be ignored [ 172.936167][ T9081] new mount options do not match the existing superblock, will be ignored 20:11:36 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 173.179752][ T9085] new mount options do not match the existing superblock, will be ignored 20:11:37 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) 20:11:37 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200) [ 173.418902][ T9089] new mount options do not match the existing superblock, will be ignored 20:11:37 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200) [ 173.619352][ T9093] new mount options do not match the existing superblock, will be ignored 20:11:37 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200) [ 173.855971][ T9097] new mount options do not match the existing superblock, will be ignored 20:11:37 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 174.036916][ T9100] new mount options do not match the existing superblock, will be ignored 20:11:38 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 174.234551][ T9104] new mount options do not match the existing superblock, will be ignored 20:11:38 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 174.456834][ T9110] new mount options do not match the existing superblock, will be ignored 20:11:38 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 174.706510][ T9114] new mount options do not match the existing superblock, will be ignored 20:11:38 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 174.910357][ T9117] overlayfs: overlapping lowerdir path 20:11:38 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) 20:11:38 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 175.118778][ T9119] IPVS: ftp: loaded support on port[0] = 21 [ 175.139633][ T9122] overlayfs: overlapping lowerdir path 20:11:39 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 175.381116][ T9149] overlayfs: overlapping lowerdir path [ 175.559422][ T9119] chnl_net:caif_netlink_parms(): no params data found [ 175.674516][ T9244] new mount options do not match the existing superblock, will be ignored [ 175.696005][ T9244] overlayfs: missing 'lowerdir' 20:11:39 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 175.775254][ T9119] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.782726][ T9119] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.793086][ T9119] device bridge_slave_0 entered promiscuous mode [ 175.825700][ T9119] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.833162][ T9119] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.842646][ T9119] device bridge_slave_1 entered promiscuous mode [ 175.901449][ T9119] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.920378][ T9119] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.982886][ T9119] team0: Port device team_slave_0 added [ 175.995280][ T9119] team0: Port device team_slave_1 added [ 176.022764][ T9273] new mount options do not match the existing superblock, will be ignored 20:11:39 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 176.043666][ T9273] overlayfs: missing 'lowerdir' [ 176.116737][ T9119] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.123989][ T9119] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.150956][ T9119] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.225163][ T9119] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.232901][ T9119] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.246373][ T9285] new mount options do not match the existing superblock, will be ignored [ 176.259046][ T9119] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.303145][ T9286] overlayfs: missing 'lowerdir' 20:11:40 executing program 0: mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 176.359224][ T9119] device hsr_slave_0 entered promiscuous mode [ 176.386201][ T9119] device hsr_slave_1 entered promiscuous mode [ 176.422422][ T9119] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.430190][ T9119] Cannot create hsr debugfs directory 20:11:40 executing program 0: mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) 20:11:40 executing program 0: mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) 20:11:40 executing program 0: mkdir(0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 176.913063][ T9119] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 176.969662][ T9119] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 177.024627][ T9119] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 177.079953][ T9119] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 177.409266][ T9119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.437180][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.446739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.469109][ T9119] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.491938][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.503242][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.512583][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.519829][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.536350][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.557026][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.566859][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.576155][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.583445][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.635522][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.646317][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.657417][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.668462][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.678851][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.689274][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.699644][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.710594][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.720336][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.730179][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.744562][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.765240][ T9119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.819220][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.827167][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.853399][ T9119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.901137][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.911466][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.956821][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.966813][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.987754][ T9119] device veth0_vlan entered promiscuous mode [ 178.004227][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.013377][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.047105][ T9119] device veth1_vlan entered promiscuous mode [ 178.105659][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.115023][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.124526][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.134553][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.154296][ T9119] device veth0_macvtap entered promiscuous mode [ 178.171726][ T9119] device veth1_macvtap entered promiscuous mode [ 178.217807][ T9119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.228599][ T9119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.243251][ T9119] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.252853][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.263372][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.272765][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.282854][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.300465][ T9119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.311743][ T9119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.325331][ T9119] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.335370][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.346012][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.857865][ T9381] new mount options do not match the existing superblock, will be ignored 20:11:42 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', 0x0, 0x0) 20:11:42 executing program 0: mkdir(0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) 20:11:42 executing program 0: mkdir(0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) 20:11:43 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) 20:11:43 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 179.351882][ T9394] new mount options do not match the existing superblock, will be ignored [ 179.389800][ T9394] overlayfs: missing 'lowerdir' [ 179.595345][ T9398] new mount options do not match the existing superblock, will be ignored [ 179.647427][ T9399] overlayfs: missing 'lowerdir' 20:11:43 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 179.861447][ T9402] new mount options do not match the existing superblock, will be ignored [ 179.905843][ T9402] overlayfs: missing 'lowerdir' 20:11:43 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', 0x0, 0x0) 20:11:43 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) 20:11:44 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 180.165899][ T9408] new mount options do not match the existing superblock, will be ignored [ 180.189203][ T9408] overlayfs: missing 'lowerdir' [ 180.461440][ T9415] new mount options do not match the existing superblock, will be ignored [ 180.483655][ T9415] overlayfs: missing 'lowerdir' 20:11:44 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 180.737562][ T9419] new mount options do not match the existing superblock, will be ignored [ 180.790569][ T9420] overlayfs: missing 'lowerdir' 20:11:44 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 181.012604][ T9423] new mount options do not match the existing superblock, will be ignored 20:11:44 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', 0x0, 0x0) [ 181.055878][ T9423] overlayfs: missing 'lowerdir' 20:11:44 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 181.302271][ T9431] new mount options do not match the existing superblock, will be ignored [ 181.345718][ T9431] overlayfs: missing 'lowerdir' 20:11:45 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 181.586689][ T9435] new mount options do not match the existing superblock, will be ignored [ 181.627334][ T9435] overlayfs: missing 'lowerdir' 20:11:45 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 181.861301][ T9439] new mount options do not match the existing superblock, will be ignored [ 181.901222][ T9439] overlayfs: unrecognized mount option "lowerdir" or missing value 20:11:45 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) 20:11:45 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', 0x0, 0x0) [ 182.152872][ T9443] new mount options do not match the existing superblock, will be ignored [ 182.188249][ T9443] overlayfs: unrecognized mount option "lowerdir" or missing value 20:11:46 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 182.449229][ T9452] new mount options do not match the existing superblock, will be ignored [ 182.488685][ T9452] overlayfs: unrecognized mount option "lowerdir" or missing value 20:11:46 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 182.681455][ T9454] new mount options do not match the existing superblock, will be ignored [ 182.704426][ T9454] overlayfs: failed to resolve 'f': -2 20:11:46 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 182.986128][ T9460] new mount options do not match the existing superblock, will be ignored [ 183.026167][ T9460] overlayfs: failed to resolve 'f': -2 20:11:46 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) 20:11:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setxattr$security_capability(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x9, 0x5}, {0x31f}]}, 0x18, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000000, 0x40000000011, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x0, @loopback}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x7f, &(0x7f0000000080)='macvtap0\x00', 0x36, 0x1f, 0x2}) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/nfsfs\x00') getsockopt$TIPC_SOCK_RECVQ_DEPTH(r6, 0x10f, 0x84, &(0x7f0000000340), &(0x7f0000000380)=0x4) [ 183.265350][ T9463] new mount options do not match the existing superblock, will be ignored [ 183.299172][ T9463] overlayfs: failed to resolve 'f': -2 20:11:47 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) 20:11:47 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3da, 0x2) [ 183.581872][ T9474] new mount options do not match the existing superblock, will be ignored [ 183.594866][ T9474] overlayfs: failed to resolve 'fil': -2 20:11:47 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 183.900112][ T9482] new mount options do not match the existing superblock, will be ignored [ 183.940435][ T9482] overlayfs: failed to resolve 'fil': -2 20:11:47 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 184.135792][ T9484] new mount options do not match the existing superblock, will be ignored [ 184.159312][ T9484] overlayfs: failed to resolve 'fil': -2 20:11:48 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 184.356589][ T9488] new mount options do not match the existing superblock, will be ignored [ 184.381725][ T9488] overlayfs: failed to resolve 'file': -2 20:11:48 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 184.552237][ T9492] new mount options do not match the existing superblock, will be ignored [ 184.581755][ T9492] overlayfs: failed to resolve 'file': -2 20:11:48 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 184.751497][ T9495] new mount options do not match the existing superblock, will be ignored 20:11:48 executing program 2: unshare(0x2040400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[]) [ 184.797088][ T9495] overlayfs: failed to resolve 'file': -2 20:11:48 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, 0x0, &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 185.159579][ T9503] overlayfs: overlapping lowerdir path 20:11:49 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, 0x0, &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 185.428856][ T9507] overlayfs: overlapping lowerdir path 20:11:49 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, 0x0, &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 185.684311][ T9511] overlayfs: overlapping lowerdir path 20:11:49 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 185.783719][ T9512] IPVS: ftp: loaded support on port[0] = 21 [ 185.940651][ T9525] overlayfs: overlapping lowerdir path 20:11:49 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 186.197565][ T9543] overlayfs: overlapping lowerdir path [ 186.513665][ T9512] chnl_net:caif_netlink_parms(): no params data found 20:11:50 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x185040, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0xc01, 0x3, 0x460, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ip={@empty, @remote, 0x0, 0x0, 'geneve0\x00', 'veth1\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4c0) 20:11:50 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 186.697993][ T9637] overlayfs: overlapping lowerdir path 20:11:50 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 186.779259][ T33] audit: type=1800 audit(1585944710.511:9): pid=9643 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15760 res=0 [ 186.836301][ T33] audit: type=1800 audit(1585944710.551:10): pid=9643 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15760 res=0 [ 186.866911][ T9512] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.874931][ T9512] bridge0: port 1(bridge_slave_0) entered disabled state 20:11:50 executing program 1: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r3) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000040)=0x4) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x2000, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x64) listen(r4, 0x0) sendmmsg(r4, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) ftruncate(r4, 0x9) read(r2, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) [ 186.884509][ T9512] device bridge_slave_0 entered promiscuous mode [ 186.974626][ T9512] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.982187][ T9512] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.991536][ T9512] device bridge_slave_1 entered promiscuous mode [ 187.040084][ T9656] new mount options do not match the existing superblock, will be ignored [ 187.116582][ T33] audit: type=1804 audit(1585944710.851:11): pid=9662 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir722212506/syzkaller.I0LG4O/8/bus" dev="sda1" ino=15760 res=1 20:11:51 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 187.195036][ T33] audit: type=1804 audit(1585944710.891:12): pid=9662 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir722212506/syzkaller.I0LG4O/8/bus" dev="sda1" ino=15760 res=1 [ 187.206887][ T9512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.219292][ T33] audit: type=1804 audit(1585944710.891:13): pid=9662 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir722212506/syzkaller.I0LG4O/8/bus" dev="sda1" ino=15760 res=1 [ 187.337644][ T9512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.406942][ T9672] new mount options do not match the existing superblock, will be ignored 20:11:51 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 187.495176][ T33] audit: type=1804 audit(1585944711.101:14): pid=9671 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir722212506/syzkaller.I0LG4O/8/bus" dev="sda1" ino=15760 res=1 [ 187.519912][ T33] audit: type=1804 audit(1585944711.111:15): pid=9662 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir722212506/syzkaller.I0LG4O/8/bus" dev="sda1" ino=15760 res=1 [ 187.583904][ T9512] team0: Port device team_slave_0 added [ 187.599279][ T9512] team0: Port device team_slave_1 added [ 187.660517][ T9512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.667905][ T9512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.694299][ T9512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.748975][ T9693] new mount options do not match the existing superblock, will be ignored [ 187.786332][ T9512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.793609][ T9512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.820355][ T9512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.079697][ T9512] device hsr_slave_0 entered promiscuous mode [ 188.115429][ T9512] device hsr_slave_1 entered promiscuous mode [ 188.154384][ T9512] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.162515][ T9512] Cannot create hsr debugfs directory [ 188.635836][ T9512] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 188.704700][ T9512] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 188.784013][ T9512] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 188.833963][ T9512] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 189.082745][ T9512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.110799][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.120719][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.140041][ T9512] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.161840][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.171896][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.182360][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.189577][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.208415][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.217719][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.228121][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.238953][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.246244][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.294200][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.305326][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.316252][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.326739][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.337461][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.347967][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.380541][ T9512] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 189.391171][ T9512] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.434927][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.444640][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.454733][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.465084][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.474678][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.485168][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.493077][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.507339][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.536425][ T9512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.595662][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.608469][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.662939][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.672842][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.698275][ T9512] device veth0_vlan entered promiscuous mode [ 189.724544][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.733867][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.757125][ T9512] device veth1_vlan entered promiscuous mode [ 189.824988][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.834493][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.844499][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.854361][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.878729][ T9512] device veth0_macvtap entered promiscuous mode [ 189.898539][ T9512] device veth1_macvtap entered promiscuous mode [ 189.947040][ T9512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.960221][ T9512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.970435][ T9512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.981072][ T9512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.995204][ T9512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.003291][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.012852][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.022385][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.032498][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.060763][ T9512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.072190][ T9512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.082268][ T9512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.092909][ T9512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.106605][ T9512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.117648][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.128529][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:11:54 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) 20:11:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x9, 0x1, 0x0, "00000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000714000"}, 0x1ab) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0xc) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg(r1, &(0x7f0000001300)=[{{&(0x7f0000000100)=@xdp={0x2c, 0x0, r3}, 0x80, 0x0}}], 0x1, 0x20000040) sendmmsg(r0, &(0x7f00000075c0)=[{{&(0x7f0000000040)=@ethernet={0x1, @remote}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)="10c4914c10fe4251ec6e7ef419bef8bf08de433b537f130d3fe773fa4fd447a95cc913b34a3401ec8f40c6253dd3c61f6bb2d7aac894007596841effee23f78d74c62a92447d4e3dd6d5dc68edaf59d099756531344bf4940508b037b3e0ff48672ca7be57b1d27b0d7ded0900b33b863b93b026239829a0670a241126d1216d96d43f0899624057928e731c92df6f7231dd151f8c8aa971d1be35ffe852964b500263ad955e2abb594fdb65f2b55c2ea2831c797f88c7e4ce8fdd596785de60748e94", 0xc3}, {&(0x7f0000000440)="e60effd9805b3276b8e38cf067376b1e164462b7388609f327fcceb9388dd6035a7c8b8a73b23d0f8286f8c2a8e8cc03c6bcae2baee06050d381a1a85eec12da78653718b3e925717caf8a94d78e69a7b346f103328f2d2ac2d8f3ee6820b2e8787995433606f712678432f51f867fbb6024f87d9e4c589e33fa8c72c2b3d58b116d7111b29fb180cc19954b7758fcca341fe55aa96c220ea719e22e41c3fdc02cd4d07530ff3d89f5b1f3859de239f0dbba5625c9b339a5ba4d2f98", 0xbc}, {&(0x7f0000000500)="b30e6da5fdf6a0d301730bd19f2e6dcc5f8020c42ce04431fa3136a707401ef600ebede0ec4558cbfebf8df1c4eddd9c83f2e3fc92d9557685f24932aafa2749fb7f23aa41451090635e2669e1c63f8d3c85419e49fc95ed3adeb521334f98ef9dc67feb3eaef9bb31f549eeb959cc5012c6e6cd3d448122ce34d89bed635603792b56734489b49439771560b3d4a769ae71ebda2070cdf127152d3bda5f6f71ea91031863dd9c229cb5a82eab1695500b63f4552d02a15aa9582b9b696deb98a4886e880ba344eb07c334e48913c23c2ceda33f56d9cf2fad43dddd269888573e1c218e634ec22b1aceaff7266a944210cd6bbb436f7fd48432527a0639e7173adc6afa1c4a068600c425ff06429424a728a5f1c3fce5c4ca8fe7d2fc3272ea1b9c57f5a194cdf48acbcaab0d397569eb95f0f59123f839ca4627b99982458e6efeff60e99cd908b10c2edce3d01dbf739ce62dce526ce2b1d0f4faa9e95fa1ce9318cf12658e755dad10933653dc23990e973e203d974b517c464b5267ef2b7ace2036a8a237377ffdd65cb766e3decb5ef9e6509ef13a7299eba4f472c0634fbc71c45b7ba344aa0aa21ea312cb8d872ef4ba50eae78f4a9983626738ec98ab87ef7ec8df3fb1dd2f50ee445139ef5f60369a37ec0395be8864dc4375269db59224bcf23ffe41ab5dce72b5b401300a840d24c1f37ceceef2c19e5f471c7cba8962aff24967923b0965479a8db9a2775fd5e89868a3a5b9fa5098c2ba181f35149ab6a462ad6591e324334a552e3d1f3b81b19e0eb6dc9ba4aef9edd0363596c06665259061822f7b39ad567cbc366a2854242a9dd67fc2fe3bc6a87277d1cee041e3246f256e56bda2942916b6be22ee5844af569789a6935418d3544adc0e86ef84837908950bdf6e0a392f03721d5ecab30ffd19bd2ac82f8056dfb0df5dee083a2b602e54989903cc6a33fffde9905bbac1f169dd22602bd56d3c0268540719326949a6188593873dbc3389ff5f91542cc34a020ee5b6cb3d519a55b31ab6d37b23eb803c0cd4e818b0eaded40ea06d442cc0312556d998a8d12425ebc20e9d71025d1518a296216cb4f49827e0aedf90b193a411ea67a4ceb486265d2ae5e8e18bdd53aa68eedfd9ab85f6450cd953f08f73915ba86ec14acbd2ac6d5940c9e5006139d1ab4b9bd46381134603027caad5a565e5b581f640e63d93f712d422716e3023d643e8fe42093d961efa73d204e00933f0fd3e909fc69b01d15b79e3fad97d4a2154713f625148be3572ff7c80a87cb2d2dc3299078d7fbe71711dbeb44fe906cbc958a51251749f237b441cd78d9843e0258c94acb6c9d5ce90015f6d204f66c68b33f3622949609b76ec453a6f0195f795cbdfdaa4ab5e03cd7fc7fdcffa82810bbc1283a435792011149c24191426f2d5f878dd8a714d2e917f64c9c0d004db30f8f73bba9db2ad1ab6c9ed5ce9ec60b125f888a5a18d43aecf2da870f14482403a55e820ed7586bd617f1fcd8e721233cdca234fd122acd73195462f8eb43db876e176fecd03b7f267658bd87c4d27c46ceafb1b80feced066b26ef33d37a0ee1bc891cd9fe00a56e8bdbbda12d6ddd19481c0fc215dcc33942a76678d6ec5d32271daf4f5d9200ddc2b82088f5ae6c6036b2c32877e55f5d865a11009fee24e15e0ef844ab52899c641e9512568c9ca051e4e85c8456d03bc284146b206999dc821bdc36c88f7bce9460fc3b8d90d5ae04bc6b773266e226670c8b37896a0d703d6190aa71e7c619833d7fbe8b7ac4a3b3c69625415d70f1a4fc8844769be8bd8c5e3108a6e36bfec3a26ba29ae273b5cce6578bc0506b434e93236020272f43962b4bc2ea1ecd503fcf1f272ff2a380c78a78375a1903c91dca30b4dcb7fe61ce57b0e2ea6304c4476c20760b40b17501fb39a24b9c6c58fd868e8ee94efbee5d99eefb4a7df7daff66301984e220793ea7c17f4fc0bf03eca49992dbc3ecbb16e2d45f3666aa58784b9eaf9e81733956c3dada1623260d7c22be34261053261d7ceae46ce815871833b4775eeb4634455c62d1742c8fdbc37b01a75fbacb1c848288b1be740e1d6c1084a7aa204d72d67e759c43ee371a0e31f8c0eda2e7e99429c0f76a9996e9ee61944664a72d3700b6498c8188f99204c82c101b48104ef4e8edd0177911b2bf1dc60c8278e4b1f857bade558ff381f595a7621f0395b2ebef7aed8587cf2f96e5834ccfa973dd41406601b326e6c9d01cbeb74f40be64a8f1cdcfc96b2a5d9b5f6b73140a0775ff96fec5c5c38b0b10d36920c3ce4030e8cd9504cd1d37c8e7d3451d54e4615b76e7f407df756aeaa576754461a8f5c5c7c0a6a8d7aba6d6f5e97d70b40f00c96d4bdfe689f3e9c3acdb4479f37a18d150b6b0ab058549ac6629ba7316a25721c5cf34fad149fe70ae077787e16ddcf2bd523660e2199b1bb7711c2f053cd403289444ae9e71ad40b4d2896b93f762649085cdc32e44bc09c22ebaee6f5a031e9c575248dcb9f72d340f72243489988b3608faf4ef1b256db099ea729ca7e86233dd357236f7b4e446c378f6762c5576cdd48e836dd14e97e2e1d124f2e4a19a6f5756bd5477ae263c122d0ca6cd19b14ed1eae7e9893069f74fcb4a3213e4623b3f170f2d3a5cdf4a23a3d21efcb793c430af95b931c24ead7c86040337741d27305965553850865c1b33754474380786c2bade169cc5aaa9c4ad95471529bd504ff7f0b1db74c4a1369e5a28b270df111e2eba599ec8212fcd415fcaa4ef1adc8a68fc4761ee4722e4a893c21280b4bbb4ca7f68c914fde6de10fc6a01e70b9a8ec17631a12d87b04103f7f2e1f7eae5fcf38b1538ca159c438227fd1730b9386b5fe3f65452283c8052e0fec270108b874bbf30f2411f50f876d11f7acddde7a8da6f116ef6e8d8b2413a3d67c47cf4cc9ef3e6350510f4cb7b2326b3af3bf54360d26194eb4cc9ebb2bec7dade35b4304eb156eb519c87c06891b3d4041a77986e6c70e31b4532135fe6825252d95b291f3e883efd1bed1020365b03bebfeb8f0ef525bcb3b7e454de951798ea6ffc922ddefd2467e76bef58031eb8517947fcc47df50d6695b7688bfcd60589d2af1e1fc16bec3900140ca9b254302870661fd3f48dd499d90488ee052e1ae5c7e8618f36097f3ad61a78020d88236e07acafcca9f4d3a3ca745c2282a56fd7bedc3137a921d87813612dc1c7f6f3ab5536c5e38d8efefc76f0e0cd759205f8817fe91655793ff0c851e6f3798355e445efc0721d092f62ef16c870683eec7d7b301e19cc88bc7aae69f4d14677016afd11396b2d659385b9f38e271f1a89283fb1c3069f272daebd7b84ca2208caf96a9d16792b7b4e18959bf9e4ad2b5c6f4a13628d4d879650cbef1c95fc8e6ac496b6809b56263d1333df6616a652a07a7c947a026cc66444a6a9b579c189b93359c7535f8246ab4a940998fc0ec03879a05b22d4bdf735776de582b2be00ca67c511c62d3d0bb8bb8323c7dec8af1bc3fca105b59d26402337459a9cf14c92280d0831d6e46e69f596e15ded4681b03ae4ca578dd336ca7e5d9f11f17997df1d27fed431f97496ad195a0f77fa8a77c2cc6365804d1c47202c344230982a7120c50bd8e55dc7577723ad0a8ac58c140a900aba3fdad62e1d59cd37b4ea7a25f8080a01944b6da6342aff7dfcc4386eec50fa04c470663fb9120d75a614265b4250ab01a70ce38955db4dde65c8e478eb84e1d8d5ba1dbc6d698e12daf427e92a46e2fdd1aebc7e8f298e2056c35442e7b9534574719b2b5e080f5a893d69f1dc7fbff55c7401b1b11e825c6441ac57fef78a1614a66da837d264722abfe2d442e138c99f45a1128aa981456935106393c2ee2104a56c08c4a89353fe29cc5ddbbf7bb00adb59d9f8078c143fa49a370214af2610c408c641617649510c0ee33972d19ec582e0ad5035c61b1ec77f21a1cc460e959dd5bda6b12603b1dc2ab2e838ec475a0e11a61034b522575ea3104919369b1eeedd022d919bbf0802f8fa1ba74fc75434be89f881b5ffba6a4a41d4d44931aac623e5c9a558b145e3c7e3c42326dd92437f62a6a9f2dafb482a2edcb239c167103ce441a7c24147f92ec8cedb4563e5ded980ab8421fe7b09e095546a650cba6a5b372ce92e5f76cdd4cf3ff8f2be72ea0510e54196367993c682318e32c6847391b07f3c935c7e7d1c95c29c0e03318ff4763dd3dc492f560c421e6653c61716ebf1de79c61731f7afd4fa5a4379872ae28f4ca40ea9fa40da46da60398e2cd14f9e8091cd05e5b96dcd80d9780ea8576f536a5b0a72482134788384a5b65cccc8580b45b878d91f81e6e6c392634ba1569130da88f4cc60e7feaf994e91e4705e44ed65cf4223a3f0cb2d514b0d7f8d58d2991eef88f599c323eee60ecdaa9aff2cd787a3a76952396779d3a88b2b2f6cc10f13a4d0bbc06b9aa02788a72aae9aaf8eeafc336325c94ae3e89b1f1f3e67b407fea24d06d41d2968c985854ecc0cf6ea68bbe6e8e53fe8ad6e6c095828109f522c671b23af3cb1203a0db73ee929be32e2c74c4aafef08d2dc9fd9c3780ce79bbd0b092552f6081ab474d3bd5f4c51efbbe6a74d473f369901642574c3956b2b6caa2cea964a878e4dafc7eb125630974c0e87e76442a6b68a5585f23e92f0ad02fe215792116cb51aef8ca5160fa735cedd35222af58769cc4e350bfddf43018c8b21ade97325a9c4f49718a7ba2b39c43e772e88ceb3be2b49597d3e5a564c7989fef6bddb02efdc876bd17843aa441f583085047cfca6c074d4508b385f52ada2b27ee873eb33cfd24e2900dd0382251766ace67343d39c6ed2b53c44aad4341d4382063602541a73aa0dfc309555a3adba4fffde28d0a880d9b9fd46057890587651233704bce69016cf8c1dda44baedad0efb82f0e44707900abe5bc06825cdb28474cecbcb1c9e06fa005c4e9f5dfe5302441bb4d350185ab296efe7d601ba61b13dec9390fe0e1e9fdffac25449cc10fabf558a80710c12b1f0333b822d72782bade67434e950ea0983ef023d405f6cae7427d3f8b31e111c999c3d7b0217fc8b3e7d03edbd82555be7ffbdccc7a3cd295dbe7d7ffd3e7bc1fb26f6df387e38b7f8cf9913e7a9762abcccdae8198f6fb8547b6bdc57db2fc340dbbdf54e919051b97cf0814c76d19118e343951b167bd200cf6aaec6331def7f920dee0b29e3c794d522dd223e435303813200938630e782d16353af27f32766ced9a4352ca3441323bd1edf763b74a91a2d8d2c37c1d88a8ab0d85571cb362c4d2cfdf98b996d6a9633286cee323e955deabb546930e84dbfa2b4563bbd3561c4544d319b05371f7d748e68e55726bf8dca4091f89346e12689f20cf75646a06f5ceebb64ffb0277075b48e383b0bdbbe662e5979cd181aa6c940c4c31452067b7acf385984cf947c42886d96db7068fb7bf961b96543ba65060541e30728e1431b1a66f48e6363e54cbb1fb5299e183bbe32ddc0559cfa9f8623796daba4bdbd79ede64ad6f1c9b13076bbe48045c2e8018cd283c3cb4730e6ccdf8172df605be4d0204cc4555526792fa36d4bc599aadbd21c72486c8648834e267bab81ad59ddab8a927cfec285b13fdb0b097b7b0112f8fc65a1a7c11fca7d93b3c6b6bd087ccb2fdeb6aa5c75be70baa39acc133fdf421550287fe0ae69cf973fa37e8340221ed8a7eb371e5013cd280049b975f719f7eafbeaf505484e2d0f429f547cb5065", 0x1000}, {&(0x7f0000001500)="9c68df5e3709223c6d2548ab407cc5863eb432854cccc1e32e957ac168bfc0bfe31e6e671d5eecbbd14ae450ad8cd9b5bc8eb494fa2a0c849625040d18db3c37aa3204e05f4036072d713a3a764d677ef3db8fe65cdb7326719c153cdebb555ebf3737ed46f7453673f83cfeaca4d42e94b29ada9f394dcf119e1f0631394cf0ef2484b2", 0x84}, {&(0x7f00000015c0)="4dd5acf1e28bc73ed761213c2a6766e1f2f46fc907a1440453a413c1f6c7af79ca6684e8841e72afa4ac17a3e62091b0ace4a473906618a9cc76b24b19106f46544dfa9f09d97e1abb0b779b72484a3d8831a6e111dda6bf917cd55038b9bfdea92b6ffb540c5a5199f7e0881b3c2f51b37a0784fab4f249e4ffe28b2572d934ab7487e9a4222926ae0d4513ede48e26d59f32f7178ad8355c5ce817640b1bafe4cd83732577ae52cf44bf1999ac811ac011ed902924c63c2c27b365fd7b88807ef08e01a916376571a5bc9ba4012fb69b71346709252c9c63816ae3eb2e3f5f24e42d827721755727e06aa4ccf993298b56da", 0xf3}], 0x5, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], 0x66c}}, {{&(0x7f0000001d40)=@caif=@rfm={0x25, 0x6, "fbe064efcb8d7205af21292d80f31f2d"}, 0x80, &(0x7f0000003140)=[{&(0x7f00000003c0)="75e474d2d8d8ec7a62988961a5d4e01cd42518ba694256fcd04a9ca2cb8f99533469e7", 0x23}, {&(0x7f0000001dc0)="e0c1383ef3e2ebb10b2d4e6c1621e6748ff74747a585c4a3706d4bef0925eecad1a83530b7bdc31d4b3bfd708b0ab79c860d68098cb8e9649c8a09319a79a6691af0d9a064aeb756781d2117b6c95850b98731d89b36f1fc965c3f17db89d3ec444eac4225e360e54070930e6fdfb557240bb574d674eb9aeb4acd26a3c8d2b81b381308f7c4a39883ca29220b2717f461eb665d4c9bedfbfbcf74be98b1b6036368361394421ee8470dbef5dd9214aa0d34ed09d2f35dcc49cbd2df599124d44d154bcdd292d648469c5e3d02e45949a24ceba91617109a7fecb5d06fba495cbcfd1edc0d4ffdbbc95fa862dff5a39c206f0a469d950e", 0xf7}, {&(0x7f0000001ec0)="4307be39000be20fd4c4da08d3b6baee48f981a0ae6caf2c68792bbca7b87a699917bc11aec3448d1ca4269d9c2d654a9107ad8961c48bc5c54daad7a3da04fb97cf21944f27a319cfce7a6153606a99f5c22313aff1cd7981b0dff2672278", 0x5f}, {&(0x7f0000001f40)="ae8600bc1aa9daab7cd846df045bca9fab46b301fc91a81958230d31b4bba7ab00", 0x21}, {&(0x7f0000001f80)}, {&(0x7f0000001fc0)="e10bdeb17f730fc9b8dc5769e46527a3e0c08e5be26a55f43fb202f2e5e64d30339775d54888dd551409ab79d90ed714875c5d024d6ea91aff7c9615a55cee3cd45eb41a2f64be770793a368c07ad88f3cc4c05295382903cc67c5", 0x5b}, {&(0x7f0000002040)="31c21dea3bf7cad0c63bd81a9b21e671c965625dbe6c28b0313c135ff1ddc2f437de33f3308bdd2dc19ab587d7ed", 0x2e}, {&(0x7f0000002080)="fbd49ebfd02d7617ae038036395eaf04b4f6740b20978408dc9ec7de3adb4437ad4ac69aceb750db2e05d985614d3eee5d4faf50ab84f6d921b0898ad7a62474636b7046f1edb49e02dca7a60b8fb306b77492caa37350c7e9374395fa8fb461f07f30417bb74c504bd3c59a1084a931c15fd71b41586db22b32b5b769560e930fe89af4424d0a7c41643182c184d43ec8088e77e4d3ff8c6cab080b53ab6c1726cb6a88716ca4c8f5319d", 0xab}, {&(0x7f0000002140)="27bb1a396abd4242bd02b889df31ee39b1116213494a4e067932e41bcf665c83f98ee187016759d560614b0ef37ebad104948e0fb8d836f2994485d489d09e854ea8ddfaa57ba7b4366e261aa5739beaf6e140b12650fdd5a800a1f346abac3b847c78cd67750717c9d554b0e7d980dbaa9badca0d84a6a08339d94b59103bf7d86314ba99c4559716f93d0efb7c2182bd4935fbe4be68a5e33ae1e0e98996b9b5f8393d7444fcabdbfc98847d5613bbbb1c7fe33039831eddeadfa649f1583f1dd106171ccd6ee102de57f95d265e9c4a6f7f6c377af5465405814cc704df0c6fdd628a4aed55ace7ff3f6478e1748ffd55eea8faf69a5d501fad1b3109c76d5447c3a3a4b16775c86e68a17750de934fd0d5725d78eff7fd64adb856ae32193f0cf36ef1fbcac21543ebc172394ac1ab9d6ea1155c49c32b54a1fd11e563a01e35c825848e20bfd0ef588f7f03a9ad5c632f3a57a8c9155d506ea2b0bb19f8d933b69f65417f61931f073497af6c261314b93c8eb90b4040cda1bb7657f2ae0d6db89806044e7667be11f3e77bf6acc13ec5727905ed05c8530c9cffd83f16b99c7d282b6f9b95667ef068b7d7f9c765b0cdd7fc447272c289ff18bbb7b4c3c07012f3ef51d00826b989a68584cd9d76cb1bcdb1eb84bfbc30e3307ebf749d8aa7be2fbde2feec1f75b50ad69eab0381d349d3d03bdb094beadce60b83712795b5ca81739e6aea253a57f1b02c997ccf45c6f3e41f68b4c613422d3b88d587c51130ac8e9fd05caa29976270bf0441ad4ef58d633348d43f56a71d4334be1f0074a5fd19fa30484f9800a9086491d0b8440032aef6fac588c620f66c16c0d168779d9af79aea861715da4dd49ff4ca0a3c4600e9b347f994783bd79af33366b5f49cbba4e88f6ba28cdb94393028f6439c7d71713df7e8baec929bc3850045549f386bed20b92474ef6db2109ac335f7fa4da479284544950871371363127d43dd7e344d045b3c48173ae7f23c935f5e6d3a207895f25441ff05e3b7c07ba6008b85b49207829bb8fa3edeada04132e7c0a3a3ed2588e22600569f946c5761fcba10bd17cde6b606e36e593c1e3f2c441499fbbbf6bc47d504e1a0e3096bb74dd55de3c053016a921d0d9f549a241ff7447e672683e524612b755f674fcc731e10d83f7bb8e02fd47fbb20feb7c3bb74ef1ca0f4b4588168fdb332b2d0d1e6177be7a4e3156cc233f06798464aaa10a23eeafa12e691e8ebc5ce30fb06b834d7fdaa37fbb4765d3c7f39ad10e4b5de032496b218edacbbc04389ed7a9dd0472c0bc201ff92fdc8d8137c129e6d335da884d99013b7361774e2911e6d2a939d69ae9ab2e6f98ad8649c3c09e6808a2692fd1a0dee58449c09e9d3b13ee4eaa0cc16064124c60c591353f3ec5eae6d3de4c5feffba7f0d4beec5963eb7ecb6fbce64e9cf1389baef6016690d768d34bc12c9920d02893fa94006fc2a10f1e1ff9d5708884c8cfee3015eaa6624b0a6e28268a30ece4513bd9b754d8b5ec938afc7b5733b4a2570049a16364cfd13534e4768e3a97a56c22b19b065c7a46fdf58713f708f3e5e9e7dbcbfef645e4c4da02cde6fcbc44cca32d6761ea3201cd17021d2ea789ae3433b1283273ff000486683cc8a0d6b4488b5b4e49d7ce2ce03b553a921afad4836fc53c0ec92510c6d898b2c3e70f8fa57858ef809e8285f3f9cd4451fd02afe3d4e2d4f2f65bd62f49dd9afae84662df21f509f74d6fd19e63f1a2eb8bff57ec3e628e57e0de166db2e3d4a88777f1cafc746a5eeb6725ef4c2dc1d30ec1f73a3813b5c77a7d97b22aef61c0962f858ce4ff7d24d7d71890b779a91fedf125ec588c17bedee66a350406dd777801e3fe040e2074162279f56a66e071c351651e0cbb7da54fa2ca0fb1f6f6a586160d2089605f0b6cab9557450085726fb76610dc80f8809a2e6e39c236d0a3a2b86fba674829d5fd26dca039a7689c2301fc5b75c4fe416723e443bc9b49f3a11fc7f08a46787e28f8fbd7466765b0c06c64b735c3570049b34a58a78a46f49156305ca9ef906f29f6323f2840473d1228664bc8b75f6915032d36fe1dabe4032b7bce72913fb802b6c7696cc9a83e6aa38dd8b2e9f894d85bbb2f8e963b0e0d0ada2398429b2d2f9aab2ae0739ff4c87097ce587dac2b78d24a5bb9c47b5ad44a3558b1863cc7ae5d16c188b5c90cfef5b823032ec33dc34fdfcaf9e75b59eed3856facf71942c2bd250441d5773199c472a99f393d5f3a01095dc3a6c6c06d6b5239dce914e180be6e29bca8359396beb1ac168ad6ffe2c58ed12861a9b652885b60b4dcf0bb21a93c8e2397b759287b885dea8d22d04848213ac85031a989175328353d29d6f753b76f3027e28da84376c84a3bb9ed4e0a2e20bbbcf5905865c89768d0d9a37a80b13fefbb815ff88740283865ee96b51ebb0c41e63733f966e509693019499b16c044390b3c437db16faf8f9ac3b3b712bb4dd1999259152eec1933f133c062f54bf684b9285608d19e39e8c4516452405173b39347870448161017380e4aae0ed634190e26686d742e1a4b86893323847c609f13a0b15361c4ea280d2600ad94de33bc9cc2d74946cfb3d23b4f0a10e92ad7f8167dfeb98b8f6f2df99828c66fe0457b9589d58264a59a4d82b09f5f186099191e68cbb31c3b96ab93bfbec70b66365ad17187b77864b3eccc9bcfa19bee4085011f2f5b1c698c5c1af148f2c24d8ba1b8c1f50aee256fe3b2d26989b153795636cd7893a573f028a9371688e3617331413f5547be869518616173d1e8ca8376b05f24186841b770624bebbd81bef4a3aa725a45e5c26ade6771806d7f5a7cdf830eed6335a1e9f5f818fcaca2ea01b5375a52b589d621ec8af18d73ad4de380cbbdc9bc493e482989337b6a847f79c40ad069af7a83eec77691134ddb45c451b4f23993d94290ab7b4e8be9fafde92a37521b54e13a87d410a1fe5c68c45cd9f7aadfe2136a58067d687e94bc040b4b881b366f5149d7ecda2510fb10bbaa19e6e05e1fb7cd67208a5a5eec75d9f94ed22b57c17b4f4ec57ed172fea6c6502da62b606b3ce811ab060f5e8cd6a020160c32a8e3ddb608c5996a2b4a0c10113268893f605d280248f8946317f7eb00119bca643755519a8b0f9929ec17b489d4daf791ed931f3b72192c931d1e66fe2b2e1987af90b62c34a3328423decc8744e543fb61990df797f83e78d424ee9aa4c200a720d9fdec15bfd55706dad395bebad7a2c88e114f02b63e7c1e34dd3daf022ba650fc7176ae081fe89a2590b1600b4ec9c08473fd2ee0b03c2a1e1f8edf8e086feaf388c22b7f2f059ea548cf82cc80773a40fa7e7907d104e3985f4906024db3b1805d432c57d1babee63fc7ae831f2f7e7561611ffb14d32fd154d4b8405f5dd23dc208fda9bd7de368d6790cff937ec99665675beb7f7f17ccea82fce08d74a72af0ba5cfa001047a7ae984683faec34733ce4025db2309b3a419ba6bc3e0b9415f77594f987f37b8880f42e7a678d8072ebfd2e4abe6025425e1f6b5662bf0a52470bf80dd8ce2efb5efbff3a4d7494192d123725ec2546616a6e4016da4ee996f8e1aa6a51b83a279e34d1723aa45c94da26955cc66e4a684e04e6fe102f614f2339a0642a1054d8b853ee0e26340e92a3e1d8e9e3cd7a591a446bd25584af82ef4254a0612dbb849aff11ee7b7b959cdd7eca447bdba878a70df6ed1f45f11072d6f97a8554a2318be014b3cc09fcefc876cc5fd34c4f3e6003d27efcbe9a026428d7b10e62ae75a5a699aa79f32714de7d744c359778d14200a06f0af860041e3977fdd9dbd7dc29c47a97c07f981182f727b568a4dc5bb2fa2061ba5a3d7e4b29be277ebd5146e46b72871a4dc3617d27ffef5874795571cfd649d22908cfb1b16bffbdad16eba27bb586b6cdebf263f202076c5594cf2b74f831e331425a11e2aba15136216672acd6c9564aac01a941ea4ecd69a01537bfc09bd671f9ae3f55262e76b2860ef222dfee8ffdc2707a9542ccf7372ebbc6d3820785d5c4c4ced8851b7e07ac36d05f29bfddb71dbd8a873a931935529a2f3fb112859c458388f32e9fab72b67c1e65b8de8fd7c4125f758d27e693898f6f2ae2306a2cf66e66767edc486d61efffc00f1148bd431e0f831997fd3870cdf48534920a64e6bfd709fca341c44cb1a0d4cd30d645395a72874158f2cd7437253fc6c84b71ffe554af4f0970278b1c13518d3f8138dfaedf6b14c2fa9e8ea61bacabd1d4ec8b956a7ac1bd6d4bdd4fce8ebf69c8abbf6e370d9ceb7ed579f16e9f6c430b6df8ecbcc0ec0227a40d436771f8e31e17a48f3e14406de1ec7072f2195904c4fa60a3773e4b623248f22119563a282966e4e59b5d9fd49eac04d41e5d89329d9a40197c72a32b8b26328db7c61ddf7c29eee1d6f60e7130b47916a51076040ec75e16af34e19c4b536cf0def0a1fbc6e2312faa1e4ff50de5db0470f563c8fde126f74bffe9b7383b7c31d35d29186478bfaa404f5052a9b2b67c245ba26495f840326064237ac5b8cd0bbd1663a01daff1c43e914e688eea4ce3bf97b1ec86d755bc316bf1d6ada4fef01739f392c24861c85c210f1245cf55fb2fe5d079fe2b4b43d7b71c2335a914344ca54725c50bf16a12deb6f744d62d2f507eedca5238afcda7bf0b76c756b193b5e9272cb2937f7bd3e48644b6f3ffb03d87e3b34d5b95ffa8fc3bbf2b333364de64a07352985bedcb672da3d6abae63f0efa01c413236a697075d5d81a597a75fd3e43000898cb40b7e7a0f712ff56df2aff7f100ce73f0d482a75fa7621afbb37be9cc4eaac8f7688973bef5fb7894a09f9c886dc0806074d03cc6b793e4dd3740e3e3c6b061918c9ebce0fe66e743155554beee393d7e82d55ace6a45f996db4e1b802bb3a5cab9aaf74cb01852ec4b6e38e93c53237ab76d30e9eb45566b59787641c45ae9b531be83d86a27246e2b096a5dbfc8a6c83ecb0d478fa7af45cb2f07193731494ac6e15f096bb66718b97147518abbcbd8640f81f8cb9197cdf42dbfb41f9b831254e9080e443b8dd6d38ca1729eb278c41b22edf67c42101301cab774fc2d0a755acdcf365db9d94f018a46855fee2db6589d148affb3fb7ce2a04978b800906db433e2cc32fba70636bc16efadf9664974f78091b38e635ceffb931618a54db20514f0893c27d50d151c70aeb6af5e3025a3fbb607f81c81eaeac7b5ef42b62bce14a4cb62bc67f32ab083718e06c9ee142fba481730f4af092334d0d8cd2b147481468b82e35c9eb741521a4779da450fab3742a01d1921dced59ffcb7d82dd8907624ecfb649d760bd316432eb4235a52b75cc13e66907bb5411ded67f72f7178f2da70a4623d3a16d839d017763a9aefa6c24b228c2242f1d1154f17c8ffa79a27800e318754765b60a368b7547b47e46bfa5a3433ba500c71f73bb007ac4f51a4533c5c23d3008d244b5a03760d22c66e0f4ef61ee25f458a01b91514830950f9469611cd35bfbc07aaba157ce381cbfbaaa12e49f6cef6dd8d9731d654a2dfb3c3795a33ea0d4d3aed071ae94e6ae40d41bcc6f8cb371b58fd347028d19a75357c261b65c1d719af718e815f94d232b723670fa53b7c70ef0840b1abad56c8e3f3b680caee74f0124359f4cbdff971be0edfdaddf101a911d90c5006132ce736a3d3e18a1c9c16965c7c05bedf7bdc5ce19d2b483711844a0f824948cded4520c64330b297e6d10030", 0x1000}], 0x9, &(0x7f00000031c0)=[{0x100, 0x10f, 0x6, "1bcfdaf50a7422d54a6472c4d15050d9258065db824f74757ba9c53564973decfdbf7de91752a8973022f29ccd7a166ae6b24cf3c61d8a99ff261c4eb7517f86f0ffb7be6e98237b38b704cab567a97974baa2ad75d29ac3017085ffaf8dad779ab849a37247a132124cdfee5a0bb62e990e0778bebe1706d0bf1b879a5c6407b9c48ab0d7c13ffb46d8731d5a5be9e3dc84adfb164b8e5a6cbde47865d334ecdcb03bf198883ad8115e7a52217f09a63edee9e7d61543fcced1fe2b9db598ee2d2174cdadd0ec31497a51d15d2bae42c9b4fc440134096e6ba2972255aaa9ca4892f551a7677ac1c529130c64aa7be319bc"}, {0x48, 0x88, 0x7, "527aa32a191e0dbcd2318628702fde07b5992945073c735292afc41d88be8e7495636e1eafc47d1cb3b02804eb9f96c199010d49bf1402ab9d"}], 0x148}}, {{&(0x7f0000003340)=@pppoe={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000003840)=[{&(0x7f00000033c0)="d997c0b0f58b965f2acfcf35a8331322fa032756d7a99a4b8a0aba75757935ea827fb787040408d83e2100f8ee8f869d0ca61322145bc39f9049b7806b0d69aa23fc77ab6e5cf22b041e8d27e5e4056956266a3c3cbb2e6dde3dc20f9a54df53b354f5459a92f0f3866a506d7c0a06d3bc00a99c174eff84cb751bbd2ab723b0924b595f87c3e6281b298e", 0x8b}, {&(0x7f0000003480)="d13f8b3718ca2863ca9ac6e86d6dd2cf7ea3e8c8b2881681c279b92176b03b39ac79e99022b29f27ebd221fc149c9c3ef2f3dca0220340ee933c", 0x3a}, {&(0x7f00000034c0)="88b2", 0x2}, {&(0x7f0000003500)="7f0eb9e5a69ad356e148c458a6dcac532c9170feb1ff84b50b4082da932b0461cd3dc109d1139293cf964cf46a28f21a15d014e39a45c7cbdc0420f2ca515529655966fe81e7a7663920da43577e7d7894bed477a6b0cf1bb0668c0ae9ebf4dfb0b7e34ec5f001c755273853a086bfa990a9748d387f4276ec840fd40a040d90c772b4c92af44df1e3c38d264a601cbd6e21dbd2e5b530e9108bb395a95e5650d9b30383f2122da93c29dd980fae1c52b3aa5bb45245e70d8b4434d9d53188e3cb1ae6b6c38e7daab3cc0050f6f781a9b3a89174b30b404e48c1ffb8fb2d3b3c87612e86bc02", 0xe6}, {&(0x7f0000003600)="aab9feeb144b0bf33cb1a2bb4665c9bc09d329e0980dc3f2083dd89c2f1cb4b12a25d275e4747238506ce593e8638753264af96214484fea4fe61ba87b4717ab5ce7e95555f12d74d9a16c85b42d4ef6c085341d7b11ddbc4e228e86c45ee6d999d75179f2c284076c0e0028c6efe4d98cb3890875063b07085337e6c5609398cd1a3c32eed794757151e55c0eb015ca01c573009ad54d8dc1acd384032b4615a06f05630e90e6278822a955c15378c1b2f83659", 0xb4}, {&(0x7f00000036c0)="c19577b37c8000baf3ca01290fdf49d8cf903a0888faea", 0x17}, {&(0x7f0000003700)="21cc27964c29f9c6cc701016e5775743c49fe73edcabdf43c55413b5ba82c940f3e535fc61d8cf1de4cd30e2791e8c0bd1990ddb81ef917da6c918adf6", 0x3d}, {&(0x7f0000003740)="183509f1e8", 0x5}, {&(0x7f0000003780)="d8c9f0bacb313fd7c6fee103489f0f4c68c59b825738de40e2210d4623ffaa511a94485d832a70c0931dc8e1b831189dd7fd9c6bf50138210d232302cedabe978b419370874f4a0a5c21720f6fee7ddf52637d1901bb5ddc22897d71d84193c152b49bfb1dd02d9ee55966b4c833cc770705376b7b6bd41aa8ae68364fa4d1377b22f8eea180ac17f5309bf3b5ea1da1a446184bcf084b36933956b837", 0x9d}], 0x9}}, {{&(0x7f00000038c0)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003940)="b4d7d618d5950d1e634b9bb1217fd4eb1404bef98fb3dffff889c23f930390c252e73fdcd36e5404ef528cd1fc6717cfa3f4cfa31d930cf04860a79d4556673d4651bacff9abefca8360cb89a940a07b", 0x50}, {&(0x7f00000039c0)="5aa2940199db4556320ebb9d27e425439bb167512b0ed8c8567673b19b2f69e614baf5022b54182d0a04de", 0x2b}, {0x0}, {&(0x7f0000003a00)="d6a83bc5cea088accbec6f798f4a041d4092462393fffadeaaabf120f8386f0ec21670394788f93a43581d343db980d361f6bbb7ee9299ceb2e683ae976df1e41091ffa6e59cff8371f67798476dae04b382b392b0817f8226c8bc04fe035964c47e73a300d7253c9840314b13abacd07139402f2a0b7631a9a122880c2b183c3f624d8eaf6b80e001194b25fec5bb12dd2029cdf3e4c3df347e3bbc07d9eb98346ae0983b0ea89f8d415976905c2734cd9d7f41d8081b99a2726b6c7bde33dbf62b403c62b29cd9684f3e8cc19bca697b64715e6b4b831bbe54ab69b05a403cfaebdd9d8994c6b121703088c5be30", 0xef}, {&(0x7f0000003b00)="7ed76141f44f1f9a3b1299da0b15c657804915e10e9af64bf7c4c5d67a66bff48d08f6b01aa739d6bd08866acbf3aebd38103c41f5dfbcb0c42729e920761b5fee392a02532b791b1e1b15400220e3ae5e815271ead1acf3c9a5bbdd90f18e62ac94", 0x62}, {&(0x7f0000003b80)="29f3318a94612826df1c515ab02f1b7780ba48d5e02800d234225b09b437705f", 0x20}, {&(0x7f0000003bc0)="9d52be231a9a4e518ba3ac440d328f85c3ab057d0459d001b4022aab89500da0fea48bb38eeedf55282f045e602fb34f27e9253e29906a6be503902ab0294ba4368912831111516f42c65924d823e4d805a4c23316291b84b2e5cd5eda297103458f409871e23e107190c2b7e7353c3e29967eb41939cbadcadc95135606452400f2dbacfd0d21aab783c7b4cec54c86b20bb68ea9ae335a6471927688ace04db3350b", 0xa3}], 0x7}}, {{&(0x7f0000003cc0)=@llc={0x1a, 0x301, 0x80, 0xf7, 0xe9, 0x76, @dev={[], 0x14}}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003d40)="2717dad8b18ad56b9ef5d68b83a2be4acc679ac9277a3477f0eb1563aa1adf664666726375eeb02af9212bac69ce18970f954a9395513c31aaa3cda4d7da0c3ef77c9109087a364613c01912345a19f76115ebd0a79a9f292efa47853846123ab7417192e7d8b083e087f7705425ed7ea2ee0ede0fe5dbb66748697cf04a", 0x7e}], 0x1, &(0x7f0000003e00)=[{0x100c, 0x10e, 0xffffffff, "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"}, {0x100c, 0x109, 0xf2, "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"}, {0x100c, 0x29, 0xfffffffa, "be7cfd3e6a730b6ffe9a1897f202032761bddd1efb1dd11f968bc7d25109c969e0fbe6a8e2934ad98ce3c1ef1798bd0840785b067eca0549c6f65affa4123ecd86c6b698c3fcf48e316dd32601fe852c26dec3be89c9a55a13eaa587f88e3772c877ab949f16e86ad9bae219fc32ce5f4753e3d6852eb2697e8ecd2e8bbcee3424abc05b8e8b970ad5bdef21c5efdb9eb7f290d04137094b9f6935533f7e0588660bfad552ce846fcf5719ab234f5aa0e0900fc4303b826cd5fddc547b54f6cf570aa32ca2471ec96cae29c2278f881a383d48ea0b24d71c1e140ef77372cf74cbbfa09e50cbd772bdd5931dc3b2c1a376faeba2e54272fa4447498458118c2e6dcc66570a114193743313902546dd3d978d2f6be23704d2a78e199b6346ee910ad6e2a5caa74243c1747d8f6dcd636c658d9cba859358c869aebed161a64b1f88e768ff400d025db2c075fde5663c70287629b58ec40a4063df7545248b195f48253145ddceca7ea124be8d1c89d77fabed4dd8959941538350d45916861bb6741e329a029e1a992ffa96aa088503f8b70d2d2bcd7cc0c9a3e66e573fdcdc43091374d1dacdafe5e588a877bf7a3b0605de16e2e7da48d01deed0688e327532bdda2c92a611ef25ae161eb3a38303a45e3daae9a8e01caea37c15733503962eedc32c3fb817e84bb0a114fe5fcfe2c8ac4532de2c06689bdd37611d373d47455b07980152400132e4134a24b4dbe5457e687d10be29936fe388f3d921f5d735a9033b12066aee43ca059b89e85ebfe6aae02b185bbac99e3b9ae4e6608355b8ea4fd9f39f9aa1b25a5e85c181d882900996b10ff5441e74b6be2252360974fbed26b594299a3309db7c76684827b27a1c26432d63afee610969f60f96e5f3b77b9295306cdf73ce374440ebf2d38f5c2fcf24b16507e8e18f89fa3bbc47538abe6da5f127c10bf237770c6f56c5090321ccd1fd9a7f27c2d08a10a105f7ec037eb072b6f8d045218aff08cc9a5c92bd85a1b0b2c0587b6db37c45aa6f92b827501f9838753febf16c929edb6210a24d217d946d76c26288b5e5f4547d655748d3a61a85acb07638f3f7e3846c92de27d56bccc83dd5acd630c067c679aaaa3d4f21942058dcf3ff1d0d4b1b69aa100f73f1ee4736dd870d58d8fd0efbb8d28ba64b7e7be4322d8673cfb7a7992227cbb2d5f1be361194e6f9a3e2ddd20d06f05d6fedbc2136d792a8c94e479914460b881c9298cb2e6dda98f418daae36b9bc50ffcc0ed5a5f2afd687f864ddf9525944174c1ac3c4a7dc7cf616a1923df3174397cf65be67649aa10586dfa1f9b87c01e72334b532026ed1acbc30fa6f2451295312aecc65fec9e78e172c2bdc7798f0cb8907503a23c9715e591e52b61306dbb83cb250dbf2aa684a264d30728b6f347e4a66b535098fd8dae9deb73f53ab60954e6e3a25a847105e5cb4ceb86c5d26ea880260f4809327c36071b7e2c59b0202fd72da2cfa5bed4e740b4a7c4f087af90b3d00758b967c3380801fffd8fdd39f30a65e1f2938ae6dd75dddde817fd0d929ab824cce0bbed4ecefe5e06783d24ad744ff374479f944c896b8b8538458db80ace6b5a5bb1b9ba3703d704af00fc42e9803ba7137e0337d01386e1d649d7b1827c99e432e49ba6d58e732b23ca81e0aecb56577013b02b7977915cefcadf5a6c4a9dcdc1a59c358bde915f4a5a2b67b4ccee93cddeb47140558ade941776d80755dbac60832dd9dad121e94f22b86fbf5e7c3085b0db14a4bf2e21242d60069a1ba39bc81346285e39583fd49dcda6f7228c0274006e4493fa3c04275783192e9ee62e878d121ff61abbbbcea0d99a081d3a6150b922f8ffacd499f4b3db2b4becb559aaed732f9e39e02a49f271332807dec67f7281a0ee391c14cf97a670ca768c1a7de1da3c155c335265425eb5ed55bf885c102a1595882c3083cef9f131419ac0d753a600b414162f5a3a6ecfbd989d9b5c3c866b70d1a4d7fbde1fd0c65768bc8c910dd4279b90bf9c4af1bf7fc59f625b6fd0161067a0ffd64129add40fe4a4b71a51ddf89a57f052b6b9ab2c8fb816f84e4a70bf1d130217dc1344e477a3bc4d4d20322c33c11693a41437b561b50699c8f2b417aa76478d90a78a1bfba8fa085512452dc89e5f956d9a66528081ed45d86bb4126dd4dfffe30000e24a42a2ff9edc31544afc8126cc88be05e4eed2bcf06e94e2b3e2254acb697a1f0bbf76f8769ec4de2b0e1507b0379640599bdff02f8fe8029562972d91d7279e8b6867b3fd112f9c623e56dad8ec9d647cd1009b83d7a57900d2f924c3faeeebecadc8bac856213103a475f0a3eed11ed411407fac4ae6c55be906b709db12afc4e146f31f749e7d60cf34a525d12a36a849fc37736e73b1f573a8aca9dd8c679482702e38be9f146e6e193d0aee9dfdc7842c344b66db49842f9045e06ec47987da03d8a20881748611b203042f0cc5102ec72a40750045a31597607b6596b45f45e7eb357fc8429ad59a121f7146456243290db8708bbcbf257e1a74b806b0f05e5392d21de782a3cd2f2a2b4ac4cdd0de1081a4102c86ef198098ad949003e1815f55eada496604ad3147f33b28d88b4c3527d38b4383fc4c323267b6d1b1e3e553f34647de215ac53724fb38ce4a2a9dec781241a529c87655be6de21b2c5a9b588dbd93cdc024cc91aa0e6e02fc164dfe71edb145de15ada929cbcf3abdd42dcc2df2cbd920a58622f9384d031a7e8b50b974c052d799759ecc5ba6ab90b2c2c7ee11bf83dfe557e8fb0b6fbae2271cde90485e441730aef1e8270c1fef88985b8fea5c1aef5fb389caa4b02c5d071326405f1d7953296e1d9012d4e5543dccbb583824ac9be662b1d2522ad55c43c1a157bb5b803fe39abbeb3bcd45562a16fa336f96792614bf7834d42fe48669074691ed42cd04a5a5d4fb4d603f4c718d1b5db1e63c504805bd24bcd54a01b8e82b2848aee1e3ec5c2ac1ef7d47148175449a3a18b90c125be19fdcce196243d12b3c6efa6a4bf62ac52a34fc2b189ccd9d7b4443a5f016499d22371bf7f00b2d5858ec428681b25a076d03787d1ebb8d466510a29f70dc2aa55961621f8449a42dfbbddade6e833ca3b4d06feb8e72e64f4ddaa45cc505e04067b8e91b1861b35e4bb5b72884a2de8cbce5fa4ba78fefd7a6e6799f57cbb69f95d6f81af400d917f7cac11176d8667a8395c75ff13e5e0635b4fd8aea225e1343614d0b9dae2a042ec6abd6921f9f1f5bafee9279eec3efea064a6ffeae0cc7b6d9d9bb1cda565b459a3adffd45a50558a398997c607cdff89a6ec7531667b8d92a5a355f6b38b76bd2b22bdf75ef66288a4399a957a0c3609810e18cc9866e3a3335c2b967aa82fd0ab5c5783190665657e38f09b09773fd4a568d1e091554e074f9b9fbf6ad5f418b70da850996e23ab6d72fd9816a73432325b88b2ee3920aa83c40f85af0a519f054369bcd1e5d1d004313f369ad9764339bfc2933ca619efd9eaa062c6f5e519f8fce153b6b9ebe59c41565b3ca311bef83875d5144788b1af8e651f58e61c5583c57a4f564d05b5501b5ef11cd070ac393e1b70d0b5fb2d0a8e1de7c8f178b0617c5145fc12a6eea0cddbe50661815de5a7bbbf9f88a2acb6ad0b996cd6438484a61a09d9ff4fec2e9c943a535d63591a52a3fb0df6fba08dfe5a08f86bd3f0613c1f0b123f7dbae1fae632c1690ef807f5e124227c1c8536f9fed6af9088ebc2840d517756199f7889bfcd051dde28373dbea27a9d53a763c79e810f7395140175b22c3ee10a250a4463b8911fb0127b7c1128ac6cb9f1ff0d8e8c1bc82cbe21519a4d749a58187ef40c27d9f8adf22a96048e7beae29eb29a567d484da066eadd7f25408e4968b28a736d3c9daa2a5357fe46ed88dd5ca51c420931c132d5e661539a768b18c038807a1ef3bf37277e7ad33cfaabe41cd64960f934fb8b4d5920274f3a0c03012bc3764b4bbdce23f62dccb04a038d357f5254f71bea1ddcd06df2e9a76a57015070260a97e644ab1d7a23d573d25cbe6ddddca1cbd3da0f6b32bf2962b53057168c113fe95cc722c80fdf44ed4776918b9ad5c9d2045679b57116da1518361a6e5e98ea14ad30ed92c16eee1ef3c3b73a29576532ba7782d5371218f3d0278d31fa8da54f0efc3c0176a718a7cb74afc85f3a174407dcdc353973701f0ef55d2a9aa2089951d1adcc391d32b3573e8c74aa8b86d008c8594f82191e94e04f60d6a3365ff4882245cebcbe117b8e9699045249dd4230b56137fba798b411334bcea2b458b065f465316e1341d496359b8447052928445f3c6ae737a421cb7ce84e167ffad3aa3fc40d1cb364f554fbdcebcc253c4131d6c61fd781826936e92a76d6ae919b2ca8161545430730301b0690b6907ef0b33bc87097c979237988addacccff9713c7f134e87a28fdf5de33ae53373da30620c299f1a55dc579435175f6780db2b53623b217030b663b7c4edc77af804c15831b593accb47ed6ddff253ce64aac3951492d479321f0fee71b48b8b03851123ff5e792082b958258655aaaf92fc8052ffe4d1165d96ec3b942c5728705298213d9331d98b9489cdf6b715347790a4af3000970d2594bbe888b327742546d3899d23ba80e8fcf385b4a0dd680adafcf34331de492454046e0233595c2fcf20dc2315b6cbbc87dc2dafb490916fde21d6378ad36f76b28e04692f83a494c84873102aa28d42f3f23fbdae675e3961d9ec5b2a1d1d1e6e0a46928e46b8dfdf53cd028e7768e0b99349f053860ad5843e27daba4243d3c42507955ff63ac603f4fd89d93376d7dd9be25f0ffd5b7ebf98fe8502566bcaa0e0e5cab569b45e9bc6483032a91459d821bbb9155eed848fea05034e2fb7813e1a4a2c4cd02f70307d9da57fc493a295d5404587409dcbede2d946c86d59647000ceb611ef7f786401d7ccb555e7f173ae2356028aef1385ffc90ecf559fc7aa874d8531e16d99aa4b1b310637a9261864e275baaeb51a7555cfc69e9a619990c867357c00187f4ee2d9cf786a52b94362facc2dcdfc65c821f189f04fd3fe6fdf1bb9235f1b183fe6ea30860cec8d0a93de643fd2ba0488516bb9dfe6619ebd8288d8c200b13b7c928f4e9225c5b5d3803d926031fa109044473234fd8aaab54fc9e4759b8b33fec89d6444a27ae7f48fa2f0e376763599ae34c297f6e7dacc3297be4adb2398bff06fc5a4dad8ee34d6c90f408c1845f9c86e5f4578ec1c8a083cc149cbee6c744225cd74e5f930a4b8a2f70719a028e26cfdb0f406672381f3b87b2bbab478fb4fef02e5e2c335bc0436e51578705aa3b76312ee25869e542b72101e7c82f3d4dd317ea27b21e7b5186640d8ff45175c405fad05806ac93606d5970045b13a2b98542d3fbe1c1bf1b54ebcdf2b921500a1e1bda08fc8e8a57ff72623563e4efdea5e85bbc9db68883dd5d2cf57d6acbcee17eac794318048f31c918cb4f800d712ee8e745fcf5e91433629b52a0a8c3870d5c02cdb4a19ba418370ebbc60ca316d685de9ffb91286e2fe7d74060b6a55d4002737b3182c76f9f9d174870a3e7d0dbf5e642438dbcd0cef4526a9148571ab4c99e2c2f947f87b685755f96bf799c7cbfdd7ae59a5afd3f9904853a172ab9c1de010b7b9bd56ac4d01ee41dfa31ddff6d7e46ade44be6452c77987387411fad4f15951ad6315a1ceec4fcad60b21ece896bc027f5fbf0fe4876e0c0112dddae180ae59fd6001ff45b310"}], 0x3024}}, {{&(0x7f0000006e40)=@can={0x1d, r3}, 0x80, &(0x7f0000007080)=[{&(0x7f0000006ec0)="f07e57466c573541c247bc9e77eeceff05c08e2b33b6c7be77c2065941b26c9992341f0fdc4d860cc44a19d85583a9ffcb5509d75adf55b9519051218c2189c7727d54e53633f821e586e031b1569a7654bc184a6c3a5ce07a448af9061e8a72ba3b27f26f494b3c5ac08531f9a44eacbd627c15d1bc6cfa8847c002f9eb53", 0x7f}, {&(0x7f0000006f40)="e47f1339cdd9ed91a4a475d9cda0bdbd77ce8af70517c48e80b44b9609b51fee2a3b9aaecad0390e", 0x28}, {&(0x7f0000006f80)="a80d9ae520136d37d9d6c02220590163959142a6a895268d7ee231a2a3a035a2c075cb9a8a624478", 0x28}, {&(0x7f0000006fc0)="9d7beb86cedad154bd589dcf922adb0950f05c2664edd0923f9120b0774ffeddc22c70d3502bcc0204f3b723a56937da8e4f4310a56db0031ae1c9cb6ac8bdb90d2b3267114001b087c25ffad683c15c295a4d7b7a6146ca59cf1d1abd72cb8e1e2d70f68072307945157c77b75eaa4554181e70bff022a226108a3ade20c5c5b9ff11", 0x83}], 0x4, &(0x7f00000070c0)=[{0xbc, 0x119, 0x0, "c86bd36efbf804c91034e0e4ff16e008cf086524d3fc98ff401a7fd7099961a242ac881c919c69a73cfc5b5c82b510f3bf7bb17f1b3e2dc80536788e51080a3b814318ab5d9bc9fc606f655b1afde0b34866bd0288e5048aa92ca5100e1822b71580f75e5290387d032df3da365a4fcd20bd7f0fd552195c2de53cb40f4fcfda3d92b967bbf349cebf07975245ff24840f814d971b9d4fd81866ea28707c6df1b6d2a72627cebf6cd7d5030c5035"}, {0xd4, 0x102, 0xffffffff, "de88532e2f6e67cac6adf9b096666bbfda7a8e8533f04f6a522d4babf0de434f3a0cd411b5193c6459727128eada0446212020bbe504dd696cb56f12207e56f6911361870d769d899b004db222a2455c466577c9fe4e080a1d40078e2d24d8ed8166f1c360f9e1248b0e239e51a2d69af9d5915b2ab3c4cfcd12e30419bd8d732f537e683bf02570d14bf670fb45137270d56ecc4d95348761a31d18d7f1eecfb9b09874be65e5420b0bae4648809f7be8110a965fe2b90f6b4b3689b81cfd1767c1b424ebf4"}, {0x50, 0x88, 0x7f, "cbd4de508f8829c21ddae1730a59b562227e0d81f437295b3201bd63464f3fc0e9929dc7f21a673869ce7755936554e63df2d9c5e2cab3f713a3512cce55cf740b"}, {0x10c, 0x29, 0x4, "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"}, {0xbc, 0x107, 0x7, "ad9d5f8b4b86c83bcd502fb4a7638410654c73c1106355777ae40fb65788f4f893b3b7f335e2f37702b7008e205b341c96cae0e48214d0b12749127dfbdd1b09a45cc34d473be04176966e8df59173b71db0b710fb40a09a78a2335eab282d3549d508e47243b9143aae195f00e950b290392f02d6886b9a897ff57d26ad05d63a580c30cfaccf801b16a28c0f0683211e49feebc946bad4a736a57c27725fb2f959897d59e91c2394f4e34dd5"}, {0x60, 0x10c, 0xffffbe1b, "b1b53e1b416f0b2487236e883778b4f9976b44e7f64b519f35d8c4109c204d431e681798f4bde9f888b72ae378fd6ae439ee03c2b436af4381bd4891ea47f3af2c81338f1baf8b1b59bd2a36ed4cd4b3a22b"}, {0xbc, 0x108, 0x59fc, "c22958bc3ac07e747f73aaa4b73acda2531e7b0e60cc1c856a8a7559cbe8f5f268e53dffd08dde8435afe326809c55022616d151ad3c5f7b567b72de2b2c1a4d0384a8280f4070414d0ccf5c3ab28cca9cd215bac56e4a7e01144164c493a9c86b29ffd389adf2b9f7c0d12d58d84b6530668bb4a0d809e1a55148eb5f23d743af5bd0068d82545f4814845034f42bb46df862c149b6e2f2312803ab1c380fc9c11e4381304c0a1917a5552bfd3e"}], 0x4c4}}], 0x6, 0x20004080) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0xffffffff7fffffff) sendto$unix(r0, &(0x7f0000000040), 0xffffffb8, 0x4004800, 0x0, 0x0) [ 190.776288][ T9782] new mount options do not match the existing superblock, will be ignored 20:11:54 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) 20:11:54 executing program 2: mlockall(0x6) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000001300)=[{{&(0x7f0000000100)=@xdp={0x2c, 0x0, r1}, 0x80, 0x0}}], 0x1, 0x20000040) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg(r2, &(0x7f0000001300)=[{{&(0x7f0000000100)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0}}], 0x1, 0x20000040) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg(r5, &(0x7f0000001300)=[{{&(0x7f0000000100)=@xdp={0x2c, 0x0, r7}, 0x80, 0x0}}], 0x1, 0x20000040) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040), 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB="f4010000", @ANYRES16=0x0, @ANYBLOB="010026bd7000fcdbdf250400000084000180080003000000000008000300000000001400020076657468305f746f5f626f6e6400000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="140002006970766c616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="140002006d6163766c616e310000000000000000140002006261746164765f736c6176655f300000a00001801400020076657468305f6d6163767461700000000800030001000000140002006272696467655f736c6176655f3100001400020076657468305f746f5f626f6e6400000014000200766957745f776966693000000000000014000200766c616e30000000000000000000000008000100", @ANYRES32=r1, @ANYBLOB="140002006d616376746170300000000000000000140002006d6163766c616e3000000000000000003000018008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="0800030006000000140002007767310000000000000000000000000080000180140002007767310000000000000000000000000008000300000000001400020077673000000000000000000000000000140002006e72300000000000000000000000000008000300010000001400020062726964676530000000000000000000080003000100000014000200766972745f77696669300000000000000c0001800800030003000000"], 0x1f4}, 0x1, 0x0, 0x0, 0x10}, 0x40) io_setup(0x1ff, &(0x7f00000004c0)) 20:11:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x6, 0x4, 0x8, 0x2, 0x99, 0x0, 0x5, 0x80, 0x6, 0x1, 0x5, 0x5, 0x17}, {0x1, 0x0, 0x6, 0x8, 0x3, 0x0, 0x9b, 0x80, 0xff, 0x4, 0x20, 0x8, 0x8c}, {0x8, 0x3f, 0x0, 0x8, 0x3, 0x1, 0x2, 0x3, 0x6, 0xfe, 0x6, 0x44, 0x9}], 0x3}) openat$dsp1(0xffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x40ae01, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) [ 191.186828][ T9792] new mount options do not match the existing superblock, will be ignored 20:11:55 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 191.528330][ T9800] new mount options do not match the existing superblock, will be ignored 20:11:55 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) 20:11:55 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1], 0x17) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x0, r2}) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="fce7e4385d46b5ab01d7c4d95e656f3e", 0x0, 0x0, 0x3, 0x3}, 0x20) close(r0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/121) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 191.853532][ T9808] new mount options do not match the existing superblock, will be ignored [ 191.907851][ T9810] overlayfs: missing 'lowerdir' 20:11:55 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) [ 192.085586][ T9813] IPVS: ftp: loaded support on port[0] = 21 [ 192.100620][ T33] audit: type=1400 audit(1585944715.801:16): avc: denied { sys_admin } for pid=9811 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 192.276590][ T33] audit: type=1400 audit(1585944716.011:17): avc: denied { dac_override } for pid=9818 comm="syz-executor.1" capability=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 192.310823][ T9837] new mount options do not match the existing superblock, will be ignored [ 192.353761][ T9837] overlayfs: missing 'lowerdir' 20:11:56 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) 20:11:56 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1], 0x17) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x0, r2}) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="fce7e4385d46b5ab01d7c4d95e656f3e", 0x0, 0x0, 0x3, 0x3}, 0x20) close(r0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/121) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 192.393720][ T33] audit: type=1400 audit(1585944716.041:18): avc: denied { net_raw } for pid=9818 comm="syz-executor.1" capability=13 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 192.647683][ T9845] new mount options do not match the existing superblock, will be ignored [ 192.708964][ T9847] overlayfs: missing 'lowerdir' [ 192.766154][ T9846] IPVS: ftp: loaded support on port[0] = 21 20:11:56 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) 20:11:56 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1], 0x17) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x0, r2}) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="fce7e4385d46b5ab01d7c4d95e656f3e", 0x0, 0x0, 0x3, 0x3}, 0x20) close(r0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/121) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 193.075140][ T9874] new mount options do not match the existing superblock, will be ignored [ 193.138638][ T9873] IPVS: ftp: loaded support on port[0] = 21 20:11:57 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) 20:11:57 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1], 0x17) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x0, r2}) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="fce7e4385d46b5ab01d7c4d95e656f3e", 0x0, 0x0, 0x3, 0x3}, 0x20) close(r0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/121) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 193.437299][ T9902] new mount options do not match the existing superblock, will be ignored [ 193.486452][ T9903] IPVS: ftp: loaded support on port[0] = 21 20:11:57 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) 20:11:57 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1], 0x17) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x0, r2}) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="fce7e4385d46b5ab01d7c4d95e656f3e", 0x0, 0x0, 0x3, 0x3}, 0x20) close(r0) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 193.814878][ T9930] new mount options do not match the existing superblock, will be ignored 20:11:57 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200) [ 194.032627][ T9934] IPVS: ftp: loaded support on port[0] = 21 [ 194.231147][ T9959] new mount options do not match the existing superblock, will be ignored 20:11:58 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1], 0x17) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x0, r2}) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="fce7e4385d46b5ab01d7c4d95e656f3e", 0x0, 0x0, 0x3, 0x3}, 0x20) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:11:58 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200) [ 194.538236][ T9961] IPVS: ftp: loaded support on port[0] = 21 [ 194.645691][ T9967] new mount options do not match the existing superblock, will be ignored 20:11:58 executing program 2: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1b8, r1, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_TAGLST={0x44, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x100, 0xc, 0x0, 0x1, [{0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x370bae10}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5bad6fbe}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe6b7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa7eb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5d123563}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8f4d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f13e5cd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x58884d61}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1de9c54c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x470149c3}]}, {0x6c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x235e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x190b8bee}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x716c7391}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x72804a8c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x243f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x58b2118c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3531d32d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22c6bd61}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x754c8b47}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x56d4333}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6fb0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9e37}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4e52eaf2}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x42a4f4f5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x803}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x392acbbe}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4f00ed65}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbfa0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f4999bb}]}, {0x4}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x8, 0x8, 0x0, 0x1, [{0x4}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x20040000}, 0x48000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd60163dac003029"], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 20:11:58 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1], 0x17) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x0, r2}) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) socket$inet6(0xa, 0x3, 0x6) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:11:58 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200) [ 194.996734][ T9996] IPVS: ftp: loaded support on port[0] = 21 20:11:58 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1], 0x17) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x0, r2}) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:11:59 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, 0x0, 0x200) [ 195.367639][T10025] IPVS: ftp: loaded support on port[0] = 21 [ 195.412319][T10027] new mount options do not match the existing superblock, will be ignored 20:11:59 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, 0x0, 0x200) 20:11:59 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r1) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x0, r1}) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 195.810932][T10054] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48059 sclass=netlink_route_socket pid=10054 comm=syz-executor.2 [ 195.897666][T10062] new mount options do not match the existing superblock, will be ignored [ 195.957939][T10064] IPVS: ftp: loaded support on port[0] = 21 20:11:59 executing program 2: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1], 0x17) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x0, r2}) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:11:59 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, 0x0, 0x200) [ 196.367002][T10093] new mount options do not match the existing superblock, will be ignored 20:12:00 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r1) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:00 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) [ 196.557598][T10097] IPVS: ftp: loaded support on port[0] = 21 [ 196.790340][T10122] IPVS: ftp: loaded support on port[0] = 21 20:12:00 executing program 2: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1], 0x17) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x0, r2}) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:00 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 197.068329][T10146] new mount options do not match the existing superblock, will be ignored 20:12:00 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) [ 197.216869][T10149] IPVS: ftp: loaded support on port[0] = 21 [ 197.375804][T10162] IPVS: ftp: loaded support on port[0] = 21 [ 197.468303][T10175] new mount options do not match the existing superblock, will be ignored 20:12:01 executing program 2: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1], 0x17) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x0, r2}) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:01 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:01 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) [ 197.766805][T10201] IPVS: ftp: loaded support on port[0] = 21 [ 197.879014][T10205] IPVS: ftp: loaded support on port[0] = 21 [ 197.898425][T10206] new mount options do not match the existing superblock, will be ignored 20:12:01 executing program 0: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:01 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:02 executing program 2: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r1) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x0, r1}) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 198.379298][T10255] IPVS: ftp: loaded support on port[0] = 21 [ 198.441162][T10256] IPVS: ftp: loaded support on port[0] = 21 [ 198.473399][T10259] IPVS: ftp: loaded support on port[0] = 21 20:12:02 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:02 executing program 0: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:02 executing program 2: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r1) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 198.925213][T10327] IPVS: ftp: loaded support on port[0] = 21 [ 199.059275][T10333] IPVS: ftp: loaded support on port[0] = 21 [ 199.069391][T10332] IPVS: ftp: loaded support on port[0] = 21 20:12:03 executing program 0: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:03 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:03 executing program 2: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 199.491144][T10403] IPVS: ftp: loaded support on port[0] = 21 [ 199.531901][T10404] IPVS: ftp: loaded support on port[0] = 21 20:12:03 executing program 0: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:03 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 199.842928][T10450] IPVS: ftp: loaded support on port[0] = 21 20:12:03 executing program 2: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 200.053214][T10468] IPVS: ftp: loaded support on port[0] = 21 [ 200.087428][T10470] IPVS: ftp: loaded support on port[0] = 21 [ 200.311083][T10501] IPVS: ftp: loaded support on port[0] = 21 20:12:04 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:04 executing program 0: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:04 executing program 2: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 200.599826][T10547] IPVS: ftp: loaded support on port[0] = 21 [ 200.683207][T10550] IPVS: ftp: loaded support on port[0] = 21 [ 200.709972][T10551] IPVS: ftp: loaded support on port[0] = 21 20:12:04 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:04 executing program 2: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:04 executing program 0: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 201.201518][T10622] IPVS: ftp: loaded support on port[0] = 21 [ 201.241225][T10623] IPVS: ftp: loaded support on port[0] = 21 [ 201.439701][T10652] IPVS: ftp: loaded support on port[0] = 21 20:12:05 executing program 2: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:05 executing program 0: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:05 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 201.782357][T10694] IPVS: ftp: loaded support on port[0] = 21 [ 201.787155][T10695] IPVS: ftp: loaded support on port[0] = 21 [ 201.844048][T10698] IPVS: ftp: loaded support on port[0] = 21 20:12:05 executing program 0: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:05 executing program 2: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:06 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 202.263639][T10765] IPVS: ftp: loaded support on port[0] = 21 [ 202.318918][T10769] IPVS: ftp: loaded support on port[0] = 21 20:12:06 executing program 2: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 202.495234][T10781] IPVS: ftp: loaded support on port[0] = 21 20:12:06 executing program 0: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 202.676641][T10816] IPVS: ftp: loaded support on port[0] = 21 20:12:06 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 202.892962][T10854] IPVS: ftp: loaded support on port[0] = 21 20:12:06 executing program 2: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:06 executing program 0: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:06 executing program 3: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 203.194168][T10889] IPVS: ftp: loaded support on port[0] = 21 [ 203.214899][T10892] IPVS: ftp: loaded support on port[0] = 21 [ 203.246618][T10890] IPVS: ftp: loaded support on port[0] = 21 20:12:07 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:07 executing program 0: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:07 executing program 2: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 203.702717][T10960] IPVS: ftp: loaded support on port[0] = 21 [ 203.740679][T10962] IPVS: ftp: loaded support on port[0] = 21 [ 203.850035][T10969] IPVS: ftp: loaded support on port[0] = 21 20:12:07 executing program 0: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:07 executing program 1: set_mempolicy(0x0, &(0x7f0000000140)=0x10000101, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:07 executing program 2: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 204.243545][T11032] IPVS: ftp: loaded support on port[0] = 21 [ 204.357069][T11042] IPVS: ftp: loaded support on port[0] = 21 [ 204.426609][T11045] IPVS: ftp: loaded support on port[0] = 21 20:12:08 executing program 1: set_mempolicy(0x0, &(0x7f0000000140)=0x10000101, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:08 executing program 0: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:08 executing program 2: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 204.908491][T11105] IPVS: ftp: loaded support on port[0] = 21 [ 204.941507][T11103] IPVS: ftp: loaded support on port[0] = 21 [ 204.980829][T11107] IPVS: ftp: loaded support on port[0] = 21 [ 205.078785][T11116] IPVS: ftp: loaded support on port[0] = 21 20:12:09 executing program 1: set_mempolicy(0x0, &(0x7f0000000140)=0x10000101, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:09 executing program 0: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 205.590796][T11210] IPVS: ftp: loaded support on port[0] = 21 [ 205.622403][T11208] IPVS: ftp: loaded support on port[0] = 21 [ 205.962448][T11103] chnl_net:caif_netlink_parms(): no params data found [ 206.238496][T11103] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.246328][T11103] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.256359][T11103] device bridge_slave_0 entered promiscuous mode [ 206.275810][T11103] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.283205][T11103] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.293106][T11103] device bridge_slave_1 entered promiscuous mode [ 206.346990][T11103] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.368267][T11103] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.424569][T11103] team0: Port device team_slave_0 added [ 206.438778][T11103] team0: Port device team_slave_1 added [ 206.485555][T11103] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.493253][T11103] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.520987][T11103] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.537719][T11103] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.545779][T11103] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.572287][T11103] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.687898][T11103] device hsr_slave_0 entered promiscuous mode [ 206.723421][T11103] device hsr_slave_1 entered promiscuous mode [ 206.782333][T11103] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.789984][T11103] Cannot create hsr debugfs directory [ 207.131304][T11103] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 207.183402][T11103] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 207.323598][T11103] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 207.411115][T11103] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 207.666215][T11103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.701143][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.711147][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.741434][T11103] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.768793][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.778968][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.790065][ T3391] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.797421][ T3391] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.814782][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.829687][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.839776][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.849082][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.856465][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.931479][T11103] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 207.942191][T11103] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.960269][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.971479][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.983112][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.993818][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.004300][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.014814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.025220][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.034954][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.045552][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.055359][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.077234][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.087585][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.126659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.134709][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.164704][T11103] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.225796][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.235920][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.295839][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.306530][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.322136][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.331315][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.354025][T11103] device veth0_vlan entered promiscuous mode [ 208.383514][T11103] device veth1_vlan entered promiscuous mode [ 208.445282][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.454871][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.464664][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.474904][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.494243][T11103] device veth0_macvtap entered promiscuous mode [ 208.513501][T11103] device veth1_macvtap entered promiscuous mode [ 208.555737][T11103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.569333][T11103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.579465][T11103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.590126][T11103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.600370][T11103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.611019][T11103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.625285][T11103] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.633999][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.643645][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.653273][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.663390][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.711077][T11103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.723477][T11103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.733606][T11103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.744248][T11103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.754333][T11103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.764980][T11103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.779138][T11103] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.791667][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.809894][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.445482][T11452] IPVS: ftp: loaded support on port[0] = 21 20:12:13 executing program 3: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:13 executing program 2: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:13 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:13 executing program 1: set_mempolicy(0x3, 0x0, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 209.689620][T11479] IPVS: ftp: loaded support on port[0] = 21 [ 209.720614][T11478] IPVS: ftp: loaded support on port[0] = 21 [ 209.721881][T11477] IPVS: ftp: loaded support on port[0] = 21 20:12:13 executing program 1: set_mempolicy(0x3, 0x0, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:13 executing program 0: set_mempolicy(0x0, &(0x7f0000000140)=0x10000101, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 209.947224][T11500] IPVS: ftp: loaded support on port[0] = 21 20:12:13 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 210.197368][T11550] IPVS: ftp: loaded support on port[0] = 21 20:12:14 executing program 1: set_mempolicy(0x3, 0x0, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 210.565439][T11589] IPVS: ftp: loaded support on port[0] = 21 20:12:14 executing program 3: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 210.637215][T11599] IPVS: ftp: loaded support on port[0] = 21 20:12:14 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:14 executing program 0: set_mempolicy(0x0, &(0x7f0000000140)=0x10000101, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 210.916414][T11644] IPVS: ftp: loaded support on port[0] = 21 [ 211.002201][T11646] IPVS: ftp: loaded support on port[0] = 21 [ 211.168413][T11660] IPVS: ftp: loaded support on port[0] = 21 [ 211.176301][T11661] IPVS: ftp: loaded support on port[0] = 21 20:12:15 executing program 1: set_mempolicy(0x3, &(0x7f0000000140), 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:15 executing program 3: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:15 executing program 2: set_mempolicy(0x0, &(0x7f0000000140)=0x10000101, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 211.653296][T11739] IPVS: ftp: loaded support on port[0] = 21 20:12:15 executing program 0: set_mempolicy(0x0, &(0x7f0000000140)=0x10000101, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:15 executing program 1: set_mempolicy(0x3, &(0x7f0000000140), 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 211.880694][T11764] IPVS: ftp: loaded support on port[0] = 21 [ 211.881962][T11765] IPVS: ftp: loaded support on port[0] = 21 [ 212.114529][T11794] IPVS: ftp: loaded support on port[0] = 21 20:12:15 executing program 3: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 212.160171][T11801] IPVS: ftp: loaded support on port[0] = 21 20:12:16 executing program 2: set_mempolicy(0x0, &(0x7f0000000140)=0x10000101, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 212.381970][T11828] IPVS: ftp: loaded support on port[0] = 21 20:12:16 executing program 1: set_mempolicy(0x3, &(0x7f0000000140), 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:16 executing program 0: set_mempolicy(0x3, 0x0, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:16 executing program 3: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 212.648135][T11873] IPVS: ftp: loaded support on port[0] = 21 [ 212.910706][T11908] IPVS: ftp: loaded support on port[0] = 21 [ 212.945332][T11909] IPVS: ftp: loaded support on port[0] = 21 [ 212.980677][T11911] IPVS: ftp: loaded support on port[0] = 21 20:12:17 executing program 3: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:17 executing program 0: set_mempolicy(0x3, 0x0, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:17 executing program 2: set_mempolicy(0x0, &(0x7f0000000140)=0x10000101, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:17 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x0) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 213.420365][T11979] IPVS: ftp: loaded support on port[0] = 21 [ 213.456312][T11980] IPVS: ftp: loaded support on port[0] = 21 [ 213.576255][T11995] IPVS: ftp: loaded support on port[0] = 21 [ 213.732252][T12014] IPVS: ftp: loaded support on port[0] = 21 20:12:17 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:17 executing program 0: set_mempolicy(0x3, 0x0, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 213.970563][T12067] IPVS: ftp: loaded support on port[0] = 21 20:12:17 executing program 2: set_mempolicy(0x3, 0x0, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:17 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x0) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 214.176003][T12081] IPVS: ftp: loaded support on port[0] = 21 [ 214.301634][T12099] IPVS: ftp: loaded support on port[0] = 21 20:12:18 executing program 3: set_mempolicy(0x0, &(0x7f0000000140)=0x10000101, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:18 executing program 0: set_mempolicy(0x3, &(0x7f0000000140), 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 214.520681][T12130] IPVS: ftp: loaded support on port[0] = 21 20:12:18 executing program 2: set_mempolicy(0x3, 0x0, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 214.750049][T12156] IPVS: ftp: loaded support on port[0] = 21 20:12:18 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x0) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 214.845110][T12171] IPVS: ftp: loaded support on port[0] = 21 [ 214.909762][T12172] IPVS: ftp: loaded support on port[0] = 21 [ 215.053904][T12196] IPVS: ftp: loaded support on port[0] = 21 20:12:19 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:19 executing program 3: set_mempolicy(0x0, &(0x7f0000000140)=0x10000101, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:19 executing program 0: set_mempolicy(0x3, &(0x7f0000000140), 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:19 executing program 2: set_mempolicy(0x3, 0x0, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 215.445784][T12265] IPVS: ftp: loaded support on port[0] = 21 20:12:19 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 215.613264][T12281] IPVS: ftp: loaded support on port[0] = 21 20:12:19 executing program 3: set_mempolicy(0x0, &(0x7f0000000140)=0x10000101, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:19 executing program 0: set_mempolicy(0x3, &(0x7f0000000140), 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 215.738467][T12292] IPVS: ftp: loaded support on port[0] = 21 20:12:19 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 215.943951][T12326] IPVS: ftp: loaded support on port[0] = 21 [ 216.020335][T12342] IPVS: ftp: loaded support on port[0] = 21 20:12:20 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x0) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:20 executing program 2: set_mempolicy(0x3, &(0x7f0000000140), 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:20 executing program 3: set_mempolicy(0x3, 0x0, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 216.612555][T12395] IPVS: ftp: loaded support on port[0] = 21 [ 216.707050][T12397] IPVS: ftp: loaded support on port[0] = 21 [ 216.850104][T12427] IPVS: ftp: loaded support on port[0] = 21 20:12:20 executing program 3: set_mempolicy(0x3, 0x0, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:20 executing program 1: set_mempolicy(0x3, 0x0, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:20 executing program 2: set_mempolicy(0x3, &(0x7f0000000140), 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:20 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x0) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 217.172854][T12469] IPVS: ftp: loaded support on port[0] = 21 [ 217.209948][T12470] IPVS: ftp: loaded support on port[0] = 21 [ 217.459094][T12500] IPVS: ftp: loaded support on port[0] = 21 [ 217.511070][T12507] IPVS: ftp: loaded support on port[0] = 21 20:12:21 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:21 executing program 3: set_mempolicy(0x3, 0x0, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:21 executing program 2: set_mempolicy(0x3, &(0x7f0000000140), 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 217.892983][T12561] IPVS: ftp: loaded support on port[0] = 21 20:12:21 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 217.998126][T12568] IPVS: ftp: loaded support on port[0] = 21 20:12:21 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x0) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:22 executing program 3: set_mempolicy(0x3, &(0x7f0000000140), 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:22 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 218.381558][T12617] IPVS: ftp: loaded support on port[0] = 21 20:12:22 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x0) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 218.596110][T12631] IPVS: ftp: loaded support on port[0] = 21 20:12:22 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:22 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 218.720328][T12646] IPVS: ftp: loaded support on port[0] = 21 20:12:22 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:22 executing program 3: set_mempolicy(0x3, &(0x7f0000000140), 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:22 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x0) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:22 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 219.384410][T12705] IPVS: ftp: loaded support on port[0] = 21 [ 219.415980][T12707] IPVS: ftp: loaded support on port[0] = 21 20:12:23 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:23 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:23 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x0) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:23 executing program 3: set_mempolicy(0x3, &(0x7f0000000140), 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:23 executing program 1: set_mempolicy(0x0, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 220.221083][T12767] IPVS: ftp: loaded support on port[0] = 21 [ 220.254425][T12766] IPVS: ftp: loaded support on port[0] = 21 20:12:24 executing program 1: set_mempolicy(0x0, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:24 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x0) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:24 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:24 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:24 executing program 1: set_mempolicy(0x0, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:24 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 220.854502][T12824] IPVS: ftp: loaded support on port[0] = 21 20:12:24 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:24 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:25 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x0) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:25 executing program 1: set_mempolicy(0x3, 0x0, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:25 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:25 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 221.538119][T12865] IPVS: ftp: loaded support on port[0] = 21 20:12:25 executing program 1: set_mempolicy(0x3, 0x0, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:25 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:25 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x0) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 222.110689][T12901] IPVS: ftp: loaded support on port[0] = 21 20:12:25 executing program 1: set_mempolicy(0x3, 0x0, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:26 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:26 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:26 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x0) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 222.786158][T12935] IPVS: ftp: loaded support on port[0] = 21 [ 223.386041][T12967] IPVS: ftp: loaded support on port[0] = 21 [ 223.689817][T12967] chnl_net:caif_netlink_parms(): no params data found [ 223.856310][T12967] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.863917][T12967] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.874260][T12967] device bridge_slave_0 entered promiscuous mode [ 223.891173][T12967] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.898568][T12967] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.909929][T12967] device bridge_slave_1 entered promiscuous mode [ 223.970398][T12967] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.989596][T12967] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.041414][T12967] team0: Port device team_slave_0 added [ 224.054940][T12967] team0: Port device team_slave_1 added [ 224.103362][T12967] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.110431][T12967] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.136624][T12967] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.153117][T12967] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.160194][T12967] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.186391][T12967] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.400529][T12967] device hsr_slave_0 entered promiscuous mode [ 224.444277][T12967] device hsr_slave_1 entered promiscuous mode [ 224.502326][T12967] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.510066][T12967] Cannot create hsr debugfs directory [ 224.838193][T12967] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 224.891148][T12967] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 224.971210][T12967] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 225.111208][T12967] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 225.371344][T12967] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.420977][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.430471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.455592][T12967] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.496814][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.507166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.516695][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.524005][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.540377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.567867][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.578322][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.587911][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.595284][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.653093][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.665258][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.676570][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.687629][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.698267][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.709490][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.730737][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.741071][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.751151][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.773338][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.783389][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.803743][T12967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.874636][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.882771][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.915800][T12967] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.096438][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.108191][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.190770][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.201819][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.225979][T12967] device veth0_vlan entered promiscuous mode [ 226.248834][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.259182][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.287196][T12967] device veth1_vlan entered promiscuous mode [ 226.378555][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.388449][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.398656][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.408991][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.451057][T12967] device veth0_macvtap entered promiscuous mode [ 226.482168][T12967] device veth1_macvtap entered promiscuous mode [ 226.576695][T12967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.587901][T12967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.598575][T12967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.609231][T12967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.619413][T12967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.630068][T12967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.640245][T12967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.651290][T12967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.666261][T12967] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.679913][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.690441][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.700242][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.710681][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.780387][T12967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.791116][T12967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.801277][T12967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.811860][T12967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.821888][T12967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.832640][T12967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.842752][T12967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.853337][T12967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.867976][T12967] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.887552][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.898242][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:12:31 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:31 executing program 1: set_mempolicy(0x3, &(0x7f0000000140), 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:31 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:31 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:31 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:31 executing program 1: set_mempolicy(0x3, &(0x7f0000000140), 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:31 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:31 executing program 0: set_mempolicy(0x0, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:31 executing program 2: set_mempolicy(0x3, &(0x7f0000000140), 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:32 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:32 executing program 1: set_mempolicy(0x3, &(0x7f0000000140), 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 228.322952][T13227] IPVS: ftp: loaded support on port[0] = 21 20:12:32 executing program 0: set_mempolicy(0x0, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:32 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:32 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:32 executing program 2: set_mempolicy(0x3, 0x0, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:32 executing program 0: set_mempolicy(0x0, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:33 executing program 3: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 229.216127][T13269] IPVS: ftp: loaded support on port[0] = 21 20:12:33 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 229.418196][T13278] IPVS: ftp: loaded support on port[0] = 21 20:12:33 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:33 executing program 0: set_mempolicy(0x3, 0x0, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:33 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:33 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:33 executing program 3: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:33 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:34 executing program 0: set_mempolicy(0x3, 0x0, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 230.234746][T13338] IPVS: ftp: loaded support on port[0] = 21 20:12:34 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:34 executing program 3: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:34 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:34 executing program 4: set_mempolicy(0x0, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 230.688087][T13373] IPVS: ftp: loaded support on port[0] = 21 20:12:34 executing program 0: set_mempolicy(0x3, 0x0, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 230.780639][T13374] IPVS: ftp: loaded support on port[0] = 21 [ 230.818612][T13377] IPVS: ftp: loaded support on port[0] = 21 20:12:35 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:35 executing program 2: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:35 executing program 3: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:35 executing program 4: set_mempolicy(0x0, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:35 executing program 0: set_mempolicy(0x3, &(0x7f0000000140), 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 231.678986][T13451] IPVS: ftp: loaded support on port[0] = 21 [ 231.724128][T13454] IPVS: ftp: loaded support on port[0] = 21 [ 231.772398][T13458] IPVS: ftp: loaded support on port[0] = 21 20:12:35 executing program 4: set_mempolicy(0x0, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:35 executing program 2: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:35 executing program 3: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:36 executing program 0: set_mempolicy(0x3, &(0x7f0000000140), 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:36 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 232.368412][T13529] IPVS: ftp: loaded support on port[0] = 21 [ 232.478555][T13535] IPVS: ftp: loaded support on port[0] = 21 20:12:36 executing program 4: set_mempolicy(0x3, 0x0, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:36 executing program 0: set_mempolicy(0x3, &(0x7f0000000140), 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 232.725134][T13548] IPVS: ftp: loaded support on port[0] = 21 20:12:36 executing program 2: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:37 executing program 4: set_mempolicy(0x3, 0x0, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:37 executing program 3: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:37 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:37 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 233.429283][T13614] IPVS: ftp: loaded support on port[0] = 21 [ 233.717740][T13645] IPVS: ftp: loaded support on port[0] = 21 [ 233.748738][T13622] IPVS: ftp: loaded support on port[0] = 21 20:12:37 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:37 executing program 4: set_mempolicy(0x3, 0x0, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:37 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:37 executing program 2: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:37 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:37 executing program 3: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 234.333032][T13697] IPVS: ftp: loaded support on port[0] = 21 20:12:38 executing program 4: set_mempolicy(0x3, &(0x7f0000000140), 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 234.452224][T13702] IPVS: ftp: loaded support on port[0] = 21 [ 234.548368][T13706] IPVS: ftp: loaded support on port[0] = 21 20:12:38 executing program 0: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r1) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x0, r1}) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:38 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:38 executing program 3: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:38 executing program 4: set_mempolicy(0x3, &(0x7f0000000140), 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:38 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) [ 235.151443][T13775] IPVS: ftp: loaded support on port[0] = 21 [ 235.398235][T13789] IPVS: ftp: loaded support on port[0] = 21 [ 235.410739][T13794] new mount options do not match the existing superblock, will be ignored [ 235.588807][T13798] IPVS: ftp: loaded support on port[0] = 21 20:12:39 executing program 4: set_mempolicy(0x3, &(0x7f0000000140), 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:39 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:12:39 executing program 0: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r1) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:39 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 236.142318][T13846] IPVS: ftp: loaded support on port[0] = 21 20:12:39 executing program 3: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r1) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x0, r1}) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 236.187165][T13860] new mount options do not match the existing superblock, will be ignored 20:12:40 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:12:40 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1], 0x17) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x0, r2}) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) socket$inet6(0xa, 0x3, 0x6) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:40 executing program 0: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1], 0x17) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x0, r2}) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="fce7e4385d46b5ab01d7c4d95e656f3e", 0x0, 0x0, 0x3, 0x3}, 0x20) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 236.657119][T13889] IPVS: ftp: loaded support on port[0] = 21 [ 236.772582][T13891] IPVS: ftp: loaded support on port[0] = 21 [ 236.842804][T13895] new mount options do not match the existing superblock, will be ignored 20:12:40 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 237.050541][T13913] IPVS: ftp: loaded support on port[0] = 21 20:12:40 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 20:12:41 executing program 3: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1], 0x17) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x0, r2}) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="fce7e4385d46b5ab01d7c4d95e656f3e", 0x0, 0x0, 0x3, 0x3}, 0x20) close(r0) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:41 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:41 executing program 0: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1], 0x17) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x0, r2}) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="fce7e4385d46b5ab01d7c4d95e656f3e", 0x0, 0x0, 0x3, 0x3}, 0x20) close(r0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/121) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 237.623584][T13965] new mount options do not match the existing superblock, will be ignored [ 237.678083][T13972] overlayfs: overlapping lowerdir path [ 237.720064][T13971] IPVS: ftp: loaded support on port[0] = 21 20:12:41 executing program 1: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1], 0x17) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x0, r2}) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) socket$inet6(0xa, 0x3, 0x6) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 237.853717][ T188] tipc: TX() has been purged, node left! 20:12:41 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) [ 238.144784][T14000] IPVS: ftp: loaded support on port[0] = 21 20:12:42 executing program 4: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1], 0x17) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x0, r2}) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="fce7e4385d46b5ab01d7c4d95e656f3e", 0x0, 0x0, 0x3, 0x3}, 0x20) close(r0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/121) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 238.314620][T14004] new mount options do not match the existing superblock, will be ignored 20:12:42 executing program 3: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1], 0x17) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x0, r2}) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="fce7e4385d46b5ab01d7c4d95e656f3e", 0x0, 0x0, 0x3, 0x3}, 0x20) close(r0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/121) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 238.463692][T14005] IPVS: ftp: loaded support on port[0] = 21 20:12:42 executing program 0 (fault-call:1 fault-nth:0): set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:42 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) [ 238.757093][T14035] IPVS: ftp: loaded support on port[0] = 21 [ 238.880973][T14033] IPVS: ftp: loaded support on port[0] = 21 [ 239.171237][T14081] FAULT_INJECTION: forcing a failure. [ 239.171237][T14081] name failslab, interval 1, probability 0, space 0, times 1 [ 239.185287][T14081] CPU: 0 PID: 14081 Comm: syz-executor.0 Not tainted 5.6.0-rc7-syzkaller #0 [ 239.186338][T14082] new mount options do not match the existing superblock, will be ignored [ 239.194146][T14081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.194169][T14081] Call Trace: [ 239.194314][T14081] dump_stack+0x1c9/0x220 [ 239.194387][T14081] should_fail+0x8b7/0x9e0 [ 239.194478][T14081] __should_failslab+0x1f6/0x290 [ 239.230681][T14081] should_failslab+0x29/0x70 [ 239.235406][T14081] kmem_cache_alloc_node+0xfd/0xed0 [ 239.240672][T14081] ? kmsan_set_origin_checked+0x95/0xf0 [ 239.246270][T14081] ? copy_process+0xb29/0x9e90 [ 239.251190][T14081] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 239.257058][T14081] copy_process+0xb29/0x9e90 [ 239.261707][T14081] ? kmsan_get_metadata+0x4f/0x180 [ 239.266880][T14081] ? kmsan_set_origin_checked+0x95/0xf0 [ 239.272489][T14081] ? kmsan_get_metadata+0x11d/0x180 [ 239.277751][T14081] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 239.283648][T14081] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 239.290119][T14081] ? fsnotify+0x58b/0x20b0 [ 239.294601][T14081] ? kmsan_get_metadata+0x4f/0x180 [ 239.299824][T14081] ? kmsan_get_metadata+0x11d/0x180 [ 239.305092][T14081] _do_fork+0x24f/0xfb0 [ 239.309311][T14081] ? kmsan_get_metadata+0x4f/0x180 [ 239.314481][T14081] ? kmsan_get_metadata+0x4f/0x180 [ 239.319786][T14081] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 239.325938][T14081] __ia32_compat_sys_x86_clone+0x2be/0x460 [ 239.332180][T14081] ? __x32_compat_sys_x86_fallocate+0x230/0x230 [ 239.338803][T14081] do_fast_syscall_32+0x3c7/0x6e0 [ 239.344108][T14081] entry_SYSENTER_compat+0x68/0x77 [ 239.349280][T14081] RIP: 0023:0xf7f1cd99 [ 239.353502][T14081] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 239.373823][T14081] RSP: 002b:00000000f5d170cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 239.382301][T14081] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 239.390368][T14081] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 239.398381][T14081] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 239.406511][T14081] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 20:12:43 executing program 1 (fault-call:1 fault-nth:0): set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:43 executing program 5 (fault-call:1 fault-nth:0): set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 239.414612][T14081] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:12:43 executing program 4: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1], 0x17) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x0, r2}) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="fce7e4385d46b5ab01d7c4d95e656f3e", 0x0, 0x0, 0x3, 0x3}, 0x20) close(r0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/121) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) [ 239.817025][T14110] FAULT_INJECTION: forcing a failure. [ 239.817025][T14110] name failslab, interval 1, probability 0, space 0, times 0 [ 239.830586][T14110] CPU: 0 PID: 14110 Comm: syz-executor.1 Not tainted 5.6.0-rc7-syzkaller #0 [ 239.839343][T14110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.849474][T14110] Call Trace: [ 239.852859][T14110] dump_stack+0x1c9/0x220 [ 239.857378][T14110] should_fail+0x8b7/0x9e0 [ 239.863418][T14110] __should_failslab+0x1f6/0x290 [ 239.868732][T14110] should_failslab+0x29/0x70 [ 239.873625][T14110] kmem_cache_alloc_node+0xfd/0xed0 [ 239.878987][T14110] ? kmsan_set_origin_checked+0x95/0xf0 [ 239.884598][T14110] ? copy_process+0xb29/0x9e90 [ 239.889436][T14110] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 239.895316][T14110] copy_process+0xb29/0x9e90 [ 239.900183][T14110] ? kmsan_get_metadata+0x4f/0x180 [ 239.905358][T14110] ? kmsan_set_origin_checked+0x95/0xf0 [ 239.911094][T14110] ? kmsan_get_metadata+0x11d/0x180 [ 239.916371][T14110] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 239.922248][T14110] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 239.928359][T14110] ? fsnotify+0x58b/0x20b0 [ 239.932912][T14110] ? kmsan_get_metadata+0x4f/0x180 [ 239.938108][T14110] ? kmsan_get_metadata+0x11d/0x180 [ 239.943515][T14110] _do_fork+0x24f/0xfb0 [ 239.947779][T14110] ? kmsan_get_metadata+0x4f/0x180 [ 239.952958][T14110] ? kmsan_get_metadata+0x4f/0x180 [ 239.958252][T14110] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 239.964396][T14110] __ia32_compat_sys_x86_clone+0x2be/0x460 [ 239.970294][T14110] ? __x32_compat_sys_x86_fallocate+0x230/0x230 [ 239.976591][T14110] do_fast_syscall_32+0x3c7/0x6e0 [ 239.981703][T14110] entry_SYSENTER_compat+0x68/0x77 [ 239.986937][T14110] RIP: 0023:0xf7f7bd99 [ 239.991135][T14110] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 20:12:43 executing program 3: [ 240.010790][T14110] RSP: 002b:00000000f5d760cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 240.019429][T14110] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 240.027650][T14110] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 240.035757][T14110] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 240.043773][T14110] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 240.051790][T14110] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 20:12:44 executing program 3: 20:12:44 executing program 3: 20:12:44 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x30a24400, 0x0, 0x0, 0x0, 0x0) 20:12:44 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:12:44 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 20:12:44 executing program 3: [ 241.216262][T14128] new mount options do not match the existing superblock, will be ignored [ 241.268721][T14124] IPVS: ftp: loaded support on port[0] = 21 20:12:45 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:12:45 executing program 3: 20:12:45 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 241.838361][T14162] new mount options do not match the existing superblock, will be ignored [ 241.952649][ T188] tipc: TX() has been purged, node left! [ 242.137023][T14165] IPVS: ftp: loaded support on port[0] = 21 [ 242.650241][T14165] chnl_net:caif_netlink_parms(): no params data found [ 242.866265][T14165] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.873958][T14165] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.885186][T14165] device bridge_slave_0 entered promiscuous mode [ 242.907148][T14165] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.914899][T14165] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.925978][T14165] device bridge_slave_1 entered promiscuous mode [ 242.997082][T14165] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.019402][T14165] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.066858][T14165] team0: Port device team_slave_0 added [ 243.077416][T14165] team0: Port device team_slave_1 added [ 243.114522][T14165] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.121819][T14165] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.149017][T14165] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.163770][T14165] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.170894][T14165] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.197486][T14165] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.299423][T14165] device hsr_slave_0 entered promiscuous mode [ 243.343404][T14165] device hsr_slave_1 entered promiscuous mode [ 243.383342][T14165] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.391231][T14165] Cannot create hsr debugfs directory [ 243.618803][T14165] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 243.677425][T14165] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 243.737413][T14165] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 243.799804][T14165] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 243.966328][T14165] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.991455][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.001323][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.019480][T14165] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.037455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.047921][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.057790][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.066359][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.076833][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.091803][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.103214][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.112600][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.119756][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.145052][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.155671][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.185415][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.195749][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.206515][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.217503][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.231455][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.251200][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.261706][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.284624][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.294757][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.313421][T14165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.349145][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.357569][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.381956][T14165] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.477350][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.488663][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.533179][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.543040][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.554528][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.564634][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.584187][T14165] device veth0_vlan entered promiscuous mode [ 244.606826][T14165] device veth1_vlan entered promiscuous mode [ 244.649499][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.659045][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.669208][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.679367][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.701653][T14165] device veth0_macvtap entered promiscuous mode [ 244.719309][T14165] device veth1_macvtap entered promiscuous mode [ 244.752793][T14165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.764377][T14165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.774440][T14165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.785189][T14165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.795519][T14165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.806133][T14165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.816265][T14165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.826878][T14165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.836951][T14165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.847776][T14165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.860952][T14165] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.870537][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.880131][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.889918][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.900198][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.921157][T14165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.931948][T14165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.942194][T14165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.953452][T14165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.963782][T14165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.974553][T14165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.984630][T14165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.995339][T14165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.005437][T14165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.016091][T14165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.029449][T14165] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.039074][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.049085][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.367953][T14404] FAULT_INJECTION: forcing a failure. [ 245.367953][T14404] name failslab, interval 1, probability 0, space 0, times 0 [ 245.380835][T14404] CPU: 1 PID: 14404 Comm: syz-executor.5 Not tainted 5.6.0-rc7-syzkaller #0 [ 245.389573][T14404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.399685][T14404] Call Trace: [ 245.403084][T14404] dump_stack+0x1c9/0x220 [ 245.407523][T14404] should_fail+0x8b7/0x9e0 [ 245.412063][T14404] __should_failslab+0x1f6/0x290 [ 245.417463][T14404] should_failslab+0x29/0x70 [ 245.426689][T14404] kmem_cache_alloc_node+0xfd/0xed0 [ 245.431982][T14404] ? kmsan_set_origin_checked+0x95/0xf0 [ 245.437616][T14404] ? copy_process+0xb29/0x9e90 [ 245.442442][T14404] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 245.448302][T14404] copy_process+0xb29/0x9e90 [ 245.452960][T14404] ? kmsan_get_metadata+0x4f/0x180 [ 245.458132][T14404] ? kmsan_set_origin_checked+0x95/0xf0 [ 245.463840][T14404] ? kmsan_get_metadata+0x11d/0x180 [ 245.469112][T14404] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 245.474994][T14404] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 245.481131][T14404] ? fsnotify+0x58b/0x20b0 [ 245.485588][T14404] ? kmsan_get_metadata+0x4f/0x180 [ 245.490757][T14404] ? kmsan_get_metadata+0x11d/0x180 [ 245.496072][T14404] _do_fork+0x24f/0xfb0 [ 245.500337][T14404] ? kmsan_get_metadata+0x4f/0x180 [ 245.505504][T14404] ? kmsan_get_metadata+0x4f/0x180 [ 245.510650][T14404] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 245.516760][T14404] __ia32_compat_sys_x86_clone+0x2be/0x460 [ 245.522620][T14404] ? __x32_compat_sys_x86_fallocate+0x230/0x230 [ 245.528904][T14404] do_fast_syscall_32+0x3c7/0x6e0 [ 245.534026][T14404] entry_SYSENTER_compat+0x68/0x77 [ 245.539188][T14404] RIP: 0023:0xf7f94d99 [ 245.543339][T14404] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 245.563176][T14404] RSP: 002b:00000000f5d8f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 20:12:49 executing program 5 (fault-call:1 fault-nth:1): set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:49 executing program 4: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1], 0x17) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x0, r2}) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="fce7e4385d46b5ab01d7c4d95e656f3e", 0x0, 0x0, 0x3, 0x3}, 0x20) close(r0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/121) clone(0x5412c500, 0x0, 0x0, 0x0, 0x0) 20:12:49 executing program 3: 20:12:49 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x410000, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f00000000c0), &(0x7f0000000100)=0x8) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 20:12:49 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:12:49 executing program 1: set_mempolicy(0x1, &(0x7f0000000140)=0x400000010000103, 0x2) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ff97374eb13836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, 0x140b, 0x10, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x2}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x4005}, 0x400c081) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x11, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) sendmmsg(r2, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) bind(r2, &(0x7f0000000180)=@generic={0xf, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x78) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) accept4$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x80800) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) sendmmsg(r4, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f00000006c0)={'wg2\x00', 0x0}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x38, 0x0, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x401, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x48000}, 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 245.571686][T14404] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 245.579690][T14404] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 245.587713][T14404] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 245.595732][T14404] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 245.603768][T14404] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 245.849831][T14417] new mount options do not match the existing superblock, will be ignored [ 245.911587][T14422] FAULT_INJECTION: forcing a failure. [ 245.911587][T14422] name failslab, interval 1, probability 0, space 0, times 0 [ 245.925012][T14422] CPU: 1 PID: 14422 Comm: syz-executor.5 Not tainted 5.6.0-rc7-syzkaller #0 [ 245.933763][T14422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.944062][T14422] Call Trace: [ 245.947437][T14422] dump_stack+0x1c9/0x220 [ 245.951856][T14422] should_fail+0x8b7/0x9e0 [ 245.956356][T14422] __should_failslab+0x1f6/0x290 [ 245.961359][T14422] should_failslab+0x29/0x70 [ 245.966021][T14422] kmem_cache_alloc_node_trace+0x109/0xe60 [ 245.971882][T14422] ? kmsan_get_metadata+0x4f/0x180 [ 245.977063][T14422] ? __get_vm_area_node+0x30c/0x800 [ 245.982320][T14422] ? kmsan_get_metadata+0x11d/0x180 [ 245.987582][T14422] __get_vm_area_node+0x30c/0x800 [ 245.992686][T14422] __vmalloc_node_range+0x297/0x11c0 [ 245.998008][T14422] ? _do_fork+0x24f/0xfb0 [ 246.002385][T14422] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 246.008531][T14422] copy_process+0x1058/0x9e90 [ 246.013248][T14422] ? _do_fork+0x24f/0xfb0 [ 246.017654][T14422] ? kmsan_get_metadata+0x4f/0x180 [ 246.022851][T14422] ? kmsan_set_origin_checked+0x95/0xf0 [ 246.028485][T14422] ? kmsan_get_metadata+0x11d/0x180 [ 246.033758][T14422] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 246.039626][T14422] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 246.045728][T14422] ? fsnotify+0x58b/0x20b0 [ 246.050211][T14422] ? kmsan_get_metadata+0x4f/0x180 [ 246.055396][T14422] _do_fork+0x24f/0xfb0 [ 246.059601][T14422] ? kmsan_get_metadata+0x4f/0x180 [ 246.064780][T14422] ? kmsan_get_metadata+0x4f/0x180 [ 246.069965][T14422] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 246.076108][T14422] __ia32_compat_sys_x86_clone+0x2be/0x460 [ 246.082015][T14422] ? __x32_compat_sys_x86_fallocate+0x230/0x230 [ 246.088322][T14422] do_fast_syscall_32+0x3c7/0x6e0 [ 246.093427][T14422] entry_SYSENTER_compat+0x68/0x77 [ 246.098576][T14422] RIP: 0023:0xf7f94d99 [ 246.102703][T14422] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 246.122429][T14422] RSP: 002b:00000000f5d8f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 246.130895][T14422] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 246.138893][T14422] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 246.146898][T14422] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 246.154920][T14422] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 246.162948][T14422] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 246.171299][T14422] syz-executor.5: vmalloc: allocation failure: 16384 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 246.182360][T14416] IPVS: ftp: loaded support on port[0] = 21 [ 246.185489][T14422] CPU: 1 PID: 14422 Comm: syz-executor.5 Not tainted 5.6.0-rc7-syzkaller #0 [ 246.200100][T14422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.210215][T14422] Call Trace: [ 246.213610][T14422] dump_stack+0x1c9/0x220 [ 246.218060][T14422] warn_alloc+0x4cc/0x680 [ 246.222564][T14422] __vmalloc_node_range+0xe62/0x11c0 [ 246.227954][T14422] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 246.234140][T14422] copy_process+0x1058/0x9e90 [ 246.238888][T14422] ? _do_fork+0x24f/0xfb0 [ 246.243281][T14422] ? kmsan_get_metadata+0x4f/0x180 [ 246.248443][T14422] ? kmsan_set_origin_checked+0x95/0xf0 [ 246.254044][T14422] ? kmsan_get_metadata+0x11d/0x180 [ 246.259295][T14422] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 246.265169][T14422] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 246.271283][T14422] ? fsnotify+0x58b/0x20b0 [ 246.275756][T14422] ? kmsan_get_metadata+0x4f/0x180 [ 246.280952][T14422] _do_fork+0x24f/0xfb0 [ 246.285161][T14422] ? kmsan_get_metadata+0x4f/0x180 [ 246.290326][T14422] ? kmsan_get_metadata+0x4f/0x180 [ 246.295503][T14422] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 246.301662][T14422] __ia32_compat_sys_x86_clone+0x2be/0x460 [ 246.307587][T14422] ? __x32_compat_sys_x86_fallocate+0x230/0x230 [ 246.313908][T14422] do_fast_syscall_32+0x3c7/0x6e0 [ 246.319012][T14422] entry_SYSENTER_compat+0x68/0x77 [ 246.324250][T14422] RIP: 0023:0xf7f94d99 [ 246.328370][T14422] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 246.348011][T14422] RSP: 002b:00000000f5d8f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 246.356465][T14422] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 246.364641][T14422] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 246.372649][T14422] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 246.380650][T14422] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 246.388651][T14422] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 246.396788][T14422] Mem-Info: [ 246.400080][T14422] active_anon:121216 inactive_anon:2619 isolated_anon:0 [ 246.400080][T14422] active_file:12029 inactive_file:47768 isolated_file:0 [ 246.400080][T14422] unevictable:0 dirty:257 writeback:1 unstable:0 [ 246.400080][T14422] slab_reclaimable:9009 slab_unreclaimable:48946 [ 246.400080][T14422] mapped:62894 shmem:2760 pagetables:6224 bounce:0 [ 246.400080][T14422] free:622129 free_pcp:1236 free_cma:0 [ 246.438448][T14422] Node 0 active_anon:473124kB inactive_anon:10452kB active_file:47404kB inactive_file:169084kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:182056kB dirty:488kB writeback:0kB shmem:11016kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 411648kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 246.467953][T14422] Node 1 active_anon:11740kB inactive_anon:24kB active_file:712kB inactive_file:21988kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:69520kB dirty:540kB writeback:4kB shmem:24kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 20:12:50 executing program 3: [ 246.496074][T14422] Node 0 DMA free:13980kB min:216kB low:268kB high:320kB reserved_highatomic:0KB active_anon:52kB inactive_anon:0kB active_file:8kB inactive_file:92kB unevictable:0kB writepending:4kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:16kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 246.525541][T14422] lowmem_reserve[]: 0 2738 3428 3428 [ 246.530926][T14422] Node 0 DMA32 free:42012kB min:38648kB low:48308kB high:57968kB reserved_highatomic:0KB active_anon:460904kB inactive_anon:1596kB active_file:22312kB inactive_file:149816kB unevictable:0kB writepending:456kB present:3129332kB managed:2807756kB mlocked:0kB kernel_stack:2304kB pagetables:12812kB bounce:0kB free_pcp:2540kB local_pcp:1272kB free_cma:0kB [ 246.564066][T14422] lowmem_reserve[]: 0 0 690 690 [ 246.569043][T14422] Node 0 Normal free:12128kB min:9748kB low:12184kB high:14620kB reserved_highatomic:0KB active_anon:12168kB inactive_anon:8856kB active_file:25084kB inactive_file:19176kB unevictable:0kB writepending:28kB present:786432kB managed:707232kB mlocked:0kB kernel_stack:3576kB pagetables:1144kB bounce:0kB free_pcp:1644kB local_pcp:1096kB free_cma:0kB [ 246.601585][T14422] lowmem_reserve[]: 0 0 0 0 [ 246.606268][T14422] Node 1 Normal free:2420144kB min:41488kB low:51860kB high:62232kB reserved_highatomic:0KB active_anon:11540kB inactive_anon:24kB active_file:712kB inactive_file:21988kB unevictable:0kB writepending:544kB present:3932160kB managed:3009836kB mlocked:0kB kernel_stack:1964kB pagetables:10776kB bounce:0kB free_pcp:1912kB local_pcp:456kB free_cma:0kB [ 246.639179][T14422] lowmem_reserve[]: 0 0 0 0 [ 246.644006][T14422] Node 0 DMA: 7*4kB (UM) 8*8kB (UME) 6*16kB (UM) 5*32kB (UME) 3*64kB (ME) 3*128kB (UME) 1*256kB (E) 3*512kB (UME) 3*1024kB (UME) 2*2048kB (UE) 1*4096kB (M) = 13980kB [ 246.660976][T14422] Node 0 DMA32: 241*4kB (UM) 97*8kB (UME) 53*16kB (UME) 49*32kB (UME) 15*64kB (UME) 3*128kB (UM) 3*256kB (UME) 0*512kB 3*1024kB (UME) 0*2048kB 8*4096kB (M) = 42108kB [ 246.677913][T14422] Node 0 Normal: 2*4kB (E) 3*8kB (E) 2*16kB (UE) 9*32kB (UME) 4*64kB (UE) 12*128kB (U) 13*256kB (UE) 9*512kB (UM) 2*1024kB (ME) 0*2048kB 0*4096kB = 12128kB [ 246.693994][T14422] Node 1 Normal: 13*4kB (UM) 5*8kB (UME) 4*16kB (UE) 5*32kB (UME) 3*64kB (UE) 1*128kB (U) 2*256kB (ME) 1*512kB (U) 2*1024kB (ME) 2*2048kB (UE) 589*4096kB (M) = 2420348kB [ 246.711300][T14422] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 246.721168][T14422] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 246.730687][T14422] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 246.740464][T14422] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 246.749937][T14422] 60883 total pagecache pages [ 246.754795][T14422] 0 pages in swap cache [ 246.759013][T14422] Swap cache stats: add 0, delete 0, find 0/0 20:12:50 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) 20:12:50 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) [ 246.765258][T14422] Free swap = 0kB [ 246.769056][T14422] Total swap = 0kB [ 246.772942][T14422] 1965979 pages RAM [ 246.776804][T14422] 0 pages HighMem/MovableOnly [ 246.781519][T14422] 330797 pages reserved [ 246.785838][T14422] 0 pages cma reserved 20:12:50 executing program 3: r0 = socket$kcm(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x71, &(0x7f0000000ac0), 0x8) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 20:12:50 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x121001, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(r2, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 20:12:50 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x200100, 0x0, 0x0, 0x0, 0x0) [ 247.255446][T14440] overlayfs: overlapping lowerdir path [ 247.303415][ C1] hrtimer: interrupt took 64270 ns 20:12:51 executing program 5: r0 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r1) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000040)) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:51 executing program 4: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1], 0x17) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x0, r2}) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="fce7e4385d46b5ab01d7c4d95e656f3e", 0x0, 0x0, 0x3, 0x3}, 0x20) close(r0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/121) 20:12:51 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:12:51 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) sendmmsg(r2, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)=0x0) ptrace$getregset(0x4204, r3, 0x4, &(0x7f00000002c0)={&(0x7f0000000180)=""/239, 0xef}) listen(r1, 0x0) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) ioctl$VIDIOC_DQBUF(r0, 0xc0445611, &(0x7f0000000000)={0x1, 0x6, 0x4, 0x10, 0x1, {0x0, 0x2710}, {0x2, 0x8, 0x4d, 0x0, 0x9, 0x2, "f9677ed1"}, 0x7, 0x4, @userptr=0x6, 0x1, 0x0, r1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r4, 0xc0605345, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x3, 0x2, 0x3}, 0xffff}) 20:12:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 20:12:51 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000040)) socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:51 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000000)=0x3) close(r0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) [ 248.021859][T14487] overlayfs: overlapping lowerdir path [ 248.058984][ T1503] tipc: TX() has been purged, node left! 20:12:52 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:12:52 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) sendto$inet6(r1, &(0x7f0000000180)="b733560de19670e8907793c85c5a8c202be8485f23a0ddeef68b6f6f00c03f1e259b0613a7ec85fcc778fc8a62c5b0bf732e2abbe0c815eb5672cfe9c7b550c9638a44b277b3f30ca72f6de2921b356257c38bb972b2372a677de98949c16ee96b55beec77d4331720ae3adebe21fd021dd5848e0801a50fb530fbac1b8c720ea3068eb78d45f4ee82637b9595b27bfa5bcf512cd620a71951ab85791f9c73601b3db3b9af66e34ff6ce02f46e1b", 0xae, 0x4000040, &(0x7f0000000240)={0xa, 0x4e22, 0xc58, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) listen(r0, 0x0) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, &(0x7f0000000040)={0x1, 0x3, 0x4, 0x10000, 0x8000, {}, {0x3, 0x8, 0x6, 0x40, 0xfc, 0x10, "e10e7634"}, 0x6, 0x4, @planes=&(0x7f0000000000)={0x2, 0x401, @userptr=0x3}, 0xfff, 0x0, r0}) utime(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0xf7}) ioctl$SOUND_MIXER_INFO(r2, 0x805c4d65, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000280)={0x20}, 0x1) 20:12:52 executing program 3: getcwd(&(0x7f0000000880)=""/133, 0x85) 20:12:52 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000000)={0x8, 'hsr0\x00', {'bridge_slave_0\x00'}, 0x5}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:52 executing program 4: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1], 0x17) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x0, r2}) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="fce7e4385d46b5ab01d7c4d95e656f3e", 0x0, 0x0, 0x3, 0x3}, 0x20) close(r0) [ 248.595566][T14512] overlayfs: overlapping lowerdir path 20:12:52 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = socket(0x11, 0x2, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'batadv_slave_1\x00', 0xef}) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:52 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:12:52 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:12:52 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) sendto$inet(r0, &(0x7f0000000080)="ca", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f00000000c0)='W', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000080)=0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) sendmmsg(r2, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r3) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x4, @mcast2, 0x2}, 0x1c) 20:12:52 executing program 4: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1], 0x17) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x0, r2}) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000280)={@rand_addr="fce7e4385d46b5ab01d7c4d95e656f3e", 0x0, 0x0, 0x3, 0x3}, 0x20) [ 249.165919][T14533] new mount options do not match the existing superblock, will be ignored 20:12:53 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x8100000, 0x0, 0x0, 0x0, 0x0) [ 249.221622][ T33] audit: type=1400 audit(1585944772.951:19): avc: denied { sys_ptrace } for pid=14529 comm="syz-executor.3" capability=19 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 249.223695][T14536] overlayfs: missing 'lowerdir' 20:12:53 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:12:53 executing program 4: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1], 0x17) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x0, r2}) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) socket$inet6(0xa, 0x3, 0x6) 20:12:53 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x101, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) write$evdev(0xffffffffffffffff, &(0x7f0000000000)=[{{}, 0x12, 0x8, 0x4}], 0x10) io_destroy(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$SNDCTL_DSP_GETIPTR(r2, 0x800c5011, &(0x7f0000000040)) 20:12:53 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) [ 249.898726][T14556] new mount options do not match the existing superblock, will be ignored 20:12:53 executing program 0: set_mempolicy(0x4000, &(0x7f0000000080)=0x10000101, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) [ 249.968356][T14561] overlayfs: missing 'lowerdir' 20:12:54 executing program 4: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1], 0x17) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x0, r2}) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) 20:12:54 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:12:54 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:12:54 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x608100, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x100, 0x0) openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080)=0xcc29, 0x4) 20:12:54 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321122eabd01773579b94c9"], 0xc) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xc) close(r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000180)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x80082102, &(0x7f0000000100)=r2) set_mempolicy(0x4000, &(0x7f0000000140)=0x81, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$rfkill(0xffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x102, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) sendmmsg(r3, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1c, &(0x7f0000000040)=""/91, &(0x7f00000000c0)=0x5b) 20:12:54 executing program 4: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r1) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x0, r1}) [ 250.778448][T14592] new mount options do not match the existing superblock, will be ignored 20:12:54 executing program 0: clone(0x42000, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="23212033fa173f369dad1babdd7608dff8899f4d4888d8c81f8e4e6c2a5fa8c0d861f177aba77f45612bbeea5cdc555b43ca22bb428cc30008000038da733ae242512387f6afc915b069166377712008df93e11e45c808d9b2d8899d539b5a1b588859ca2b3a76"], 0xc) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRES32=r0, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRES16, @ANYRESHEX=r0]], @ANYRESHEX=r1, @ANYRESDEC, @ANYPTR64, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRES32=r1]], 0x3a) close(r1) r2 = open(&(0x7f0000000240)='./file0/../file0\x00', 0x400, 0x60) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r3, 0x3, 0x5ef2, r2}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = openat$null(0xffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x8400, 0x0) ioctl$PPPIOCSMRU(r5, 0x40047452, &(0x7f0000000140)=0x5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x417) openat$cgroup_subtree(r1, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000040)={r7}, 0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080)={r7, 0x7}, &(0x7f00000000c0)=0x8) [ 250.832922][T14593] overlayfs: missing 'lowerdir' 20:12:54 executing program 2: mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:12:55 executing program 4: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r1) 20:12:55 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:12:55 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x22108000, 0x0, 0x0, 0x0, 0x0) 20:12:55 executing program 0: set_mempolicy(0x2, &(0x7f0000000000)=0x8001, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:55 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) 20:12:55 executing program 2: mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:12:55 executing program 4: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) 20:12:55 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x8) 20:12:55 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x34dff) 20:12:56 executing program 2: mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:12:56 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000040)={0x9d0000, 0x95ea, 0xb, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990a90, 0x4, [], @value=0x1}}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) syz_init_net_socket$x25(0x9, 0x5, 0x0) close(r1) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:56 executing program 4: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) creat(&(0x7f0000000280)='./file0\x00', 0x1) 20:12:56 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:12:56 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) umount2(&(0x7f0000000000)='./file0\x00', 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:56 executing program 2: mkdir(0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:12:56 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r0) write$capi20_data(r0, &(0x7f0000000000)={{0x10, 0x76, 0x88, 0x80, 0x4, 0x2}, 0x79, "376f286bbab05cb1d75d5df2a9675acda9ebc09dbecb582e9ac1dee2d278d2155493c19a902cc4930a9a77368b0c55e77ac240435859cddebaba5dcf9fbdba2b8f57232644e0cccc1364d46f82a45b2493bab76cacca111b4f5f542a6f9039cb637608a7662fb2aa1a47072183530caa332cf6acdaca8197d9"}, 0x8b) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:56 executing program 4: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) close(r0) 20:12:56 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) write$FUSE_STATFS(r0, 0x0, 0x3) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r1 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x400000, 0x0) mknodat(r1, &(0x7f0000000040)='./file0\x00', 0x200, 0x9) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:57 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:12:57 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) openat$zero(0xffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40042, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:12:57 executing program 2: mkdir(0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:12:57 executing program 4: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) 20:12:57 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0xfffffffe) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:57 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$snapshot(0xffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc00, 0x0) r0 = socket(0x11, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="232020696c657020f04d6d6199b91825c68a000da4ae9db33cf0b6815c9e276f751db3d88f355daca4728cd2ad789e2f6e63f19c1d5ea2284f434e1314ecc14513cff0aca3b5aa227adea7132658b4ee5e93c14bbf42e322ba38eb7d0695c3a7244165e9060d4c25ce43c3e42985fdd2483808f1709706005c50c661f47122ba01148835f187724b6b3fd2245331ae6dc9dbf671b8dc7895c36cc483b32c2b81a093e500ae5ddea18577f0186d4765111e0980619c9a97"], 0xc) close(r1) write$P9_RSYMLINK(r1, &(0x7f0000000100)={0x14, 0x11, 0x1, {0x10, 0x4}}, 0x14) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="fcb9001c132d758b1533928d03f215abe7e7bb9bc7b665d090438011be30b38fdfcefb2afc9bbba26ad99b350d00000000000025b30180c554d45e054f8fceec192ceca5455380136b0a410349af33e95aca71ab8920ee019e41cc77e156a89642d0236b3829de356c3105dfbcf4f04f584637b099f9f89ba348e2f74fdfffb5883260ea41875ffe25aaa531ff2d91c3ffa6bfaf3708d51b18e1c18c3dfb71328238b523f86d7baa225735aadf9f548d59f8d41a06888a46bac4d5e6867681355a671fe20bc10e3a0943b8130c73a3ff9ab76ee3254f2249582cfa201b2d1d9095e06bb2286c98492e4817ac9294a0590501c8e61748633c674af33253667de22bd6533b3c1536310b19d7989f6a78f832c7d223d2365aff05acf5e3e31b0c2f05c05580a162ddfeee6c268c2c5ccadc7bf64982ec20da98dd0faa3502b1436f24216225540c09556c53ad39e913b413886771a23708407ea1b754d3bc1739c06d949197b861a920d9223314ee07442c7f0c488da40d34db698c5531144d0503720e3d244bbb39ebfa4752da49e7be591da1e6b31e32da13b7f45c8982cc2dabb7f80cfe40804393291ebcde89ad371708232c0b9e0d9676aca1af8a367767db692b3bb75956931d6ed840df951353aa6f96ee02199252adf8df892105fbe8a673d736e80d25aa5bab8c6e073648b389d63f457194d739003f4fef1a4c404281413b899ac509138ea2afa889dae34813c2dae4ae327996e2958f25d772fcab411a585bcb24a4c9a4cc11bc498f0eba2b3272168bac8c3cf3d8da961f4084ea9a07a4d80c408c47fb4cac6678fb47ecc78a06b40a83b1efe5616931709c401e6b8e9c154db248409f1a97b5de3b698e27eb9aa0d5468b444ae8cef73be1a24661b568fcee0ce74f1523e086598c", 0x28d) 20:12:58 executing program 2: mkdir(0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:12:58 executing program 4: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x17) 20:12:58 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x50f, 0x3, 0x7b}) r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) sendto$inet(r0, &(0x7f0000000080)="ca", 0x1, 0x20004000, &(0x7f0000000040)={0x2, 0x1, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f00000000c0)='W', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000180)={0x7ff, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e21, @empty}}}, 0x104) clone(0x0, 0x0, 0x0, 0x0, 0x0) delete_module(&(0x7f0000000100)='\x00', 0x800) 20:12:58 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:12:58 executing program 1: umount2(&(0x7f0000000000)='./file0\x00', 0x0) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400000, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f00000000c0)={0x2, 0x6, 0x1ff, 0x81}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) sendmmsg(r2, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) sendmmsg(r2, &(0x7f0000002f40), 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x40, 0x9, 0x3ff, 0x5, 0x7}, 0x14) 20:12:58 executing program 4: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x17) 20:12:58 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x100000fd, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) sendto$inet(r0, &(0x7f0000000080)="ca", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x1, 0x1, 0x20, 0x3, 0x0, 0x8, 0xe0c1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7fffffff, 0x1, @perf_config_ext={0x7, 0x1d1200000000}, 0x0, 0xffffffffffffffff, 0x8, 0x3, 0xfffffffffffffffa, 0x6, 0x8}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x6cf884d28ded8942) sendto$inet(r0, &(0x7f00000000c0)='W', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000280)={@broadcast, @empty}, &(0x7f00000002c0)=0xc) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r2) keyctl$set_timeout(0xf, r2, 0x0) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r2) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f0000000440)=""/46, &(0x7f0000000480)=0x2e) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000180)="4bb8d88b8fbde4de60fc59d376bc603bf711a2810f97f86456cf22620fbfdc00b7dfc21c93c49885ee3987fab566e4aac763f6ecaad61ba42702338ffdaf87e319842ec836444f31a13567cc820245327f5d99d43eb24674e52c59328945abb744e00ed262789d15e94a15281b3f9fca388e59509a9ba89555fce42687e342630910f053bd05416e73c59bf6177b480d4e68b893bcb0f222e48e43d10b71b93e3d2ae81d11514aba7d93d79a576503c451164302d71474dfa1a40268dee101924aa6b00da48d9bf48a1edcf3ed2c03ea2693d143ab", 0xd5, r3) 20:12:58 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) [ 255.061886][T14740] new mount options do not match the existing superblock, will be ignored [ 255.118587][T14746] overlayfs: missing 'lowerdir' 20:12:59 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0xd) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYRES16], 0xfffffc77) close(r0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 20:12:59 executing program 4: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x17) 20:12:59 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:12:59 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) [ 255.655874][T14761] new mount options do not match the existing superblock, will be ignored [ 255.718973][T14764] overlayfs: missing 'lowerdir' 20:12:59 executing program 4: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) 20:12:59 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:12:59 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x7) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:12:59 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:12:59 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) [ 256.388504][T14785] new mount options do not match the existing superblock, will be ignored 20:13:00 executing program 4: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) 20:13:00 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000002c0)) ptrace(0x10, 0x0) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) [ 256.527922][T14788] overlayfs: missing 'lowerdir' 20:13:00 executing program 0: set_mempolicy(0x8000, &(0x7f0000000140)=0x7, 0xffbffffe) clone(0xc8240480, 0x0, 0x0, 0x0, 0x0) 20:13:00 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x62}}], 0x1, 0x20000801) r2 = dup3(r1, r0, 0x0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000080)) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$NFNL_MSG_CTHELPER_GET(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="3856a1d2e0dbe47c51000000000000000a0000060c00048008000140000000090800064000000001080006400000000108000340000000a2"], 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x40000) listen(r0, 0x0) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x5, 0x3, 0x5d0a, 0x5, 0x6}) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x40000, 0x0) 20:13:00 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000002c0)) ptrace(0x10, 0x0) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:13:00 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:00 executing program 4: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) 20:13:00 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000002c0)) ptrace(0x10, 0x0) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:13:01 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x800000, 0x0, 0x0, 0x0, 0x0) 20:13:01 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) [ 257.358541][T14814] new mount options do not match the existing superblock, will be ignored [ 257.426575][T14818] overlayfs: missing 'lowerdir' 20:13:01 executing program 0: set_mempolicy(0x2, &(0x7f0000000140)=0x10000101, 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:01 executing program 4: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x573) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) 20:13:01 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:01 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x21, 0x800, 0x6) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 257.998295][T14834] new mount options do not match the existing superblock, will be ignored [ 258.050176][T14836] overlayfs: missing 'lowerdir' 20:13:01 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="230104000066694865b020f0"], 0xc) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) sendmmsg(r2, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f00000002c0)={0x0, 0x4, 0x4, 0x400000, 0x1, {0x0, 0x2710}, {0x3, 0x1, 0x6, 0x8, 0x2, 0x9, "3d12a208"}, 0x3, 0x2, @userptr=0x22a2, 0x0, 0x0, r2}) sendmsg$AUDIT_DEL_RULE(r3, &(0x7f0000000800)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x520010}, 0xc, &(0x7f00000007c0)={&(0x7f0000000380)={0x424, 0x3f4, 0x8, 0x70bd2a, 0x25dfdbfb, {0x3, 0x2, 0x19, [0x1ff, 0x8000, 0x7, 0x7fff, 0x7ff, 0x6, 0x2, 0xffff, 0x348, 0x92b8, 0x5, 0x0, 0xfffffffc, 0x80, 0x2400, 0x0, 0x6, 0x0, 0xffff7fff, 0x5, 0x10001, 0x80000001, 0x0, 0x189, 0xfffffff9, 0xfff, 0x6, 0xfff, 0x1, 0xa, 0xe76, 0x9, 0x10000, 0xb562, 0x401, 0x1, 0x7, 0x4, 0x2, 0x8001, 0x200, 0x3, 0xae, 0xffffff7f, 0x0, 0x7, 0x80000000, 0x92, 0x80000001, 0x9, 0x2, 0x36dfc126, 0x1, 0x20, 0x9, 0xfffffffc, 0x420, 0x8, 0x7fa0, 0x2, 0x92e4, 0x1, 0x80000001, 0x9a], [0x737, 0xb3e, 0x480, 0x6, 0x81bf, 0x7fffffff, 0x5, 0x1, 0x8, 0x3, 0x9, 0x0, 0x1ff, 0x286fb65b, 0x200, 0x7, 0x4, 0x80000001, 0x40, 0x10000, 0x8, 0x1, 0x7, 0x7fff, 0x0, 0x1000, 0x9f, 0x8001, 0x22, 0x7, 0x9, 0x9baf, 0x9, 0x4000, 0x9, 0x6, 0xcbda, 0x4, 0x86a9, 0x9, 0x560, 0x0, 0x6, 0x1, 0x61d7, 0x200, 0x4b4, 0x4, 0x8, 0x3, 0xab, 0x8, 0x11a, 0x1, 0x7f, 0x4, 0xfffffff8, 0xffffff80, 0x7fffffff, 0x6, 0x81, 0x67a4, 0xffff5d18, 0x2], [0x3a, 0x6, 0x1ff, 0x100, 0x3ff, 0x1f, 0x1000, 0x4, 0x544, 0x3, 0xffffff84, 0x5, 0x20, 0x3f, 0xfff, 0xff, 0x3, 0x8, 0x3, 0xffff, 0x6, 0x81, 0x991, 0x7, 0x7fffffff, 0xf7a8, 0x366b1a03, 0x1, 0x7ff, 0x3, 0x5, 0x1000, 0xfffffffe, 0x5, 0x1, 0xdd, 0x5, 0x1, 0x4, 0x5, 0x1ff, 0xfffeffff, 0x4, 0xffffffe0, 0x7fff, 0x2, 0x239, 0x0, 0x100, 0x8, 0x9, 0xfb92, 0x397, 0x1, 0x7, 0x9, 0x0, 0x8, 0x5f7, 0x4, 0x77a6, 0x13e1, 0x1, 0x6], [0x0, 0xfffffff7, 0x4, 0x9, 0xfffffffb, 0x0, 0xfffffff9, 0x4, 0x8, 0x3f, 0x4, 0x7fff, 0x826b, 0x3, 0x9, 0x2, 0x0, 0x3, 0x400, 0x1, 0x1, 0xffff, 0x6, 0x7, 0x112331ee, 0x0, 0x3, 0x637, 0xffff6649, 0x4f2, 0x4ca, 0x400, 0x9c, 0x1400, 0x1, 0x0, 0x1, 0xfffffff7, 0x4, 0xba74, 0x8, 0x7, 0x2, 0x7fff, 0xffffffff, 0x4, 0x3f, 0x4, 0x20000000, 0x6, 0x2, 0x7, 0x6, 0xd84, 0x41, 0xa3, 0x0, 0x2, 0x5c, 0x9, 0x3, 0xabdb, 0x7, 0x8], 0x1, ['\x00']}, ["", "", ""]}, 0x424}, 0x1, 0x0, 0x0, 0x7deeb8ba16f698f9}, 0x20000000) r4 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) sendto$inet(r4, &(0x7f0000000080)="ca", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r4, 0x1) sendto$inet(r4, &(0x7f00000000c0)='W', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000180)={{{@in=@dev, @in6}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe4) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc0fc4111, &(0x7f0000000000)={0x2, [0x9, 0x2105, 0x8000], [{0xfffffc01, 0x2, 0x1, 0x1}, {0x5, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x1, 0x1, 0x1, 0x0, 0x1}, {0xffffffff, 0x10001, 0x1, 0x1, 0x1}, {0x7, 0x1, 0x1, 0x1, 0x0, 0x1}, {0x0, 0x20, 0x1, 0x1, 0x0, 0x1}, {0x6, 0x7ff, 0x1, 0x1, 0x1}, {0x401, 0x37, 0x1}, {0x80, 0xfd6a, 0x1, 0x0, 0x0, 0x1}, {0x9, 0x7, 0x0, 0x0, 0x1, 0x1}, {0x2, 0x5, 0x0, 0x1, 0x1}, {0x1, 0x10001, 0x1, 0x1}]}) 20:13:02 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:02 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) 20:13:02 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) [ 258.576933][T14851] new mount options do not match the existing superblock, will be ignored [ 258.636313][T14853] overlayfs: missing 'lowerdir' 20:13:02 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="480026bd7000fdad000000000000ff0099000100000041000000"], 0x20}, 0x1, 0x0, 0x0, 0x4040000}, 0x40800) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x9) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:02 executing program 4: set_mempolicy(0x0, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) 20:13:02 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:02 executing program 4: set_mempolicy(0x0, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) [ 259.068586][T14866] new mount options do not match the existing superblock, will be ignored [ 259.118538][T14867] overlayfs: missing 'lowerdir' 20:13:03 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:03 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x28, r2, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_IFINDEX={0xfffffffffffffd72}, @NL80211_ATTR_WDEV={0xc}]}, 0x28}}, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg(r3, &(0x7f0000001300)=[{{&(0x7f0000000100)=@xdp={0x2c, 0x0, r5}, 0x80, 0x0}}], 0x1, 0x20000040) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r2, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}]}, 0x24}, 0x1, 0x0, 0x0, 0x40800}, 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:03 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:13:03 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x2a4280, 0x0, 0x0, 0x0, 0x0) 20:13:03 executing program 4: set_mempolicy(0x0, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) [ 259.687366][T14881] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 259.717212][T14883] new mount options do not match the existing superblock, will be ignored [ 259.776416][T14889] overlayfs: missing 'lowerdir' 20:13:03 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffff, 0x12000) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 259.909984][T14881] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:13:03 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:03 executing program 4: set_mempolicy(0x3, 0x0, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) 20:13:03 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = gettid() tkill(r1, 0x1000000000013) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 260.206744][T14901] new mount options do not match the existing superblock, will be ignored [ 260.261035][T14904] overlayfs: missing 'lowerdir' 20:13:04 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000040)={0x1, 0x0, [{0x6, 0x1ff, 0x6, 0xffff, 0x10000, 0x5, 0x7ff}]}) 20:13:04 executing program 3: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:13:04 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:04 executing program 4: set_mempolicy(0x3, 0x0, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) 20:13:04 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x6, 0x0) clone(0x20200080, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="a021f589cc09000000c865301df200000000"], 0xc) close(r1) syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x7cb8, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="5c21b94d5d8ccc98148e6ffcbee54cabf31bbe4c727130ce70fa9163b38e823b0db51156e99f945010cd75fdfe8629627202ae86ee185045e46042affa17f3acccabf3327c75a7827facdc6cda35a8fea842aa4deae1802b9df0d25ce5f826dddf2a4a8943e9eb5a522997d581a6534123acd2c48cdb289a2f1a216cc9d9dec29456362dc16b139d0c02c37fb9eb4fa06ada6f36958f0d444283448a82e2ec9237f91b5c0269352b34327139f7eaba3d0a3db80ca847864bdf94eeea5e933bed066557204367c418b2d80ab2511393", 0xcf, 0xffffffff}], 0x108005, &(0x7f00000003c0)={[{@huge_never={'huge=never', 0x3d, 'wlan1[md5sumvmnet1security:'}}]}) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000100)={0x20, 0x6, 0x6d9, 0x3ff, 0x2, 0xfee}) [ 260.841667][T14923] new mount options do not match the existing superblock, will be ignored [ 260.901073][T14924] overlayfs: unrecognized mount option "lowerdir" or missing value 20:13:04 executing program 4: set_mempolicy(0x3, 0x0, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) 20:13:04 executing program 3: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:13:04 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:05 executing program 3: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:13:05 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:05 executing program 4: set_mempolicy(0x3, &(0x7f0000000140), 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) [ 261.501277][T14942] new mount options do not match the existing superblock, will be ignored [ 261.574967][T14946] overlayfs: unrecognized mount option "lowerdir" or missing value 20:13:07 executing program 0: set_mempolicy(0x4000, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:07 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:13:07 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:07 executing program 4: set_mempolicy(0x3, &(0x7f0000000140), 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) 20:13:07 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = socket(0x29, 0x2, 0x7) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000180)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x8b}, @in6={0xa, 0x4e20, 0x7, @remote, 0x1}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0x9, @empty, 0x2}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x5}, @in6={0xa, 0x4e23, 0xffff, @rand_addr="3bc8876961556d45e135aaa135224741", 0x200}, @in6={0xa, 0x4e22, 0xc7f, @local, 0x7f}], 0xe8) clone(0x4080, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202edb66695c8264d60d"], 0x22) close(r2) ioctl$PPPIOCSCOMPRESS(r2, 0x400c744d) 20:13:07 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x1, @thr={&(0x7f0000000000)="b40203647c3c94d648d5543f83166df126e882df19b6c1d4ad8429a0d62414b48ce680aba56ec85156c047fbf6149bba2e8d742329a2a2648910e921b121e160cebd2bb77301a1fa5a45f099d3a7961ca3bcf1eb8a0ecbdc68e9e5d50785e3e5182dca78a9b14426dc0cb85de635499be9f5654695ae43f0af0bfcd4fe741a8873a65b002691de631c583f6694de99cf062a15fb59246b7d906907db8ff8277919dbabf06ecf429e", &(0x7f0000000180)="5aa8d5cee994beec1af7242a65e2dc20e3247735f2bcc632535e9baa6e39f5e5bc97986d925678214be827ae6851d0801881ec10de6aa464416ecbdd003e53346ad4475606b18e7df6a83be1d28e71abab7334b078b22896e0cdc46e3779803846dd37224723299fe773dbd450714818b7799ed1489c6ee8aaa650a97531a6c553da99e4d4bdac2b787f30013dcdce1e6c20fc0771107bd9573a0e3476a2c919"}}, &(0x7f0000000100)) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000002700)={{0x77359400}}, &(0x7f0000002740)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) r3 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000002780)='./file0\x00', 0x1) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000026c0)) write$binfmt_script(r4, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r4) r5 = mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r4, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002680)={0xfc, 0x0, &(0x7f0000002540)=[@enter_looper, @enter_looper, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x60, 0x18, &(0x7f0000001300)={@fda={0x66646185, 0x0, 0x0, 0x37}, @fd={0x66642a85, 0x0, r3}, @ptr={0x70742a85, 0x1, &(0x7f0000000300)=""/4096, 0x1000, 0x1, 0x38}}, &(0x7f0000001380)={0x0, 0x1c, 0x34}}, 0x40}, @free_buffer={0x40086303, r5}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f00000013c0)={@flat=@weak_binder={0x77622a85, 0x1101}, @flat=@binder={0x73622a85, 0x101}, @fda={0x66646185, 0x9, 0x2, 0x2d}}, &(0x7f0000001440)={0x0, 0x18, 0x30}}}, @dead_binder_done, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x58, 0x18, &(0x7f0000002480)={@flat=@handle={0x73682a85, 0x0, 0x2}, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x1, &(0x7f0000001480)=""/4096, 0x1000, 0x1, 0x14}}, &(0x7f0000002500)={0x0, 0x18, 0x30}}}], 0x9, 0x0, &(0x7f0000002640)="708b18276b7f297460"}) close(r0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000240)=""/130) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 263.537926][T14968] new mount options do not match the existing superblock, will be ignored [ 263.604390][T14970] overlayfs: unrecognized mount option "lowerdir" or missing value 20:13:07 executing program 4: set_mempolicy(0x3, &(0x7f0000000140), 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) 20:13:07 executing program 0: set_mempolicy(0x2, &(0x7f0000000140)=0x3, 0x200ffe) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:07 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:07 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:13:07 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000180)={{0x4, 0x1, 0x8, 0x0, '\x00', 0x5}, 0x1, [0x7, 0x2, 0x5, 0x6, 0x4, 0x0, 0x401, 0x8001, 0x9, 0x1487, 0x2000, 0x1000, 0xff, 0x8, 0x80000001, 0x7, 0xa8000000, 0x3ff, 0x8000, 0x66d, 0x100, 0x6, 0x7f, 0x5, 0x3ff, 0x7, 0x4, 0x9, 0x10000, 0xfffffff9, 0x75816a40, 0x3, 0x6, 0x80, 0xffff, 0x8, 0x9, 0x5, 0x400, 0x9, 0x800, 0x7fffffff, 0xf2, 0xffffffff, 0xfe000000, 0x1, 0x401, 0x1f, 0x7, 0x8, 0xfff, 0x7, 0x5b, 0x7, 0xfff, 0x0, 0x3d, 0x7, 0x1f, 0x8000, 0xfafc, 0x7, 0x4, 0x8, 0x7, 0x5, 0x1087, 0x9, 0x2, 0x3, 0xfffffff8, 0xffffffff, 0x9, 0x75, 0x6, 0x2, 0x7, 0x0, 0x2, 0xee6, 0x7fffffff, 0x8, 0x8, 0x7, 0x9, 0x40, 0xd05a, 0x8, 0xfffff001, 0x693, 0xfffffff7, 0x2, 0x9, 0x8, 0x4, 0x10001, 0x3ff, 0x9, 0x3f, 0x4, 0x401, 0x8cf, 0x1, 0x5, 0x3, 0xff, 0x9, 0x101, 0x7, 0x54, 0x10000, 0x20, 0x400, 0x10000, 0x9, 0x2, 0x0, 0x8000, 0x4, 0x81, 0x0, 0x8000, 0x0, 0x7, 0x9, 0x80000001, 0x76b, 0x5]}) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:07 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) 20:13:08 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000000)) [ 264.230991][T14993] new mount options do not match the existing superblock, will be ignored 20:13:08 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) [ 264.305909][T14997] overlayfs: failed to resolve 'f': -2 20:13:08 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:08 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYBLOB="000000c60000ffff0002"], 0xe) close(r0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r3) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) listen(0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) r4 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@un=@abs, &(0x7f0000000080)=0x80, 0xc0000) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f00000000c0)=0x2, 0x4) 20:13:08 executing program 1: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind$bt_rfcomm(r0, &(0x7f0000000000), 0xa) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 20:13:08 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) 20:13:08 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(0x0, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:13:08 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x5, 0x4000000000, 0x80000000}}, 0x28) [ 264.942884][T15022] new mount options do not match the existing superblock, will be ignored 20:13:08 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="9860601a1b0e7e56f1d6a8e0427f5d2b1a1d1ff22b758a04936cf6bbfed8b9d314acb5a089a654dfc67c68f58c6dfbcc961170a6fad81e7a2af2225ae8f0c9899dabb0110af50ef4779556e3b7f3aa093182628edc21f8419faf218c0b109848ba00aab62bf533c7a0d263643e15de4e4c3cd664935dbc2ba1c07ca0d4c1aff81a7f1e3e8b52a7a3ab4e3ea92a527b60ae2b0c46aefb6348d3b9c9d57ef9b1213a5b8472f0091261a82e7a5d0a6e17fc64f807b0963d2b9b092f1ebb41ead8e4833043ebe8b4546cd6b7d32fe39b7c3c7e5f68fd954b73cb7e41d559b65d70398fa3c281d0b5e22db6a925a0a875"], 0xc) close(r3) ioctl$IMDELTIMER(r3, 0x80044941, &(0x7f0000000180)) setreuid(0x0, r2) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r5, 0x0) r6 = openat$nvram(0xffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x8001, 0x0) ioctl$BLKFRASET(r6, 0x1264, &(0x7f0000000200)) lchown(&(0x7f0000000100)='./file0\x00', r2, r5) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x10, 0x4) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 264.993887][T15023] overlayfs: failed to resolve 'f': -2 20:13:08 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:09 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(0x0, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:13:09 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) 20:13:09 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000180)=""/4096, &(0x7f0000000040)=0x1000) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "e790fafe431834e4", "43d90c7434b7b7a26dc0283df5f7d2f2", "9a016bea", "4e687b933c075cef"}, 0x28) 20:13:09 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(0x0, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) [ 265.511234][T15048] new mount options do not match the existing superblock, will be ignored [ 265.566887][T15052] overlayfs: failed to resolve 'f': -2 20:13:09 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x10000101, 0x40009) clone(0xf052d5ea751b7507, 0x0, 0x0, 0x0, 0x0) 20:13:09 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$AUDIT_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3e8, 0x400, 0x70bd2c, 0x25dfdbfc, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x18004) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) 20:13:09 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(0x0, 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) 20:13:09 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:09 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:13:09 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x20000) 20:13:09 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) 20:13:09 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:13:10 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(0x0, 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) [ 266.224454][T15083] new mount options do not match the existing superblock, will be ignored 20:13:10 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x81, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x8a) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321202e2f66696c6530207aff33f3cb3d99b54c8906ee2418f2c8c841ecb1b9da844d2ce26ff5d348295102f4c92655deb519a83d6c7555b9b0a7be1ce20904fa5e8d3f1362dd7e9afeb26388207e18e67a5bbe324035489139ed83aed2bf8f01b3c2b42935ecbac9c0ad4f1bf1aa715c33f51aa0340034682d372e079a2e49e7d6a39f05a9452fe0ae11a58374d6b3703a983fc68b1fb5db78f4a2c0ff7d594d246964521594b3c085dc61ccd0ab03ef43b87def6bcca3b2da62a5fb3c5755a615b46b762bb466f30d"], 0xc) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) io_setup(0x6, &(0x7f0000000140)=0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) io_setup(0x6, &(0x7f0000000140)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) io_setup(0x6, &(0x7f0000000140)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) io_setup(0x6, &(0x7f0000000140)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYRESOCT=r2, @ANYRES32, @ANYRESOCT=0x0, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES16, @ANYRESOCT=r3, @ANYRESDEC, @ANYBLOB="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"], @ANYRESDEC=r3, @ANYRES16=0x0], 0x67) close(r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) sendmmsg(r4, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000240)={0xf000000, 0x10000, 0x3, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x9c0902, 0x4000003, [], @ptr=0x1e94fcd1}}) [ 266.282556][T15085] overlayfs: failed to resolve 'fil': -2 20:13:10 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:10 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:13:10 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) sendto$inet(r0, &(0x7f0000000080)="ca", 0xd, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000100)={0x0, 0x3, 0x5, 0x0, 0x7, "23d3f36637b31e7e44c941a9158981fb1b0072", 0x6b14, 0xffff}) sendto$inet(r0, &(0x7f00000000c0)='W', 0x1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x2f, @multicast2, 0x4e23, 0x1, 'nq\x00', 0x2a, 0x8000, 0x54}, 0x2c) 20:13:10 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x0, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:13:10 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x26, 0x4, 0x9, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0x6, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r2, 0x4, 0x70bd2c, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa6}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) [ 266.747660][T15109] new mount options do not match the existing superblock, will be ignored 20:13:10 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(0x0, 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) [ 266.816247][T15113] overlayfs: failed to resolve 'fil': -2 20:13:10 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:10 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x0, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:13:10 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) [ 267.159208][T15116] IPVS: set_ctl: invalid protocol: 47 224.0.0.2:20003 20:13:11 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) 20:13:11 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x0, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) [ 267.341106][T15123] IPVS: Scheduler module ip_vs_sip not found [ 267.429390][T15140] new mount options do not match the existing superblock, will be ignored [ 267.489633][T15142] overlayfs: failed to resolve 'fil': -2 20:13:11 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) 20:13:11 executing program 0: set_mempolicy(0x1, &(0x7f0000000140)=0x6, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="23211d2e2766696c01000100"], 0xc) close(r0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000000)={0x9}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:11 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, 0x0) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) [ 267.873700][T15154] IPVS: set_ctl: invalid protocol: 47 224.0.0.2:20003 20:13:11 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) 20:13:11 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) 20:13:11 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:11 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, 0x0) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:13:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) write$binfmt_script(0xffffffffffffffff, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xb220) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000080)="ca", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f00000000c0)='W', 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x417) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={r3}, 0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={r3, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r4, @in={{0x2, 0x4e22, @multicast2}}, 0x4, 0x7fffffff, 0x8, 0x2, 0x5174}, &(0x7f00000000c0)=0x98) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202f2f6669c4653020f053e299ac897108909033014d6ba9e15f341fb3f2627fb651fd31f8d47e3dc88e75659a5621bc352441fbcbd4a3850be16567ce66fb910c106e2ccd5e4ab3f437"], 0xc) close(r5) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000000)) 20:13:12 executing program 0: r0 = gettid() tkill(r0, 0x1000000000013) sched_setparam(r0, &(0x7f0000000100)=0x9cd3) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000000)=0x8) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x3a) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r1) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r1, 0x400c4152, &(0x7f00000003c0)={0x0, &(0x7f0000000380)=[&(0x7f0000000180)="cc8913d312bae08d9092c6c1bc1fc81ed6121629b2226307635edd1eab35c79df89adab1e5a6610cd0cbbe7b9c690388c3f0c3bc6947e092fb84716887cec711e011f32dc6c876429c09f0411cc0f6ea7fc87e050486d10b98ea86a1ae88953af6cbbfb794f007270e7556c092b02648225504621e7c14f5a38af2670e211646778db3df677d969bdb84a7862b39bf80d9479e08889e78c43e35", &(0x7f0000000240)="503d1f7dec45eaf2347f645042dabb8ebc0738495392d57bc420ba28c973df8b26b21257edfb5973dffc9521699a5331305505b345c9d0c0c63fe9f9e5933cb698704bfffed7840695f0b3728d12d2c34038815c7e4690170af4209b502fd04aaf02321e2020449f35", &(0x7f00000002c0)="b6459ac3b59f5270f20df165f4ff972519d57c53602a5f2575cbd64390ac0e53c3a8ad3437f63770e73f4240bfb97fe0f1d06a3ec285f97d9a5c05f28b5583b619a40d4a87fdf3b7b1e2774a1a7406cbc900a4fc", &(0x7f0000000340)="713465235c135c4eb67e33ac5eb7aba65ba4ddeaa750a7"], 0xf1}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000040)={0x10000, 0xfffffff8, 0x0, 'queue1\x00'}) set_mempolicy(0x3, &(0x7f0000000140)=0x10000102, 0xfffffffe) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 268.225707][T15170] new mount options do not match the existing superblock, will be ignored 20:13:12 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, 0x0) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) [ 268.280069][T15173] overlayfs: failed to resolve 'file': -2 20:13:12 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) 20:13:12 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:12 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0xffffffffffffffff, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:13:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff81ffffff01000000450000002500000019001a000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r1) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000000)=""/48) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:12 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) [ 268.865792][T15196] new mount options do not match the existing superblock, will be ignored [ 268.917296][T15200] overlayfs: failed to resolve 'file': -2 20:13:12 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:13 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, 0x0, 0x0) 20:13:13 executing program 5: uselib(&(0x7f0000000440)='./file1\x00') set_mempolicy(0x8000, &(0x7f0000000140)=0xfffffffffffffffe, 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="e3a60400000000000000d51f1fd3c07f753dd9441d81a209de1ed651e7e126f65587c1668937b688abf9437577d89abbdd1b02ad55d8a845213fbd5f31ec9ec641545672b48376884e0c44b9ac937832de55ad05d48019a9d2455aba18e7267bab6662dd5f990c931cee59c4bc433bf1d97eb7c147b2ad1294f306ca66b32a369620a4df66c29aa1f114fbc0dde62b4c47845cbffa6b13510ce0fde3f178bc99e01e4bce434255d67b1f4c9d045d7a3bdf16859719e0c41cfc4f27d8fe61b83979669c22fa8ee89114a46e1c118b505ab2c15aa0fe12a42cc63357cce66b15f1f1c48a6cd014c71d7ca443f67b7cddf8feb90ffeeb97ff204837c4821e7a6a5c5ebf77a0ae357d073203a00f5f28dab1e2766f55e96ee505cacb546d33f2c5307a175dbf36e3d3f0acd08ca6595fd4f58d87e8b25671770841cc7bf3093988cf9101bdc539a7ab831da531be5ae37fca42e2cedb117973bb56c453de560ea72b41244451ce1ccf988ab03155af9632b4409402f1bc48b41481615db2398c8d8668bbc6a7c8acd362d655b921cfbef1ac62e45e"], 0xc) setsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f0000000380)=0xffff09f0, 0x4) close(0xffffffffffffffff) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000002c0)={'security\x00'}, &(0x7f0000000340)=0x54) pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x4800) write$P9_RREADDIR(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xe4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000180)=0xffff, &(0x7f00000001c0)=0x4) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xc, &(0x7f0000000480)=""/97, &(0x7f0000000500)=0x61) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000ffb000/0x4000)=nil, 0x2000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="02326e50acd77fedc28d095dbc0428d5", 0x10) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f00000003c0)=0x1, 0x4) [ 269.339601][T15208] new mount options do not match the existing superblock, will be ignored [ 269.391878][T15209] overlayfs: failed to resolve 'file': -2 20:13:13 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@phonet, &(0x7f0000000100)=0x80, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000380)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$SMC_PNETID_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r3, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x4000) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'wg0\x00', 0x5d8}) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:13 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, 0x0, &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) [ 269.903184][T15227] overlayfs: overlapping lowerdir path 20:13:15 executing program 0: getrusage(0x0, &(0x7f0000000000)) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, &(0x7f00000000c0)={0x1000, 0x1, 0x4, 0x100000, 0x5, {}, {0x3, 0x1, 0x8, 0x4, 0x81, 0x6, "e95eaa38"}, 0x1, 0x1, @planes=&(0x7f0000000080)={0x10001, 0xfffffffb, @fd, 0x19}, 0x0, 0x0, 0xffffffffffffffff}) r1 = gettid() tkill(r1, 0x1000000000013) r2 = gettid() tkill(r2, 0x1000000000013) clone3(&(0x7f0000000380)={0x20101200, &(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200), {0x3a}, &(0x7f0000000240)=""/134, 0x86, &(0x7f0000000300)=""/21, &(0x7f0000000340)=[r1, r2], 0x2}, 0x50) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000400)=r3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:15 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, 0x0, 0x0) 20:13:15 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0xffffffffffffffff, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:13:15 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) msgget(0x2, 0x400) r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x110400, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000180)=0xfffff801) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="95c400000000000000000100260e0000000007410000004c00180000040262726f6164636173742d6c696e6b000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000020010000000"], 0x68}}, 0x70) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r2, 0x300, 0x70bd27, 0x25dfdbff, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) 20:13:15 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, 0x0, &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:15 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000000)) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 271.672242][T15241] overlayfs: overlapping lowerdir path 20:13:15 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, 0x0, &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:15 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, 0x0, 0x0) 20:13:15 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) sendmmsg(r0, &(0x7f0000002f40), 0x800000000000131, 0x20000801) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, &(0x7f0000000000)={0x8, 0xb, 0x4, 0x8, 0x81, {0x77359400}, {0x3, 0x0, 0x1f, 0x0, 0xff, 0x2f, "e91b8469"}, 0x5, 0x4, @userptr=0x7, 0x401, 0x0, r0}) connect$l2tp6(r1, &(0x7f0000000080)={0xa, 0x0, 0x8000, @empty}, 0x20) 20:13:15 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x41) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00') ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 271.996685][T15256] overlayfs: overlapping lowerdir path 20:13:15 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:16 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x0) [ 272.508974][T15276] overlayfs: overlapping lowerdir path 20:13:18 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) write$P9_RREAD(r0, &(0x7f00000002c0)={0x100b, 0x75, 0x1, {0x1000, "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"}}, 0x100b) close(r0) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000000)={0x4, 0x0, [{0xa8e, 0x4, 0x0, 0x0, @msi={0x8, 0x2, 0x1, 0x4}}, {0x9, 0x4, 0x0, 0x0, @sint={0x3, 0xfffffffa}}, {0x2, 0x6, 0x0, 0x0, @adapter={0x1, 0xcb, 0x1, 0x80000001, 0x40}}, {0x8000, 0x2, 0x0, 0x0, @irqchip={0x4, 0x7f}}]}) set_mempolicy(0x8000, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:18 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0xffffffffffffffff, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:13:18 executing program 1: set_mempolicy(0x2, &(0x7f0000000140), 0x7) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x81, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="efa663a5475ef0358fb0cdb9b52944fa26bfa83c17a58ad1dc1f0c1243ad077f02fc8494606d187216494683d40a51976e8938f363a54d14c9cb4aa83b6ac8fc08813fa84833082e468e2c4267f7f85f281b8d90e5e1b83f2d7784f42b3e7a2f75599efef684feb3db513f177176029430679187be4d1b6cb8f7021a346634da6443059a0938fb40657ca63dddf9b0e2a1bd012cb1af22fa1505646dd26a82776b334754185b909ffec03b381bfb71d6228f067ba4ae4ae1817d8bf85125de346dd8fb540cc727b6", 0xc8}], 0x291464, &(0x7f00000000c0)='nodev\x00') 20:13:18 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e20, 0x10000, @local, 0x1}, {0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}, 0xfc}, 0xffc0, [0x7, 0x400, 0x6, 0x6, 0xfffff506, 0x4, 0xaee, 0x1ff]}, 0x5c) 20:13:18 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:18 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x0) [ 274.854100][T15295] overlayfs: overlapping lowerdir path 20:13:18 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x0) 20:13:18 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:18 executing program 1: set_mempolicy(0x4000, &(0x7f0000000140)=0x1d0b, 0xffffffff) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x196) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x0) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$rfkill(r0, &(0x7f0000000100)={0x2}, 0x8) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) r2 = socket(0x11, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653030f0"], 0xc) close(0xffffffffffffffff) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) sendmmsg(r3, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) close(r3) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x983a, 0xa, 0x1, r1}) clone(0x22480, 0x0, 0x0, 0x0, 0x0) 20:13:18 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r0) r1 = gettid() tkill(r1, 0x1000000000013) syz_open_procfs(r1, &(0x7f0000000040)='children\x00') ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f0000000000)=0xe390) [ 275.412422][T15324] overlayfs: overlapping lowerdir path 20:13:19 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x17) 20:13:19 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, 0x0) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:13:19 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:19 executing program 0: set_mempolicy(0x1, &(0x7f0000000140)=0x80000000002003, 0x4c9) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x83) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="23095bc5bc5863c3eabdd9d076c60892660f3ecb42cfe550acd8db2b8c359b0c98b4eea2eeca8c0b912736187419b3c3c50c437e4c794753f713274aa17c54965ef9df15374a6fc01ae52f3aaf8cb49d27f7ff24"], 0xc) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000240)={0x13, 0x10, 0xfa00, {0x0, r3}}, 0x18) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x5, 0x8001, 0x1, 0xd6}, 0x8) r4 = openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x341002, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r3, r4}}, 0x18) r5 = gettid() tkill(r5, 0x1000000000013) ioprio_set$pid(0x2, 0x0, 0xffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x417) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000040)={r8}, 0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x20, &(0x7f0000000100)=[@in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e23, @rand_addr=0x2}]}, &(0x7f0000000200)=0xfffffd70) 20:13:19 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) gettid() [ 275.848122][T15343] new mount options do not match the existing superblock, will be ignored 20:13:19 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = accept4$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x80000) ioctl$sock_proto_private(r0, 0x89ee, &(0x7f0000000080)="58d4c446c580d069189f3ffb70303674ef28f2875ae61a7cae0308e35a0ca542859802d70823c9a2b2a28d08de4fae0f94dbec244acbf3851494de4101cd") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f00000000c0)) 20:13:19 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:13:19 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:20 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x400000001, 0xd) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 276.483170][T15366] new mount options do not match the existing superblock, will be ignored 20:13:20 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, 0x0) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:13:20 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) [ 276.891822][T15378] new mount options do not match the existing superblock, will be ignored 20:13:22 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:13:22 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000040)={0x6, 0x1, 0x2956}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:22 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:22 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, 0x0) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) [ 278.617647][T15394] new mount options do not match the existing superblock, will be ignored 20:13:22 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) 20:13:22 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:22 executing program 1: set_mempolicy(0x4000, &(0x7f0000000140)=0x9, 0xf68) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321202e2f66696cbe150d0bfb457034d17865302070"], 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) close(r1) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000000)=0x9) [ 279.244238][T15414] new mount options do not match the existing superblock, will be ignored 20:13:23 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:13:23 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) getpid() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:13:23 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x50000, 0x0) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000040)) 20:13:23 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:23 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$ax25(r0, &(0x7f0000000000)="d716d1b0f13c03e8beb94cbcb978b36538c4ea2d9966f3d6894ec422f90dfff3e7979353fc33b5e85dbee5b28b64668f14d78ef32c15d58c68337c4f7d0f831a6a9d4261ab0d87cd52141c555dd6cad4b7dee07daeb15b1576f32e390f77922bdbd11f46f6ac7680f3f05c56a819e173dc1069e3570bdee6070f46ea0d9edd1704f1e4d7390e042d60f291dbcfc3587b", 0x90, 0xc011, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:23 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) geteuid() clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:24 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) getpid() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) 20:13:24 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) getpid() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) [ 280.831634][T15458] new mount options do not match the existing superblock, will be ignored 20:13:24 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) keyctl$set_timeout(0xf, r1, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000100), 0x0, r1) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x134, 0x9, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_USERDATA={0xce, 0xd, 0x1, 0x0, "e891ccf01d1e6f8d227d77b43005077acbcb47bcb11ccf13e2b87fca3cc2c349a8316f7d7614db9bfc980f91366eca29bc0c89357f9344ac7b84157166ce4fe6be74e919053231372865a27264bbc053fbde9c57460797b0723c55e1d9a8c6fd3b9d656cf25b525f75c63367d2cec2eb15c5d7ce3c7baab77f56202588ec5f726df54aa49b78bd8614eefafe1648c14fb593931acfd403a7a270bacf83e176166132bcf909962266a856200115846e297e7b7198511708de3b9d9bc9764a543627c1892e6f82d4fa752e"}, @NFTA_SET_DESC={0x34, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xc21e}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xfff}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x3}]}]}, @NFT_MSG_NEWSET={0x24, 0x9, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x6}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x98, 0x9, 0xa, 0x900, 0x0, 0x0, {0x7, 0x0, 0x5}, [@NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x49}, @NFTA_SET_USERDATA={0x74, 0xd, 0x1, 0x0, "baa4ed57c3bab4b8f4e947bb7371b18052595de55326c76ab99ab6c04d3bec39a8e4326ca9c8406bc09722a74422572cb8832e98a7c4635913ddc93f28ca312abc2765284c1a15af6911fb73a8eb393770001f69b5b9cd5f48f4e96de3db56bb07d220488f7823487dd73d45b01541bf"}, @NFTA_SET_POLICY={0x8}]}, @NFT_MSG_DELCHAIN={0x3c, 0x5, 0xa, 0x301, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, @NFT_MSG_NEWTABLE={0x2c, 0x0, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELRULE={0x84, 0x8, 0xa, 0x801, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_USERDATA={0xe, 0x7, 0x1, 0x0, "0e305055d30d0cb73cfd"}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}, @NFTA_RULE_EXPRESSIONS={0x1c, 0x4, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@dup_ipv6={{0x8, 0x1, 'dup\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x16}]}}]}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x2}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}}, @NFT_MSG_DELSETELEM={0x618, 0xe, 0xa, 0xecf99b0121f294, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x5f0, 0x3, 0x0, 0x1, [{0x17c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x160, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x66, 0x1, "7dc2d8f0b9c9ed68dc4a5794a6d58ffb58dd8c36511fa797a8065be01783ac8e15b0bfd173026e493b8bfd3faadf569dda810709816275ec4a801da21b85779d5adf51a624d5f4caf6c5eae961c1ca3be5634cf69b3b8ddc7a32e745d3509466b622"}, @NFTA_DATA_VALUE={0x6b, 0x1, "4b40c81b3eae90d1c49a0753510d3e0354c2ae23320f0a167feef80e1e2abb010fbcce0718215aeddd8be0287889b05344d7ddc1e23a4a44f265b93c4cd5aa6655a95fc88875366ffdb9fdf774886ae38711817cbadaaff4b7aba2c996e8e9d68ce5499c72c336"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x3}]}, {0x184, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x84, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x53, 0x1, "427ca863e2bd6df4c9c07ea0080808d07fe6856cf7fe39c6303ac8c367104379f0cf880470024b13e68ce6486b8f43a63e8e0b68666f314404a847bc6f99191e8d0a76ca55f72cc0051458b339fc90"}]}, @NFTA_SET_ELEM_KEY={0xf4, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe, 0x1, "c1a5ad89bb7009a6d354"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}]}, {0x2ec, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0x2d8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x81, 0x1, "ab8b94f30a8c7d5d14054b62cd0f2c658b2c3081c202fbbe7d279492a61de455b8de5b80e70bc47f478ad2e87a735215ac8bd296950fb191c533e1ba38d49b746400a971d499d7556d5b2e7378ef0edfbb4a3c640895b0b12928f0277b9648e354740b29898b7a2edc758a7edaa9eab82b51a49ae08558130ce133d3f2"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x58, 0x1, "74201e1b1d470ab20c6e5e1655b27ea3229483c81ad74907b32746aa131e2e98c33eeb0d2d414a7cc4d25c0fd760663c34875970caa908abed536638411c41c1c3cd20cc015eac6033443d4700709bd553015b04"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xfe, 0x1, "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"}]}, @NFTA_SET_ELEM_EXPR={0x4}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_DELCHAIN={0x28, 0x5, 0xa, 0x401, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0x5}, @NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x73b87f66}]}]}], {0x14}}, 0x984}, 0x1, 0x0, 0x0, 0x8040814}, 0x8080) 20:13:24 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x5, 0x204600) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000040)=0x999f) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r2, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7f}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xed}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x3c}}, 0x4000000) close(r1) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000080)=0x3) 20:13:24 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) [ 281.412524][T15481] new mount options do not match the existing superblock, will be ignored [ 281.471154][T15485] overlayfs: missing 'lowerdir' 20:13:25 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) getpid() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000140)=[{}, {}]) 20:13:25 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0xe0a81800, 0x0, 0x0, 0x0, 0x0) 20:13:25 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) getpid() r0 = getpid() ptrace(0x10, r0) 20:13:25 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x3, &(0x7f0000000200)=[{&(0x7f0000000180)="d519daa81efafc81aeb3d0b32cfd", 0xe, 0x200}, {&(0x7f00000001c0)="1ac4bb741a0fa520ab448f71f8cf6b6b77645bd1ae", 0x15, 0x7}, {&(0x7f00000002c0)="020ed066b2a51a3f8f2f78c72e05eab47ae502aa7f9f9d20e6f263a1d60ff825ddbe65510d11c361fa1312c62b01889cb22824c73d1cf16a05009f3a5cfd3ed5345b328e212c96c5ebc16311d555debb6c033619a610690dd6e01b5366dd295cdcfd42fcf894afcd5ea94e287acc38a2476281754f088291ba876edd90112ccde196b4d09bf397ba9385bab7cc416503711b", 0x92, 0x4}], 0x40, &(0x7f0000000380)={[{@quota_quantum={'quota_quantum', 0x3d, 0x101}}, {@quota_account='quota=account'}, {@statfs_quantum={'statfs_quantum', 0x3d, 0x1}}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}]}) setreuid(0x0, r1) ioprio_get$uid(0x3, r1) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x200, 0x4080) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:13:25 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:25 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) getpid() r0 = getpid() ptrace(0x10, r0) [ 282.014083][T15497] attempt to access beyond end of device [ 282.019829][T15497] loop1: rw=4096, want=136, limit=2 [ 282.026639][T15497] gfs2: error 10 reading superblock 20:13:25 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2000, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x7fffffff, 0x4}) syz_open_pts(r0, 0x244002) fspick(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) [ 282.121484][T15507] new mount options do not match the existing superblock, will be ignored [ 282.174934][T15509] overlayfs: missing 'lowerdir' 20:13:26 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) [ 282.320935][T15510] attempt to access beyond end of device [ 282.326854][T15510] loop1: rw=4096, want=136, limit=2 [ 282.332549][T15510] gfs2: error 10 reading superblock [ 282.446110][T15517] new mount options do not match the existing superblock, will be ignored [ 282.468090][T15517] overlayfs: missing 'lowerdir' 20:13:26 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, 0x0, &(0x7f0000000140)=[{}, {}]) 20:13:26 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) getpid() r0 = getpid() ptrace(0x10, r0) 20:13:26 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:26 executing program 0: set_mempolicy(0x0, &(0x7f0000000000)=0x9, 0x20000002) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="95c400000000000000000100260e0000000007410000004c00180000040262726f6164636173742d6c696e6b000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000020010000000"], 0x68}}, 0x70) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r3, 0x200, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4890}, 0x4000000) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) sendmmsg(r5, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000300)={'batadv0\x00', r4}) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xc8, 0x2, 0x9, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFCTH_TUPLE={0x9c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x27}}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="b539435bb7e4469a92ebc1275069c42e"}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0xffff0001}}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 20:13:26 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x14bbfc00, 0x0, 0x0, 0x0, 0x0) 20:13:26 executing program 1: set_mempolicy(0x4000, &(0x7f0000000040)=0x4, 0xd6) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:26 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000002c0)) ptrace(0x10, 0x0) [ 282.918574][T15535] new mount options do not match the existing superblock, will be ignored 20:13:26 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:27 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000002c0)) ptrace(0x10, 0x0) 20:13:27 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/raw6\x00') preadv(r2, &(0x7f00000017c0), 0x1b4, 0xf0ffff) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg(r1, &(0x7f0000001300)=[{{&(0x7f0000000100)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0}}], 0x1, 0x20000040) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r6) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@rand_addr=0x1, @in6=@loopback, 0x4e21, 0xacc, 0x4e20, 0x0, 0xa, 0x0, 0xa0, 0x43, r4, r6}, {0x3f, 0x8, 0x3, 0x5, 0x5, 0x3, 0x0, 0x2}, {0x101, 0x2, 0xd9, 0x20}, 0x20, 0x6e6bb6, 0x2, 0x1, 0x1}, {{@in=@remote, 0x4d3, 0x33}, 0x2, @in6=@ipv4={[], [], @rand_addr=0x86}, 0x3501, 0x0, 0x0, 0x3, 0x2, 0x7fff, 0x2}}, 0xe4) 20:13:27 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg(r1, &(0x7f0000001300)=[{{&(0x7f0000000100)=@xdp={0x2c, 0x0, r3, 0xfffffffc}, 0x80, 0x0}}], 0x1, 0x20008040) sendmsg$can_bcm(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1d, r3}, 0x10, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="07000000a0000000060000003f85312736a7f5b0b67f1fc0917133b81c9b92985c7dd6e0728c450ff24294e2bed7942212ad98a13ac972e9fd0a0f9ef18d1f3a5cccea9e81b516361163b47c71c26cb4095889c053fcbc57ae2fa1a3775b6f4d5fa65cfa258cb5d11fd78d9e0d92ea479b3c2ecc7c1847730ae5f743594da026fa939767c5bd5895af8790b09098168d4317a3ae94b9bac277de97b70711975149d44e82e3d56805fa62caf7cbe78dc21c4e8f", @ANYRES32=0x77359400, @ANYRES32=0x0, @ANYRES32=0x77359400, @ANYRES32=0x0, @ANYBLOB="0300006001000000000000603a010000fc6d9b24edfe5ec69e7466da981a0f3e8a4d6aee121e0ac3a8e4600ab4b3f8483683bd85115c87197c8ed1b596d9aa5e37d438425d940cb94ca09b2006f81291"], 0x6c}, 0x1, 0x0, 0x0, 0x10014}, 0xc40) clone(0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x6ced82, 0x0) futimesat(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}}) r5 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x204201) ioctl$BLKIOOPT(r5, 0x1279, &(0x7f0000000180)) fchmodat(r5, &(0x7f0000000100)='./file0\x00', 0x16) 20:13:27 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000002c0)) ptrace(0x10, 0x0) 20:13:27 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, 0x0, &(0x7f0000000140)=[{}, {}]) [ 283.566380][T15558] new mount options do not match the existing superblock, will be ignored 20:13:27 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:27 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) 20:13:27 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) [ 284.196350][T15589] new mount options do not match the existing superblock, will be ignored 20:13:28 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:28 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, 0x0, &(0x7f0000000140)=[{}, {}]) 20:13:28 executing program 4: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) [ 284.763107][T15601] new mount options do not match the existing superblock, will be ignored 20:13:28 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:28 executing program 1: set_mempolicy(0x0, &(0x7f0000000140)=0x10000101, 0x6d2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:28 executing program 4: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) [ 285.250994][T15613] new mount options do not match the existing superblock, will be ignored 20:13:29 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 20:13:29 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080), 0x0) 20:13:29 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) setuid(0x0) clone(0x66381080, 0x0, 0x0, 0x0, 0x0) 20:13:29 executing program 4: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) [ 285.773047][T15624] new mount options do not match the existing superblock, will be ignored 20:13:29 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, 0x0, 0x0) 20:13:29 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000002c0)={"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"}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x3, r1}) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:29 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) [ 286.443788][T15643] new mount options do not match the existing superblock, will be ignored 20:13:30 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080), 0x0) 20:13:30 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) 20:13:30 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$userio(0xffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x41, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) 20:13:30 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, 0x0, 0x0) 20:13:30 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000080)={0xfffffff, 0x1, 0x4, r1, 0x0, &(0x7f0000000040)={0x990904, 0x7f, [], @string=&(0x7f0000000000)=0x86}}) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xffffffffffffff87, 0x0, 0x45, 0x0, 0x100e, &(0x7f0000002240)=""/4110}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0106434, &(0x7f00000000c0)={0x5, 0x0, 0x10000, 0x8}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40086436, &(0x7f0000000100)={r4, 0x10001}) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 287.127755][T15673] new mount options do not match the existing superblock, will be ignored 20:13:31 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) 20:13:31 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x401, 0x4000002) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:31 executing program 1: set_mempolicy(0x8000, &(0x7f0000000000)=0xf3b, 0x2) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x410200) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e23, @loopback}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x4000040) mmap$snddsp_control(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1000006, 0x40010, r0, 0x83000000) 20:13:31 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r0, 0x0, 0x0) 20:13:31 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080), 0x0) 20:13:31 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) [ 287.900303][T15696] new mount options do not match the existing superblock, will be ignored 20:13:31 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000180)=""/4096) clone(0xba00, 0x0, 0x0, 0x0, 0x0) 20:13:31 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x151680, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6e5559bbb6fd7c04, &(0x7f0000000040), 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x2b, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) sendmmsg(r2, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) r3 = openat$dlm_plock(0xffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x10244, 0x0) bind(r3, &(0x7f0000000200)=@generic={0x11, "71fc00200000000000f8ffff002e0b38360054043f47db2a4ce875f2e3ff5f163eff40b767010000000000002c3536ea521b26df073a761ba3f546aa799e792bb20e5bf5ff9b0816f3f6db1c009c7a312919f9ee5549740000000000000006ad8e5ecc326d3a09ff42c654e2ffecc8789100001000"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r4, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4008}, 0x4000834) 20:13:32 executing program 2: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000400)=""/4096) 20:13:32 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) 20:13:32 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={{r2}, 0x0, 0x1, 0x4}) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') 20:13:32 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000000140)=[{}]) 20:13:32 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) 20:13:32 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000080)={0x3}) 20:13:32 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="0ec628c4eb2dc6b82e62b43284b222bed06dac111d4a2611312cf7e0ed933f87f009965572d1077e5ccbe1b6fc470da436f95b6feca8745fa198ec5cb0233e92928a70bca2c29cf3ad7772ccc1901d6fe0821e39ea436d8bf416e82ce8d45bcf477445577a8be93bef20e929f4c03658bf8549a0731d1369f18b22f6950643a6b9e1d4b960f139c50e93ff4568a50944ec3514fb1da13b9c04acf9a653b5603778631690d6bb5e8120fd3b961f0fbd1d03c39fabc2082366bab8f2e2074551b297e31466ee0c58076b6e62062aa82df4bed0f2159675ef81498b77d913", 0xdd, 0x20040801, &(0x7f0000000100)={0x1a, 0x31d, 0xff, 0x1, 0x9c, 0x0, @multicast}, 0x10) 20:13:32 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) [ 288.961349][ T33] audit: type=1400 audit(1585944812.691:20): avc: denied { create } for pid=15722 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 288.983055][ T33] audit: type=1400 audit(1585944812.701:21): avc: denied { ioctl } for pid=15722 comm="syz-executor.5" path="socket:[38076]" dev="sockfs" ino=38076 ioctlcmd=0x940d scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 20:13:32 executing program 2: 20:13:33 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) 20:13:33 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000001c0)=""/136) r1 = gettid() tkill(r1, 0x1000000000013) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) sendmmsg(r2, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) ptrace(0x8, r1) r3 = fcntl$getown(r2, 0x9) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000002800)=ANY=[@ANYBLOB="2329203b58a529761045a61f"], 0xc) close(r4) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x3) r5 = gettid() mq_notify(r4, &(0x7f0000000180)={0x0, 0x31, 0x1, @thr={&(0x7f0000000080)="c1aeae971d9be88e29a910ab35f8118c826f6eb4cfeecbc46d7e7b9f687e1a75000bf7ab2331407cb1d01e00efc9e2195497b01d5e8aecd207466aa403712855e71e1a322096f4bab06b271eae973549a4065a45898e7f476dc8c182dc4d26fa364042cc6a80be1af7a08c93480f39", &(0x7f0000000100)}}) rt_tgsigqueueinfo(r5, r3, 0x2002c, &(0x7f0000000000)={0x31, 0x40002, 0x2}) 20:13:33 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) sysfs$2(0x2, 0x1ff, &(0x7f0000000180)=""/4096) clone(0xc9480200, 0x0, 0x0, 0x0, 0x0) 20:13:33 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) 20:13:33 executing program 2: [ 289.627094][T15755] IPVS: ftp: loaded support on port[0] = 21 20:13:33 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f00000002c0)) ptrace(0x10, r0) 20:13:33 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000000140)=[{}]) 20:13:33 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) setsockopt$inet_mreq(r1, 0x0, 0x6ea8276fd9d3adf5, &(0x7f00000001c0)={@loopback, @remote}, 0x8) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$MON_IOCX_GET(r2, 0x400c9206, &(0x7f0000000180)={&(0x7f0000000040), &(0x7f00000000c0)=""/83, 0x53}) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) listen(0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f00000002c0)={0xfa70000, 0x1ff, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0xa2090c, 0x3, [], @p_u16=&(0x7f0000000200)=0x100}}) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x44, r4, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}]}, 0x44}}, 0x20048040) close(r1) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000080)) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:33 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f00000002c0)) ptrace(0x10, r0) 20:13:33 executing program 2: [ 290.263075][ T1503] tipc: TX() has been purged, node left! 20:13:34 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000104, 0x62) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:34 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f00000002c0)) ptrace(0x10, r0) [ 290.324895][T15797] IPVS: ftp: loaded support on port[0] = 21 20:13:34 executing program 2: [ 292.002239][ T1503] tipc: TX() has been purged, node left! 20:13:36 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:36 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) 20:13:36 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000000140)=[{}]) 20:13:36 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xffffffffffffff87, 0x0, 0x45, 0x0, 0x100e, &(0x7f0000002240)=""/4110}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000080)={r1, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:36 executing program 2: 20:13:36 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000000)=0x1) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:36 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) 20:13:36 executing program 2: 20:13:36 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x9000400, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000bc0)=[{{0x0, 0x2710}, 0x12, 0xffff, 0xa262}], 0x10) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d72fc00000000000000f8ffff7a2e0b383600540100d6441ab7e875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ce0200792bbf0e5bf5ff9b0816f3f6db1c000100000000000000089600000000005400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg(r3, &(0x7f0000001300)=[{{&(0x7f0000000100)=@xdp={0x2c, 0x0, r5}, 0x80, 0x0}}], 0x1, 0x20000040) sendmsg$nl_route_sched(r2, &(0x7f0000000b80)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000240)=@deltclass={0x8d8, 0x29, 0x0, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0x9, 0xfff1}, {0xa, 0xffff}, {0xfff2, 0xe}}, [@tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x86c, 0x2, [@TCA_HTB_CEIL64={0xc, 0x7, 0x6}, @TCA_HTB_RTAB={0x404, 0x4, [0x8, 0x58, 0x8, 0x9, 0x401, 0x8, 0x4, 0x9, 0x10000, 0xe0fd, 0xffffffff, 0x0, 0xffffffff, 0x401, 0x32be, 0x4c9c, 0x2, 0x8, 0x8, 0x8, 0x80, 0x6, 0x9, 0x4, 0x3, 0x2, 0x9, 0x20, 0x377a4b2a, 0x3, 0x2, 0x7, 0x8, 0x3, 0x5, 0x0, 0x2, 0xc9, 0x27, 0x3, 0x1, 0x62c2, 0x80000000, 0x0, 0x8, 0x2, 0x3, 0x4, 0x8001, 0x7f, 0x8f5, 0x0, 0x6, 0x400, 0xff, 0x7, 0x4, 0x81, 0x2706, 0x9, 0xfffffffb, 0x200, 0x6fe5, 0x401, 0x6, 0x3ff, 0x6, 0xffff, 0x6, 0x20074b68, 0x831, 0xffffff80, 0xffffffff, 0x0, 0x3, 0x0, 0x3, 0x4, 0x80, 0x0, 0x1c, 0x0, 0x4, 0x9, 0x7fffffff, 0x63fc, 0x1000, 0xfffffff9, 0x8, 0x7ff, 0x76, 0x4b1, 0x3, 0x6, 0x1, 0x0, 0x2, 0x6, 0x100, 0x0, 0x20, 0x4, 0xffff, 0x4, 0x229, 0x9, 0x1, 0x9, 0x8000, 0x470, 0x5, 0xffff0001, 0x6, 0x3, 0x0, 0x1, 0x80, 0x6722, 0x3, 0x7fffffff, 0x8, 0x224, 0x9cc, 0x5, 0x2, 0x5, 0x1, 0xd26, 0xfffffff2, 0x7f, 0x2, 0x3, 0xb3b, 0x4, 0x0, 0x8000, 0x2, 0x1, 0x100, 0x66e1, 0x1ff, 0x3f, 0x3, 0x200, 0xe2bf, 0x8000, 0x7, 0x10000, 0xfffffffd, 0x6, 0x2, 0x5, 0xa0, 0x7, 0x3390, 0x401, 0x6, 0x8000, 0x9, 0x3, 0x51ac, 0x7ff, 0x1, 0x3, 0x0, 0x9, 0x87e, 0x48ac, 0x5, 0xfffffffe, 0x50f1, 0x5, 0x10001, 0x9, 0x1, 0x3, 0xfffffffc, 0x5, 0x90000000, 0xf48, 0x8, 0x8, 0x81, 0x4000007, 0x8, 0x80000000, 0x10001, 0x7, 0x4, 0x9, 0x101, 0x101, 0x7fff, 0x5, 0x8, 0xd48c, 0xc677, 0xfffffff9, 0x8, 0xa8, 0x401, 0x6, 0x5, 0x8e92, 0x0, 0x9, 0x9, 0x5, 0x3ff, 0x8, 0x101, 0xa78, 0x80, 0xd95, 0x2, 0x10000, 0xfff, 0x57, 0x627, 0x8, 0x1, 0x20, 0x7fffffff, 0xffffffff, 0x4, 0x4, 0x6, 0x1, 0xa580, 0x1f, 0x9, 0x5, 0x0, 0x3e, 0xfffffc01, 0x4, 0x3, 0x2, 0x6, 0x3, 0x1, 0x7, 0xffff, 0x1, 0x4, 0x1ff, 0x5, 0x81, 0x46f, 0x20, 0x2, 0x400, 0x1fb1, 0x9, 0x80002, 0x9]}, @TCA_HTB_CEIL64={0xc, 0x7, 0x1}, @TCA_HTB_RATE64={0xc, 0x6, 0x5}, @TCA_HTB_RTAB={0x404, 0x4, [0x100, 0x2, 0x2b, 0x8, 0x6, 0x4, 0x200, 0xfb, 0x4, 0x0, 0x2, 0x0, 0x3, 0x4, 0x1, 0x0, 0x7, 0x5, 0x2, 0x2, 0x401, 0x0, 0x1, 0x6a863915, 0x7, 0xfffffffd, 0x1, 0x81, 0x8000, 0x6, 0x1, 0x8, 0x2, 0xf745, 0xf109, 0x80000001, 0x5, 0x2, 0x3, 0x8, 0x7, 0x4, 0xb4, 0x4, 0x0, 0x3, 0x4, 0xc1f, 0x7fff, 0x0, 0x1, 0x3, 0x100, 0x800, 0x0, 0x5, 0x8, 0x9, 0x3903, 0x8, 0x3, 0x9d, 0x3, 0x4, 0x3ff, 0x9, 0x7fffffff, 0x2, 0x1c3a99c3, 0x3, 0x1, 0xe28, 0x1, 0x0, 0x3, 0xffffffff, 0x6, 0x2, 0x7f, 0xcf9f, 0x10001, 0x5, 0x0, 0x78, 0x5a2, 0x10001, 0xffffffff, 0x850, 0x1, 0x6, 0x17, 0x1, 0x263, 0x9, 0x671, 0x61b, 0x0, 0x10000, 0x1, 0x5f3e, 0x4, 0x2, 0x50, 0x0, 0x0, 0x24, 0x9, 0xbae0, 0x3ff, 0x8, 0x5, 0x1fe, 0x9, 0x1, 0x688cf3bc, 0x3de, 0x7, 0x372, 0x0, 0x4, 0x2, 0x7f, 0x4, 0x0, 0x400, 0x7, 0x9, 0x9, 0x0, 0x8, 0x100, 0x8e5b, 0x9, 0x4, 0x0, 0x3, 0x0, 0xfffffffd, 0xffffff00, 0x3c, 0x3, 0x655f, 0x6d282dc3, 0xfffffeff, 0x0, 0x6, 0x200, 0x2, 0xbd42, 0x81, 0x6, 0x1ff, 0x40, 0xcd, 0xfffffffe, 0x1, 0x10000, 0xffffffff, 0x8, 0x0, 0x6, 0x1542, 0x3f54bb6, 0x6, 0x60, 0x1, 0x401, 0x2, 0x5, 0x1, 0x9, 0x80, 0x81, 0x8, 0x8, 0x2, 0x8, 0x8, 0x1, 0x6b, 0x9, 0x7, 0x5, 0x9, 0x8001, 0x6, 0x20, 0x5, 0x8021, 0x48b1, 0x0, 0xffffffff, 0xffff0e2d, 0x0, 0x9, 0xef0000, 0x1000, 0x3, 0x8, 0x10001, 0x6, 0x2, 0xc, 0x9, 0x5, 0x7fff, 0x1, 0x7, 0x3, 0x7, 0x2, 0x8, 0x7ff, 0x6, 0xff, 0x2, 0x18, 0x9, 0x3, 0x81, 0x5, 0xc39, 0x1f, 0x10001, 0x6, 0x8, 0x9, 0x4, 0xffff0, 0x6, 0x0, 0x31909d57, 0x80000001, 0x200, 0x8001, 0x9, 0x4, 0x5, 0x2, 0x7f, 0x0, 0x0, 0x4, 0x1, 0x0, 0x80, 0x1, 0x401, 0xffffffff, 0x5fe, 0x7, 0x8, 0x6, 0x3, 0x1, 0x1]}, @TCA_HTB_PARMS={0x30, 0x1, {{0xff, 0x0, 0xea8a, 0xfffb, 0x400, 0x7}, {0x9, 0x2, 0x4, 0x0, 0x3ff, 0x371}, 0x80000001, 0xde59, 0x2, 0x80f, 0x200}}, @TCA_HTB_CEIL64={0xc, 0x7, 0x1}]}}, @TCA_RATE={0x6, 0x5, {0x7, 0x6}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0x14, 0x2, [@TCA_ATM_FD={0x8, 0x1, r0}, @TCA_ATM_FD={0x8, 0x1, r1}]}}, @tclass_kind_options=@c_netem={0xa, 0x1, 'netem\x00'}, @TCA_RATE={0x6, 0x5, {0x40, 0x10}}, @TCA_RATE={0x6, 0x5, {0x2, 0x5}}]}, 0x8d8}, 0x1, 0x0, 0x0, 0x30000040}, 0x4000844) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) msgget$private(0x0, 0xcd) 20:13:36 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r0) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, &(0x7f0000000000)={0x20, 0x3, 0x400, 0x4, 0x1}) 20:13:36 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x53) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2221202e2f666b6c653020f03ba10dd06e0b03b1d2e887cdb82d45dfa45c0ce3745ffefe1a32af5e7856dd7d06dab18a98be27f3f6743a03e641cd63dcb101097deb5c5c64b59a988a1c4e22533fcc041f3245d7046c1d"], 0xc) close(r1) r2 = msgget(0x0, 0x201) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000180)=""/166) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000100)) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c653020f01e778f9e8ca7507d43aeadd1100fdf846ce141ae4d3911335297"], 0xc) close(r0) 20:13:36 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) 20:13:37 executing program 2: 20:13:37 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000000140)=[{}]) 20:13:37 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000002c0)) ptrace(0xffffffffffffffff, r0) 20:13:37 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r0) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000000)={0xde26, 0x8, [{0xc}, {0x4}, {0x1}, {0x0, 0x1}, {0x3}, {0x2, 0x1}, {0x6, 0x1}, {0x9, 0x1}]}) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x10040, 0x0) write$capi20(r1, &(0x7f0000000040)={0x10, 0x3, 0x1, 0x82, 0x3, 0x9}, 0x10) 20:13:37 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000000)={0x9b, 0x3}) 20:13:37 executing program 2: 20:13:37 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000040)={0x34}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:38 executing program 2: 20:13:38 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x81, 0x1) clone(0x21000400, 0x0, 0x0, 0x0, 0x0) 20:13:38 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000000140)=[{}]) 20:13:38 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000002c0)) ptrace(0xffffffffffffffff, r0) 20:13:38 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x400180) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000080)={0xfc64, "96e27c0e54cd0134240d4fd323920a43651eec222d8f6f706e4cff35e72d78af", 0x3, 0x8, 0x7, 0x3200f4, 0x8}) 20:13:38 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x181800) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x417) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={r3}, 0x14) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={r3, 0x128d}, 0x8) 20:13:38 executing program 2: 20:13:38 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) recvfrom$x25(r0, &(0x7f0000000180)=""/4096, 0x1000, 0x10020, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r1) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000100)={0x9, 0x0, 0x1f, 0x1}) 20:13:38 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2840, 0x0) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000080)=0x1, 0x4) 20:13:39 executing program 2: 20:13:39 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x10000104, 0x100003) clone(0x41184000, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r2) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x2, [0x0, 0x400]}, &(0x7f0000000080)=0x8) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r3) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r4) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(0xffffffffffffffff, 0x800c4151, &(0x7f00000002c0)={0x0, &(0x7f0000000300)="4828be9d1c1f2b137f2190d716d3649c6e3e9cf33ddb492ba74fb65652a28a76daa084742bde36126b4b1122de4a05d4150017ab446e1eb16dd310e9f85ea3abd946982db5d6cacdc3889118916fba947eeb9a669873e39fc207ff383c8f96e07eb3583cd1518f9cd6842bb38dcf0c838fba8d2692644f35247a9691b837031f7674efcdbc82f42674cba9e4cd102339abc52df1fe65e3c07aac61b5a5f9e99a881e83e9d6954f2bb79004eb5b94d28bec5326cd2e5b4c25e48e83d5cacfec72eaae2e6a115bdc97b9b7fe0b3a554027b750d66a361563489eb2e609090a0f525ca46ec17129c6c3e261dc1257a47f8074a9", 0xf2}) 20:13:39 executing program 0: prctl$PR_GET_DUMPABLE(0x3) 20:13:39 executing program 3: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000000140)=[{}]) [ 295.564466][ T33] audit: type=1400 audit(1585944819.301:22): avc: denied { write } for pid=15951 comm="syz-executor.1" name="net" dev="proc" ino=38257 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 295.588334][ T33] audit: type=1400 audit(1585944819.301:23): avc: denied { add_name } for pid=15951 comm="syz-executor.1" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 20:13:39 executing program 2: [ 295.610457][ T33] audit: type=1400 audit(1585944819.301:24): avc: denied { create } for pid=15951 comm="syz-executor.1" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 20:13:39 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000002c0)) ptrace(0xffffffffffffffff, r0) [ 295.752678][T15961] IPVS: ftp: loaded support on port[0] = 21 20:13:39 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x80000) 20:13:39 executing program 2: 20:13:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) sendmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x42, 0x0}}], 0x1, 0x20000010) r2 = accept4(r0, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f00000000c0)=0x3, 0x4) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$FUSE_INTERRUPT(r3, &(0x7f00000001c0)={0x10, 0x0, 0x7}, 0x10) [ 296.134024][ T1503] tipc: TX() has been purged, node left! [ 296.318566][T15961] IPVS: ftp: loaded support on port[0] = 21 20:13:40 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xffffffffffffff87, 0x0, 0x45, 0x0, 0x100e, &(0x7f0000002240)=""/4110}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000080)={0xa, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f00000000c0)={r1, 0x2}) 20:13:40 executing program 2: 20:13:40 executing program 2: 20:13:40 executing program 3: 20:13:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x24008011, &(0x7f0000030ff0)={0x2, 0x0, @remote}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f00000000c0)='W', 0x1, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000ac1414bb00000000030000958f4c76dc4d06ef1933a0a600"], 0x1c) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg(r1, &(0x7f0000001300)=[{{&(0x7f0000000100)=@xdp={0x2c, 0x0, r3}, 0x80, 0x0}}], 0x1, 0x20000040) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r5) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@dev={0xac, 0x14, 0x14, 0x26}, @in=@loopback, 0x4e24, 0x0, 0x4e22, 0x8, 0xa, 0x20, 0x80, 0x33, r3, r5}, {0xc000000, 0x1, 0x1, 0xffffffff, 0x7, 0x4, 0x100000000, 0xd15}, {0x5, 0x5, 0x6, 0x7}, 0x7, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="9ad1cc59bc97d57188b6ba42132d8755", 0x4d6, 0x3c}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x26}, 0x34ff, 0x3, 0x0, 0x4, 0x7fffffff, 0x5290, 0x1}}, 0xe4) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000200)={0x9b0000, 0x9, 0x10, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x980902, 0x6, [], @string=&(0x7f0000000180)=0x1}}) getpeername$ax25(r6, &(0x7f00000002c0)={{0x3, @netrom}, [@netrom, @null, @null, @bcast, @rose, @remote, @bcast, @null]}, &(0x7f0000000340)=0x48) 20:13:41 executing program 2: 20:13:41 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000002c0)) ptrace(0x10, 0x0) 20:13:41 executing program 1: set_mempolicy(0x2, &(0x7f0000000140)=0x100000fe, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000000)="a81dbde32f594ac20ca4d13f5b369df5c4750bcf63cbaa04aa3828708cdd2a7de84ef996d50d06ce45afc0385b5b089db301b01a00a7870c9ff98fed6b543ba4d306dbe50248e47647228411cb206407b25f9724aafd39c1886b957f2da468fae32a2ade469234c609108ac8913605f620038247888be47458ae23e0cb3348dc88fa96548413d09d064f2a48cd47dd4987ae0784db2c9a3385fb655c7a409a4d77e62b7a033a510ddde739458ffa9f39d55331727f7e13635f1896339a3fd2fb", 0xc0) 20:13:41 executing program 3: 20:13:41 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x8) ioctl$KIOCSOUND(r0, 0x4b2f, 0x3) 20:13:42 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000002c0)) ptrace(0x10, 0x0) 20:13:42 executing program 3: 20:13:42 executing program 2: 20:13:42 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x2, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:42 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x417) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={r3}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r3, 0x5, 0x3}, &(0x7f00000000c0)=0x8) r4 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xd8202, 0x0) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000040)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:42 executing program 3: 20:13:42 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x4e23, @multicast2}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4e23, @multicast2}}) 20:13:42 executing program 2: 20:13:42 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x8b74, 0x6824) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c65303ff0"], 0xc) ioctl$ASHMEM_SET_SIZE(r0, 0x40047703, 0x8) close(r0) write$input_event(r0, &(0x7f0000000000)={{0x0, 0x7530}, 0x1f, 0x5, 0xce}, 0x10) 20:13:43 executing program 3: 20:13:43 executing program 2: 20:13:43 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) sendmmsg(r2, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000080)={@ipv4={[], [], @loopback}, 0x0}, &(0x7f00000000c0)=0x14) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, r1, 0x310, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x80000001}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7ff}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xffff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x9}]}, 0x5c}, 0x1, 0x0, 0x0, 0x200408c4}, 0x20040040) 20:13:43 executing program 4: clone(0x9012c100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000002c0)) ptrace(0x10, 0x0) 20:13:43 executing program 1: clone(0x8400200, 0x0, 0x0, 0x0, 0x0) 20:13:43 executing program 2: 20:13:43 executing program 3: 20:13:43 executing program 4: 20:13:43 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:13:43 executing program 2: 20:13:43 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x80002000, 0x0, 0x0, 0x0, 0x0) 20:13:44 executing program 3: 20:13:44 executing program 4: 20:13:44 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0xc) close(r0) ioctl$VIDIOC_DQEVENT(r0, 0x80785659, &(0x7f0000000000)={0x0, @ctrl}) 20:13:44 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x10, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$sock_bt_hci(r0, 0x400448dd, &(0x7f0000000180)="f248cfa255d91fe2240fb930e5a713c0f2dd9f18f8e9810ffc88893e12745ec0eb18bf9f18b04df38af7fd55175b16975f8a8d26df4997a3b1e7c4d8d3be3a88ffeaa5ba193d6b37d0ca8e1866af5788c4e25b00a1f76c3f3cb56fddff") 20:13:44 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r0, r1) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r3, r4) bind$bt_hci(r5, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) ioctl$EVIOCGKEYCODE(r2, 0x80084504, 0x0) 20:13:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x58182}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:13:44 executing program 4: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @default, 0x8}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @default]}, 0x3c) [ 300.940704][T16131] QAT: Invalid ioctl 20:13:44 executing program 1: prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000040)) set_mempolicy(0x8000, &(0x7f0000000140)=0x10000101, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 301.054245][T16143] QAT: Invalid ioctl [ 301.124579][T16145] ===================================================== [ 301.131676][T16145] BUG: KMSAN: uninit-value in ax25_connect+0x92d/0x1e00 [ 301.138620][T16145] CPU: 0 PID: 16145 Comm: syz-executor.4 Not tainted 5.6.0-rc7-syzkaller #0 [ 301.147301][T16145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.157567][T16145] Call Trace: [ 301.160864][T16145] dump_stack+0x1c9/0x220 [ 301.165196][T16145] kmsan_report+0xf7/0x1e0 [ 301.169623][T16145] __msan_warning+0x58/0xa0 [ 301.174124][T16145] ax25_connect+0x92d/0x1e00 [ 301.178733][T16145] ? kmsan_get_metadata+0x11d/0x180 [ 301.183993][T16145] __sys_connect+0x6f7/0x770 [ 301.188574][T16145] ? ax25_bind+0xa20/0xa20 [ 301.192999][T16145] ? kmsan_get_metadata+0x4f/0x180 [ 301.198103][T16145] __ia32_sys_connect+0xdb/0x130 [ 301.203036][T16145] ? __se_sys_connect+0xb0/0xb0 [ 301.207881][T16145] do_fast_syscall_32+0x3c7/0x6e0 [ 301.212910][T16145] entry_SYSENTER_compat+0x68/0x77 [ 301.218020][T16145] RIP: 0023:0xf7f88d99 [ 301.222081][T16145] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 301.241689][T16145] RSP: 002b:00000000f5d830cc EFLAGS: 00000296 ORIG_RAX: 000000000000016a [ 301.250100][T16145] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 301.258065][T16145] RDX: 000000000000003c RSI: 0000000000000000 RDI: 0000000000000000 [ 301.266115][T16145] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 301.274086][T16145] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 301.282047][T16145] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 301.290025][T16145] [ 301.293332][T16145] Local variable ----address@__sys_connect created at: [ 301.300187][T16145] __sys_connect+0xf7/0x770 [ 301.304714][T16145] __sys_connect+0xf7/0x770 [ 301.309205][T16145] ===================================================== [ 301.316130][T16145] Disabling lock debugging due to kernel taint [ 301.322267][T16145] Kernel panic - not syncing: panic_on_warn set ... [ 301.328846][T16145] CPU: 0 PID: 16145 Comm: syz-executor.4 Tainted: G B 5.6.0-rc7-syzkaller #0 [ 301.338888][T16145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.348935][T16145] Call Trace: [ 301.352236][T16145] dump_stack+0x1c9/0x220 [ 301.356585][T16145] panic+0x3d5/0xc3e [ 301.360516][T16145] kmsan_report+0x1df/0x1e0 [ 301.365028][T16145] __msan_warning+0x58/0xa0 [ 301.369550][T16145] ax25_connect+0x92d/0x1e00 [ 301.374155][T16145] ? kmsan_get_metadata+0x11d/0x180 [ 301.379360][T16145] __sys_connect+0x6f7/0x770 [ 301.383946][T16145] ? ax25_bind+0xa20/0xa20 [ 301.388371][T16145] ? kmsan_get_metadata+0x4f/0x180 [ 301.393480][T16145] __ia32_sys_connect+0xdb/0x130 [ 301.398410][T16145] ? __se_sys_connect+0xb0/0xb0 [ 301.403272][T16145] do_fast_syscall_32+0x3c7/0x6e0 [ 301.408390][T16145] entry_SYSENTER_compat+0x68/0x77 [ 301.413489][T16145] RIP: 0023:0xf7f88d99 [ 301.417548][T16145] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 301.437251][T16145] RSP: 002b:00000000f5d830cc EFLAGS: 00000296 ORIG_RAX: 000000000000016a [ 301.445750][T16145] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 301.453710][T16145] RDX: 000000000000003c RSI: 0000000000000000 RDI: 0000000000000000 [ 301.461679][T16145] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 301.469637][T16145] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 301.477685][T16145] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 301.487048][T16145] Kernel Offset: 0x4e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 301.498621][T16145] Rebooting in 86400 seconds..