[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 41.765116][ T26] audit: type=1800 audit(1548789100.901:25): pid=7932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 41.803949][ T26] audit: type=1800 audit(1548789100.901:26): pid=7932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 41.834931][ T26] audit: type=1800 audit(1548789100.901:27): pid=7932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 45.076575][ T8068] sshd (8068) used greatest stack depth: 19576 bytes left Warning: Permanently added '10.128.0.165' (ECDSA) to the list of known hosts. 2019/01/29 19:11:50 fuzzer started 2019/01/29 19:11:53 dialing manager at 10.128.0.26:34465 2019/01/29 19:11:54 syscalls: 1 2019/01/29 19:11:54 code coverage: enabled 2019/01/29 19:11:54 comparison tracing: enabled 2019/01/29 19:11:54 extra coverage: extra coverage is not supported by the kernel 2019/01/29 19:11:54 setuid sandbox: enabled 2019/01/29 19:11:54 namespace sandbox: enabled 2019/01/29 19:11:54 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/29 19:11:54 fault injection: enabled 2019/01/29 19:11:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/29 19:11:54 net packet injection: enabled 2019/01/29 19:11:54 net device setup: enabled 19:14:27 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x2cf) r0 = gettid() mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) symlink(0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) stat(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000100)='./file0/file1\x00', 0x0) stat(0x0, 0x0) timer_create(0x7, &(0x7f00000002c0)={0x0, 0x1c, 0x1, @thr={&(0x7f0000000200)="546e1c9b3d2020d9ac2e3176422129c6e5cfcd32e08e72ebaef5e7058166fa4d14a946a8af044f6830f35e3be6f465dcbf24538483b233062f346650173237e2a527872b6a4778f9a191ac705a2b28116dfa6a2a6e1a679aa7ba5d1b8b7fc9e9959f15b30e94c631aa0d4d95d0aa0b023475f44e18f94ccc87fe3db33b031d796a9d31bcb3e7c216dbfe102eed37cfbed12b", 0x0}}, &(0x7f0000000300)) fstat(0xffffffffffffffff, 0x0) clock_getres(0x6, &(0x7f0000000340)) io_setup(0x7, &(0x7f0000000380)) stat(0x0, 0x0) creat(0x0, 0x0) getxattr(&(0x7f0000000000)='./file0/file1\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="74720b27b67d757370"], 0x0, 0x0) tkill(r0, 0x1000000000016) [ 208.373095][ T8095] IPVS: ftp: loaded support on port[0] = 21 19:14:27 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000001180)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) [ 208.532522][ T8095] chnl_net:caif_netlink_parms(): no params data found [ 208.625765][ T8095] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.644542][ T8095] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.654551][ T8095] device bridge_slave_0 entered promiscuous mode 19:14:27 executing program 2: fchmod(0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1, 0x200000) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='/dev/dri/card#\x00', 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x6201, 0x88) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000080)={0x3, 0x1, [0x4, 0x1, 0x3ff, 0x7, 0x3f, 0x5, 0x1, 0xffffffffffff1663]}) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000002000/0x400000)=nil, 0x400000}) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4b, 0x2}, 0x7) ioctl(r2, 0xffffffffffffffbd, &(0x7f00000000c0)) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) close(r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) socket(0x11, 0x1, 0x0) r4 = memfd_create(0x0, 0x0) ioctl$EVIOCGBITKEY(r4, 0x80404521, &(0x7f0000000c80)=""/206) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000240)={r1, 0x0, 0x7fffffff, 0x0, 0x4}) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x1) [ 208.672554][ T8098] IPVS: ftp: loaded support on port[0] = 21 [ 208.679257][ T8095] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.686392][ T8095] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.695816][ T8095] device bridge_slave_1 entered promiscuous mode [ 208.751682][ T8095] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 208.777001][ T8095] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.833718][ T8095] team0: Port device team_slave_0 added [ 208.843177][ T8095] team0: Port device team_slave_1 added [ 208.907075][ T8098] chnl_net:caif_netlink_parms(): no params data found [ 208.931867][ T8101] IPVS: ftp: loaded support on port[0] = 21 19:14:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x2019}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast1}, 0x0, r3}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote, r3}, 0x14) close(r2) [ 208.961335][ T8095] device hsr_slave_0 entered promiscuous mode [ 209.020209][ T8095] device hsr_slave_1 entered promiscuous mode [ 209.181437][ T8098] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.188922][ T8098] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.192769][ T8103] IPVS: ftp: loaded support on port[0] = 21 [ 209.203167][ T8098] device bridge_slave_0 entered promiscuous mode [ 209.211868][ T8095] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.219108][ T8095] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.226825][ T8095] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.233954][ T8095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.247565][ T8098] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.255405][ T8098] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.265884][ T8098] device bridge_slave_1 entered promiscuous mode [ 209.324792][ T8098] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.370735][ T8098] bond0: Enslaving bond_slave_1 as an active interface with an up link 19:14:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) [ 209.430981][ T8098] team0: Port device team_slave_0 added [ 209.444058][ T8098] team0: Port device team_slave_1 added [ 209.460317][ T8101] chnl_net:caif_netlink_parms(): no params data found [ 209.517927][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.560991][ T5] bridge0: port 2(bridge_slave_1) entered disabled state 19:14:28 executing program 5: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x2, 0x0, 0x6}}, 0xe) r1 = shmget$private(0x0, 0x2000, 0x238, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_INFO(r1, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) preadv(r2, &(0x7f00000017c0), 0x1a4, 0x0) preadv(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) [ 209.661593][ T8098] device hsr_slave_0 entered promiscuous mode [ 209.708482][ T8098] device hsr_slave_1 entered promiscuous mode [ 209.794656][ T8095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.807317][ T8109] IPVS: ftp: loaded support on port[0] = 21 [ 209.826571][ T8101] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.834454][ T8101] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.842254][ T8101] device bridge_slave_0 entered promiscuous mode [ 209.850108][ T8101] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.857165][ T8101] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.865028][ T8101] device bridge_slave_1 entered promiscuous mode [ 209.887387][ T8101] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.905846][ T8101] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.907443][ T8111] IPVS: ftp: loaded support on port[0] = 21 [ 209.930586][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.939360][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.975830][ T8101] team0: Port device team_slave_0 added [ 209.996259][ T8095] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.007846][ T8101] team0: Port device team_slave_1 added [ 210.065953][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.074514][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.083390][ T8104] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.090514][ T8104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.134226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.143595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.152137][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.159216][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.167211][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.210151][ T8101] device hsr_slave_0 entered promiscuous mode [ 210.248287][ T8101] device hsr_slave_1 entered promiscuous mode [ 210.311094][ T8103] chnl_net:caif_netlink_parms(): no params data found [ 210.341333][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.421222][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.430101][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.463198][ T8095] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 210.473915][ T8095] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.485937][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.494077][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.502749][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.511237][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.519533][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.528146][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.536657][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.545038][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.553234][ T8109] chnl_net:caif_netlink_parms(): no params data found [ 210.628868][ T8103] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.635955][ T8103] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.645570][ T8103] device bridge_slave_0 entered promiscuous mode [ 210.654723][ T8103] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.664250][ T8103] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.672580][ T8103] device bridge_slave_1 entered promiscuous mode [ 210.725573][ T8109] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.732787][ T8109] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.741503][ T8109] device bridge_slave_0 entered promiscuous mode [ 210.749622][ T8109] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.756684][ T8109] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.764568][ T8109] device bridge_slave_1 entered promiscuous mode [ 210.775494][ T8098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.806555][ T8103] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.817419][ T8103] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.830585][ T8095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.863269][ T8111] chnl_net:caif_netlink_parms(): no params data found [ 210.884647][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.892655][ T2838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.919889][ T8109] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.931688][ T8109] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.943502][ T8098] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.980535][ T8105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.996567][ T8105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.005636][ T8105] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.012756][ T8105] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.020409][ T8105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.029135][ T8105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.037371][ T8105] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.044473][ T8105] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.053728][ T8103] team0: Port device team_slave_0 added 19:14:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_get$uid(0x3, 0x0) [ 211.083931][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.092201][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.109123][ T8103] team0: Port device team_slave_1 added [ 211.161829][ T8109] team0: Port device team_slave_0 added [ 211.175895][ T8109] team0: Port device team_slave_1 added [ 211.184065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.196746][ T8101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.221991][ T8111] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.229560][ T8111] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.237192][ T8111] device bridge_slave_0 entered promiscuous mode [ 211.245691][ T8111] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.252914][ T8111] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.261249][ T8111] device bridge_slave_1 entered promiscuous mode [ 211.321408][ T8103] device hsr_slave_0 entered promiscuous mode [ 211.358503][ T8103] device hsr_slave_1 entered promiscuous mode 19:14:30 executing program 0: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioprio_set$uid(0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00=./file0,lowerdir=./file0,workdir=./file1\\\x00']) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x8, 0x400000) bind$bt_l2cap(r0, &(0x7f0000000400)={0x1f, 0x2, {0x3, 0x3f, 0x5, 0x0, 0x1, 0xfffffffffffffff8}, 0x8, 0x260}, 0xe) fchdir(r0) r1 = open(&(0x7f0000000600)='./file0\x00', 0x141042, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/251) setxattr$security_smack_transmute(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="00400000c2581f"], 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0xd1) fsync(0xffffffffffffffff) [ 211.451307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.469822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.532928][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.537125][ T8131] overlayfs: unrecognized mount option "" or missing value [ 211.542243][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.557804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.566323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.574906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.583950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.592251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.602784][ T8098] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.616706][ T8098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.634959][ T8101] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.650218][ C0] hrtimer: interrupt took 37190 ns [ 211.660866][ T8111] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.711604][ T8109] device hsr_slave_0 entered promiscuous mode [ 211.758221][ T8109] device hsr_slave_1 entered promiscuous mode [ 211.819666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.828303][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.867347][ T8111] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.890315][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.904451][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 211.904466][ T26] audit: type=1804 audit(1548789271.041:31): pid=8131 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir192972334/syzkaller.5HgMJe/2/file0/file0" dev="sda1" ino=16521 res=1 [ 211.905576][ T8126] overlayfs: unrecognized mount option "" or missing value [ 211.917252][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.962874][ T26] audit: type=1804 audit(1548789271.101:32): pid=8131 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir192972334/syzkaller.5HgMJe/2/file0/file0" dev="sda1" ino=16521 res=1 [ 212.001370][ T3472] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.008524][ T3472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.016319][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.024891][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.033479][ T3472] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.040595][ T3472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.048270][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.077098][ T8098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.099934][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.107703][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.116623][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 19:14:31 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x6, 0x6, 0x401, 0x7ff}, 0x8) r1 = socket(0x200000000000001f, 0x2, 0x2) sendmsg$tipc(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_dccp_buf(r1, 0x110, 0x4, 0x0, 0x4) [ 212.125596][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.134724][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.143853][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 19:14:31 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10244200}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="000229bd70ebfedbdf250f0000001400060008000100dc000000080001e19affe8002400090a0800b900064ae600089c020008000000088be7004b0b1ae48336e2909f7fa2cf0dee4cd31b8204cd88a83d59b4fef6d49f3866ec7ce2a5fbab102c8edaa2c9a219926f884bc7f3899f"], 0x1}, 0x1, 0x0, 0x0, 0x24004844}, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) write$uinput_user_dev(r1, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f00000006c0)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xfffffed8) setxattr(&(0x7f0000000740)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYRESOCT=r5, @ANYRESDEC=r5], 0x0, 0x146, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r4, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x185, 0x0, 0x0, 0x46a, 0x0, 0x0, 0x1000, 0xfffffffd}) sendmmsg(r4, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[], 0xfffffffffffffd95}}, 0x8000) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000540)) [ 212.183355][ T8111] team0: Port device team_slave_0 added [ 212.207042][ T8101] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 212.259273][ T8101] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.282150][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.293872][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 19:14:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x10000, 0x12000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x3, 0xfffffffffffffffb, 0x4, 0x9, 0x80}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r2}, 0x8) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000080)={'vxcan1\x00', {0x2, 0x4e24, @loopback}}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) [ 212.309138][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.317561][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.327419][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.364187][ T8103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.376969][ T8111] team0: Port device team_slave_1 added [ 212.403787][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.418066][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 212.423956][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 212.427744][ T8103] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.446700][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.454492][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 19:14:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xa, &(0x7f0000000040), 0x4) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000080)={0xa, 0x4, 0x5, 0x26, '\x00', 0x10001}) [ 212.472962][ T8101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.484496][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.493577][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.508567][ T3472] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.515620][ T3472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.537026][ T8105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.544602][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 212.544665][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 212.589493][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.614653][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.625518][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.632692][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.647395][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.678521][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 19:14:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r2) rmdir(&(0x7f0000000240)='./file0//ile0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000040)={0x2, 0x0, 0x7fff}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f00000000c0)={0x5, 0x0, 0xed4c}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000140)) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x187}]}) [ 212.706729][ T8109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.739914][ T8109] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.781412][ T8111] device hsr_slave_0 entered promiscuous mode 19:14:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) ioctl$TIOCCONS(r0, 0x540e) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x40, 0x7, 0x9, 0x2, 0x6, 0x20}) [ 212.838338][ T8111] device hsr_slave_1 entered promiscuous mode 19:14:32 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='bpf\x00', 0x1008, &(0x7f0000000780)={[{@mode={'mode', 0x3d, 0x7}}], [{@appraise_type='appraise_type=imasig'}, {@dont_hash='dont_hash'}, {@smackfshat={'smackfshat', 0x3d, '%posix_acl_access(cgroupnodev##selinuxeth1(!keyring^'}}, {@fowner_lt={'fowner<', r0}}, {@obj_user={'obj_user', 0x3d, 'ceph\x00'}}, {@hash='hash'}, {@obj_role={'obj_role', 0x3d, 'posix_acl_access^wlan0-'}}]}) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000900)={'yam0\x00', {0x2, 0x4e21, @local}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000880)={0x0, 0x80000, 0xffffffffffffffff}) fadvise64(r2, 0x0, 0x10000, 0x1) syz_mount_image$ceph(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)='./file0\x00', 0x5e40, 0x7, &(0x7f0000000580)=[{&(0x7f0000000080)="7ca61fde8d44c725858129be4f0f6b252a4219a7a018545fbccc3f16768a720c0d5d6d22942b6796de9302e6391d74c8e93de872d87bed1303baf3520fbfb3dc61563404714a679b57ec8a4d913eb79fb6725231d683c30101e56639893b8f0f95cb786c2769f9a29ef44edf6a903ad5f49608edd095e0ab6e10f7cb56c4691f13ebee24abf147947cba1f72b769b2ecfe9c898793bfab85830cecf12b9cae0e044f7b27715934255fedbc20f57042e06316a361d82433fb3876a44cef66d79cb3440232c835349a3434b220129cf90050b62eaba8513ce0a658124046d8ead572df08ca77ae", 0xe6, 0x7}, {&(0x7f0000000180)="1d8e345404512cfc46f3ee9f74cf04ef198ca1c28cca4411b841fa8ca6ea4b93a5b133b14a92fac10731702bb44dc8776ffb8c8222252f4df9d2bf99243fe59e8f012b7b517e04dd2d5e4ed820bd1229f86f963cd889dcbc58c4e3c19c9048eeb78a54a434742f821741037237523efe337966b25cac98cc004bc2a83eda03a1a19ee3d2ebd51d99320cec6c215c6bf4f14ed0d8dfe55a9bc04ed3a1f0fd754895110e88c3b3e461d487c0b248191cf7a134592dc726b994915d899b55d1f52099de8661c336522deea944c9306718", 0xcf, 0x5}, {&(0x7f0000000280)="328a403b5465d3e93dd03d147612ecbccd8631ffdba2107f1625c678cc1e60f3bd0d9285c3d04c5c", 0x28, 0x4}, {&(0x7f00000002c0)="a969ece60801959a7aaffdc86a7e175062546d3cc181851ac837b938ae2e18b5153c5779562b6913cbffea1b532c8cad87fef1a603d2b548658b835165300aef0e99dc0090", 0x45, 0x5}, {&(0x7f0000000340)="eca2c619992a4ef22960c16ee9890110c97a74166feede4c4b04ef0a1ad5dc0e9e06fac41301734a3dc6859cf6a24e6a59a3a9cb044db0205f078ee854508e14aeab40400e694900c8ea806f08958968b9380dc052bdd688d4528d94420d35fb727264bcc8242fc86fdfad3c96aa5aaf40eacc7ff9fc3c58935f6f028f5a31afa97352da2f5ebc269047381710d1a8feaf86612938f8c76aebaa655d9e40023a5d2762011067becec57b95c283367fd8b27669a7e8877db91808d0bc3e88043e2cdc4f5c6c1ac3210b68ee51ba701f3fa8cd94bab13a79a037f9f72a", 0xdc, 0x1}, {&(0x7f0000000440)="1ae7de718b148b5f1b34dd9be41ca3e3ba592f502d86aa2bc888ab636e26d81012b985474759fdc673e4d254901040a71845957141e0c9d59073d9a38eb18c073e5a80a61f46d8aada55ae7b8d424f508dbed408a5bb687bd3646e1149f6dbc5cffb514782e0f92bcdcdf3e08f402afdbf44eb", 0x73, 0x1}, {&(0x7f00000004c0)="318ef8fef610979d0e169b6b96ee1ddd30c4bf4f17a7d9eb4b3c70cce117ff7b94ded415f3477917c5fd881a3c9d490631fcd0927c5f27f8c990c813fc69948304c3f7ce87654784d3b9163d8d9a63d2e6d61348e5ea15e5713b468e78c4afde7bd7b331e03e8f617c19da43b45da2b25e21e2c58d9f86af99086c65d598556a7d49", 0x82, 0x10001}], 0x2, &(0x7f0000000640)='md5sum\x00') r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x0, 0x2, 0x6) setsockopt$sock_void(r3, 0x1, 0x3f, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x7, &(0x7f000007e000/0x2000)=nil, 0x100000002) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0xfffffffffffffcc8, 0x2) [ 212.892898][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.917298][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.959564][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.985951][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.002337][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.010219][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.023730][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.091486][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.106973][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.116793][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.131939][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.143121][ T8119] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.150265][ T8119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.164720][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.173760][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.188594][ T8119] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.195660][ T8119] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.209699][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.222356][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.237565][ T8103] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.250570][ T8103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.257663][ T8184] ceph: device name is missing path (no : separator in /dev/loop1) [ 213.305163][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.313843][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.329365][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.344676][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.354623][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.369117][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.379174][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.387710][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.396632][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.430757][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.439185][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.447585][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.466279][ T8109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.490768][ T8111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.519293][ T8103] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.569819][ T8111] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.577078][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.586258][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.629853][ T8109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.650427][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.665899][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.690095][ T8119] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.697261][ T8119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.704846][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 213.710696][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 213.716495][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 213.722312][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 213.736394][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.746313][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.755077][ T8119] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.762173][ T8119] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.779990][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.788316][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.797042][ T8119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.819749][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.828568][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.837054][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.845119][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 213.845184][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 213.859026][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.867448][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.875843][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.883942][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.892708][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.902262][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.969505][ T8111] 8021q: adding VLAN 0 to HW filter on device batadv0 19:14:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) readv(r1, &(0x7f0000001240)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r2 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r3, 0xc040563e, &(0x7f0000000100)={0x1, 0x0, 0x100, 0x1, {0x92, 0x7f, 0x3ff, 0xe19}}) listen(r2, 0x805) openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x20802, 0x0) [ 214.299253][ T8212] serio: Serial port pts0 19:14:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 19:14:33 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10244200}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="000229bd70ebfedbdf250f0000001400060008000100dc000000080001e19affe8002400090a0800b900064ae600089c020008000000088be7004b0b1ae48336e2909f7fa2cf0dee4cd31b8204cd88a83d59b4fef6d49f3866ec7ce2a5fbab102c8edaa2c9a219926f884bc7f3899f"], 0x1}, 0x1, 0x0, 0x0, 0x24004844}, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) write$uinput_user_dev(r1, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f00000006c0)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xfffffed8) setxattr(&(0x7f0000000740)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYRESOCT=r5, @ANYRESDEC=r5], 0x0, 0x146, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r4, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x185, 0x0, 0x0, 0x46a, 0x0, 0x0, 0x1000, 0xfffffffd}) sendmmsg(r4, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[], 0xfffffffffffffd95}}, 0x8000) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000540)) 19:14:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x5, 0xffffffffffffffff) r1 = open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x28) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$CAPI_INSTALLED(r1, 0x80024322) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20102}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0xf8, r2, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x1}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x20}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6b}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x10000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x31, 0x11}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7e}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4}, 0x8000) select(0x40, &(0x7f0000000080), &(0x7f0000000180)={0x1}, 0x0, &(0x7f0000003000)={0x77359400}) 19:14:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="0af71f023c123f3188a070") r1 = socket$packet(0x11, 0x40800000000003, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x20000, 0x0) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f0000000280)={0x0, 0x28, &(0x7f0000000300)="ac2c4d518caad0fbf12c0da461cf7fbf9a47a6f79cf8834c18c4ce045fcc980b5ea5c42488fd79f888d620777400bdc8b1ce58ad2b685355fec5ed6d438f29c600669a6cc3db009b176f089ee38c3cfe8c97256e7b69b0e1bccebd27982d18f92ae55125c00f36813e024fafee63490bf07dc1939384cb3a2a8df6dd12f691efe7060b90e97bc1b546578b19107c9338eaf12a0bb49871e41178df80bff961207d9623c360ddb94d988d7c3be961ed94efbd580b4adef9ed7086ffcb313e3fe3e6b5990eca965163a530740324d0a163cee766018e5d7c1a673926", {0x8, 0x7fff, 0x38414761, 0xf, 0x6, 0x0, 0x70615a00362b5951, 0x1ff}}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="0001ec"], 0x10) setsockopt$packet_int(r1, 0x107, 0xd, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r5 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7, 0x200) ioctl$VIDIOC_S_TUNER(r5, 0x4054561e, &(0x7f0000000140)={0x8, "e2b325e27bb312f5133d8eba9d0f4ac656bb77f2e57a2485d57992015a28e919", 0x6, 0x69, 0x80, 0x5, 0x2, 0x2, 0x7, 0x5}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="020400000300600000000000fff55b4202938207d9fb3780398d5375000006007929301ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b542914c5e61eaa96fa9a1e8d1843e770afd6e9ef5837ddb060471b9bdeba97bc406eb04d1", 0x64, 0x0, 0x0, 0x0) 19:14:33 executing program 5: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000100)=0x1) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x7, 0x1}) [ 214.917799][ T3420] ion_buffer_destroy: buffer still mapped in the kernel 19:14:34 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, 0xfffffffffffffffd, 0x2100, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f00000000c0)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x80000003, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000100)) 19:14:34 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) getpeername(0xffffffffffffff9c, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x2b, "bf35cd5e23e251e71acef20dd5755b125f9908bb03a7ac0208dda8e675212c889d4d3534a65c2f043aa0cd"}, &(0x7f00000001c0)=0x33) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={r3, 0x9, 0xfffffffffffff96e, 0xc70}, &(0x7f0000000240)=0x10) getsockname$packet(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/route\x00') sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r4, &(0x7f0000000480), 0x10000000000001f6, 0x0) unshare(0x0) preadv(r0, &(0x7f0000001380), 0x100000000000027d, 0x0) [ 215.076333][ T8216] serio: Serial port pts1 19:14:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={r1, @in6}, 0x98) 19:14:34 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="89ba66bf0c99e87027185cfa193854aa1a37e9e14a37be10659393c139553f5069b5f3167d7667a920f923ee89b558", 0x2f, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r0, 0x10001) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00#\x00', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c47726f75705f696401", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f0000002000), 0xffffff61) write$FUSE_OPEN(r1, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) 19:14:34 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10244200}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="000229bd70ebfedbdf250f0000001400060008000100dc000000080001e19affe8002400090a0800b900064ae600089c020008000000088be7004b0b1ae48336e2909f7fa2cf0dee4cd31b8204cd88a83d59b4fef6d49f3866ec7ce2a5fbab102c8edaa2c9a219926f884bc7f3899f"], 0x1}, 0x1, 0x0, 0x0, 0x24004844}, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) write$uinput_user_dev(r1, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f00000006c0)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xfffffed8) setxattr(&(0x7f0000000740)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYRESOCT=r5, @ANYRESDEC=r5], 0x0, 0x146, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r4, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x185, 0x0, 0x0, 0x46a, 0x0, 0x0, 0x1000, 0xfffffffd}) sendmmsg(r4, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[], 0xfffffffffffffd95}}, 0x8000) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000540)) 19:14:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) readv(r1, &(0x7f0000001240)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r2 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r3, 0xc040563e, &(0x7f0000000100)={0x1, 0x0, 0x100, 0x1, {0x92, 0x7f, 0x3ff, 0xe19}}) listen(r2, 0x805) openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x20802, 0x0) 19:14:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={r1, @in6}, 0x98) [ 215.494159][ T8264] serio: Serial port pts0 19:14:35 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843090a26236925000f0004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1}, 0x0) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000100), &(0x7f0000000140)) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/ubi_ctrl\x00', 0x2000, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000cc0)={0x0, 0x5, 0x9, &(0x7f0000000c80)=0x1}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@initdev, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) r5 = getuid() lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000500)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000006c0)=0xe8) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = syz_open_dev$mouse(&(0x7f00000007c0)='/dev/input/mouse#\x00', 0x4454, 0x480201) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r11, &(0x7f0000000c00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000900)={&(0x7f0000000a40)={0x188, r12, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x71d4596e}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffff6f7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe38}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x982}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6734}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @remote, 0x7}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x56}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8937}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x10}, 0x20044000) r13 = getgid() lstat(&(0x7f0000000940)='./file1\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="02000000010005000000000002000100", @ANYRES32=r1, @ANYBLOB="02000200", @ANYRES32=r2, @ANYBLOB="020206003f9f0511e9d90e", @ANYRES32=r4, @ANYBLOB="02000200", @ANYRES32=r5, @ANYBLOB="02000100", @ANYRES32=r6, @ANYBLOB="02000200", @ANYRES32=r7, @ANYBLOB="02000400", @ANYRES32=r8, @ANYBLOB="02000100", @ANYRES32=r9, @ANYBLOB="040001000000000008000300", @ANYRES32=r10, @ANYBLOB="08000200", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="10000000000000002000040000000000"], 0x7c, 0x2) 19:14:35 executing program 2: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x18) fcntl$dupfd(r0, 0x406, r0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 19:14:35 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10244200}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="000229bd70ebfedbdf250f0000001400060008000100dc000000080001e19affe8002400090a0800b900064ae600089c020008000000088be7004b0b1ae48336e2909f7fa2cf0dee4cd31b8204cd88a83d59b4fef6d49f3866ec7ce2a5fbab102c8edaa2c9a219926f884bc7f3899f"], 0x1}, 0x1, 0x0, 0x0, 0x24004844}, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) write$uinput_user_dev(r1, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f00000006c0)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xfffffed8) setxattr(&(0x7f0000000740)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYRESOCT=r5, @ANYRESDEC=r5], 0x0, 0x146, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) connect$inet(r4, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x185, 0x0, 0x0, 0x46a, 0x0, 0x0, 0x1000, 0xfffffffd}) sendmmsg(r4, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[], 0xfffffffffffffd95}}, 0x8000) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000540)) 19:14:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="939a36b4", 0x4) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8080, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x80, 0x808000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r3, 0xfffffffffffffeff, 0x4, 0x10001}, &(0x7f0000000140)=0x10) r4 = accept$alg(r0, 0x0, 0x0) writev(r4, &(0x7f0000000280)=[{&(0x7f0000000ac0)="2fa69992cd4d2d5c", 0x8}], 0x1) recvmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000880)=""/50, 0x200008b2}, {&(0x7f0000001b40)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 19:14:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) [ 215.896216][ T8283] netlink: 'syz-executor1': attribute type 15 has an invalid length. 19:14:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040), 0xaf) [ 215.952534][ T8283] netlink: 'syz-executor1': attribute type 15 has an invalid length. 19:14:35 executing program 2: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x18) fcntl$dupfd(r0, 0x406, r0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 19:14:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x541200) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000380)={{0x82, 0x0, 0x1ff, 0x3aca, 0x77f, 0x47}, 0x7, 0xfffffffffffffffe, 0x1, 0x9, 0x4, "37b0e3c2422cc65af11a7a7c4560e4fd89d72038f65a00ad584c7365ded2e4ec1e050000000000000042c59c03c3d20345cd38b2949748eff098e8f75fb437cc33e99262eb66d98be12eb9c9937c38bf0bc5407800374256fc3c700800000000000000a0ccc0d7d093ff55df509a170b1ca297d25254c2eb610394c7a900"}) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1', "673c063bcee4c65ed296458224ae01ccbd81c172badc539605054216a482bc31bec245deef900efbc5401082008b184219ef95f941174b1e199e17f2a1a161a666bcc96a63042258ee2e90ff7de3c9e43590a20429d9fb31dc18267052018976d9519bdab4ae536fc485baac9d8f9a7311613e09991bd7a08a7a1b3ce7e715aaab473789c1379a81a8808a5701443f048d85bc2acec5c5c1bc962949e99ee3297d"}, 0xa5) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x3}, &(0x7f00000001c0)=0x8) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x4e22, 0x2000000001, @mcast2, 0x3f}, 0x1c) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8a1}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x30, r3, 0x2, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1f, 0x78f8200c, 0x7fff, 0x7fffffff}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0xc001}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r2, 0x7}, &(0x7f0000000240)=0x8) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x11}, 0x10) 19:14:35 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x8010, r0, 0x35) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x40, 0x80000001, 0x1, @remote, 'erspan0\x00'}) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) sendfile(r1, r2, 0x0, 0x8000fffffffe) 19:14:35 executing program 3: r0 = accept4$ax25(0xffffffffffffff9c, &(0x7f0000000000)={{0x3, @rose}, [@rose, @bcast, @bcast, @rose, @default, @remote, @netrom, @null]}, &(0x7f0000000080)=0x48, 0x800) fcntl$setflags(r0, 0x2, 0x1) r1 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x480100, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000100)={0x4, {{0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x21}, 0x8}}}, 0x88) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f00000001c0)={@empty, @multicast2, 0x0}, &(0x7f0000000240)=0xc) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, r3, 0x2}, 0xc) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x30, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0x48, 0x0, &(0x7f0000000440)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @register_looper], 0x1, 0x0, &(0x7f0000000500)='\\'}) 19:14:35 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f00000000c0)=ANY=[], 0x0) 19:14:35 executing program 2: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="3eb9b343a919f311e0"], 0x1) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x100, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x6, @mcast1, 0x8}, @in={0x2, 0x4e20, @rand_addr=0xffff}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0xc}}], 0x68) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r4, r4) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) bind$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e24, 0x1ff, @local, 0x200}, 0x1c) sendmmsg(r1, &(0x7f0000000000), 0x40000000000037f, 0x0) [ 216.379020][ T26] audit: type=1804 audit(1548789275.521:33): pid=8316 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir718312940/syzkaller.zLa3BN/5/bus" dev="sda1" ino=16554 res=1 19:14:35 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000140)={0x80, 0x0, 0x0, 0x0, 0x84d, 0x3}) [ 216.449095][ T8324] binder: 8317:8324 got reply transaction with no transaction stack [ 216.511843][ T8324] binder: 8317:8324 transaction failed 29201/-71, size 0-0 line 2808 19:14:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @local}, &(0x7f0000000080)=0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae6a, &(0x7f00000002c0)={0x0, 0x2, @ioapic}) 19:14:36 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x2000000000000015) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000000)=0x8) 19:14:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x220500000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000000)='[', 0x1, 0x4000, 0x0, 0x0) r1 = accept4(r0, &(0x7f0000000240)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000002c0)={0x7, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x0, 0x5, [{{0x2, 0x4e21, @local}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e21, @rand_addr=0x1}}]}, 0x310) sendto$inet6(r0, &(0x7f0000000140)="85", 0x1, 0x4000, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)="fe", 0x1, 0x4000, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000600)=""/33) close(r0) 19:14:36 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) timer_create(0x0, &(0x7f0000000180)={0x0, 0x2a, 0x1, @thr={&(0x7f00000000c0)="28abcabe04369c5a8c8ec89f7bcff0486d2538291de0e03f6d40a69d73206ecb6e52c749cbe17c1f4ee57f579e862bf34bc1646183926927213a67a0358c875d510db6a429e99d3bc88e28c4389b190c3539254ea765a73032cbeabab1a122f101f484833c7b6ad635b911f5b35130511c59594df9aae171cb3ae706e232a97fe7afb9aa11b73281e59fec2ed53281a5aa3e8a831558100d4f967cf3f596c46da498ce1f6c46", &(0x7f0000000000)="c058b3fcb2504c8dfc6a4f183b5ce118f1be4c87a97ca15d6c"}}, &(0x7f00000001c0)=0x0) timer_gettime(r1, &(0x7f0000000200)) 19:14:36 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000001980)='/dev/dsp\x00', 0x10000, 0x0) syz_open_dev$cec(&(0x7f00000019c0)='/dev/cec#\x00', 0x0, 0x2) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001a00)='/proc/capi/capi20ncci\x00', 0x88840, 0x0) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000140)=@buf={0xe5, &(0x7f0000000040)="5cbbb14251c61e7e63fd339456fbe168bdf275f50142eb0ce1c8d2c917d3771967c270c001c8da59b0efe1ceae87dbbe9306a6a4b553c83ffc7001451c21896929853419ce2c2aa022504587cd28d4c2dbbdab2fe28de975fd6100698fa84640534b25bfef007c75decfd41f828be2408ad6c4b70917c22e9dd8a8548441e46d1c6646a48ac33865ff78a85f2cb08128b1faacf55aca73e22742230a3a5cd7fcb2b288327280f55df0fdcfaad04efd2322cad3ff1515ed9faecce8de2f7794b1b1fd06092e0035f333072ac1bfd5cbbea40929aa00de0c6a3c4f417a2d0b748b1122ad9581"}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='scalable\x00', 0x9) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c02000000d0e1084002", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="280000d4564ff35d898e540cec030000000000000005000000000001000000000000000000000000"], 0x28) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x1}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f00000001c0)={0xfffffffffffffff7, 0x0, {0x3, 0x3, 0x259b, 0x3}}) [ 216.916772][ T8347] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 19:14:36 executing program 3: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002840)={0x0, 0xfffffffffffffe7a, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 19:14:36 executing program 2: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000280)=0xb) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x80040, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000005000000, 0x1100, 0xaa, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000240)=0x10001, 0x4) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x4, [0x0, 0x0, 0xfff, 0xff]}, &(0x7f0000000200)=0xc) [ 217.347426][ T26] audit: type=1804 audit(1548789276.481:34): pid=8373 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir718312940/syzkaller.zLa3BN/5/bus" dev="sda1" ino=16554 res=1 [ 217.416715][ T26] audit: type=1804 audit(1548789276.551:35): pid=8377 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir718312940/syzkaller.zLa3BN/5/bus" dev="sda1" ino=16554 res=1 19:14:36 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x9897, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f00000000c0)={0x4, 0x4, 0x1, 0x200, 0x100000001, 0x5}) fsetxattr(r0, &(0x7f0000000000)=@known='com.apple.FinderInfo\x00', &(0x7f0000000040)='/dev/ppp\x00', 0x9, 0x2) r2 = fcntl$dupfd(r1, 0x0, r0) chmod(&(0x7f0000000600)='./file0\x00', 0x80) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) fstat(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r2, &(0x7f00000004c0)={0xa0, 0x19, 0x1, {0x40, {0x10}, 0x20, r3, r4, 0x6, 0x7f, 0x8, 0x7, 0x34, 0x2, 0x2, 0x800, 0x0, 0x6, 0x4, 0x8001, 0x4, 0xc76e, 0x6}}, 0xa0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000580), &(0x7f00000005c0)=0x8) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000000240)=""/174) 19:14:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)="2e0000001d008183ad5de08e0000002320a0053571cc37153e3776f9835b3f00040000004cbdbce307650cd39d38", 0x2e}], 0x1}, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64MMAP\x00', &(0x7f0000000080)='\xc9wlan1securityvmnet1cpusetP\'\x00', 0x1d, 0x3) 19:14:36 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000000)=0x16a) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x40000010005, 0x0) 19:14:36 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000080)='\a[#vmnet1', 0x0) dup3(r1, r1, 0x80000) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)={r1}) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xca, 0x234102) 19:14:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x220500000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000000)='[', 0x1, 0x4000, 0x0, 0x0) r1 = accept4(r0, &(0x7f0000000240)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000002c0)={0x7, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x0, 0x5, [{{0x2, 0x4e21, @local}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e21, @rand_addr=0x1}}]}, 0x310) sendto$inet6(r0, &(0x7f0000000140)="85", 0x1, 0x4000, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)="fe", 0x1, 0x4000, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000600)=""/33) close(r0) 19:14:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x3f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240)={r1, 0x7}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), 0x14) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x280800, 0x0) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000040)=""/21, 0x15}, &(0x7f00000000c0), 0x20}, 0x20) fsync(r2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000140)) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000180)) [ 217.522435][ T8389] netlink: 26 bytes leftover after parsing attributes in process `syz-executor0'. 19:14:36 executing program 4: socket$kcm(0x10, 0x2, 0x10) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x4000) [ 217.596266][ T8389] netlink: 26 bytes leftover after parsing attributes in process `syz-executor0'. 19:14:36 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40442, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000040)={0x0, 0xfffffffffffffffe}) fcntl$setflags(r0, 0x11, 0x709000) 19:14:36 executing program 2: getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x10, 0x0, &(0x7f0000000040)) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = getpgid(0xffffffffffffffff) ptrace$getenv(0x4201, r3, 0x8, &(0x7f0000000000)) write(r1, &(0x7f0000c34fff), 0xffffff0b) r4 = syz_open_dev$amidi(&(0x7f00000004c0)='/dev/amidi#\x00', 0xbde7, 0x0) fsetxattr(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="62747266732e2f6464762f616d696469050049fccc856ccb8c3efac0e76e776c2a9a3b59a6cd68bd28918a914b05"], &(0x7f0000000500)='/dev/ptmx\x00', 0xa, 0x2) r5 = shmget(0x2, 0x4000, 0x20, &(0x7f00001dd000/0x4000)=nil) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000080)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000340)=0xe8) socket$inet6(0xa, 0x7, 0x3) ioctl$VIDIOC_QUERYSTD(r4, 0x8008563f, &(0x7f0000000400)) r9 = getgid() shmctl$IPC_SET(r5, 0x1, &(0x7f0000000380)={{0x20, r6, r7, r8, r9, 0x8, 0x9}, 0x800, 0x80000000, 0x5, 0x4, r3, r3, 0x20000000000000}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000440)={0x4, 0x2}) fcntl$getown(r2, 0x9) 19:14:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)="2e0000001d008183ad5de08e0000002320a0053571cc37153e3776f9835b3f00040000004cbdbce307650cd39d38", 0x2e}], 0x1}, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64MMAP\x00', &(0x7f0000000080)='\xc9wlan1securityvmnet1cpusetP\'\x00', 0x1d, 0x3) 19:14:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x157802, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) r2 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockname$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) [ 217.747534][ T8407] Unknown ioctl -2147202862 19:14:36 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000300)={r1, 0x2}) syz_open_dev$usb(&(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0x3, 0x80000) r2 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x5, 0x8100) mknodat(r2, &(0x7f0000000240)='./file0\x00', 0x0, 0x8) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x400000) fchdir(r3) r4 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x7ff, 0x300) r5 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x5942, 0x2081fc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r5, 0x50, &(0x7f0000000040)}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) [ 217.833522][ T8412] netlink: 26 bytes leftover after parsing attributes in process `syz-executor0'. [ 217.845283][ T8413] Unknown ioctl -2147202862 19:14:37 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x20011, r1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x4400) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)={0x5}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0x8, 0x0, &(0x7f0000000100)=[@release={0x40046306, 0x1}], 0x0, 0x0, 0x0}) 19:14:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) dup3(r0, r0, 0x80000) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000"], 0x4) [ 218.029590][ T8432] binder_alloc: binder_alloc_mmap_handler: 8429 20001000-20002000 already mapped failed -16 [ 218.076622][ T8430] binder: BINDER_SET_CONTEXT_MGR already set [ 218.114728][ T8430] binder: 8429:8430 ioctl 40046207 0 returned -16 [ 218.144716][ T8439] binder_alloc: 8429: binder_alloc_buf, no vma [ 218.157142][ T8439] binder: 8429:8439 transaction failed 29189/-3, size 24-8 line 3056 [ 218.173400][ T8430] binder: 8429:8430 Release 1 refcount change on invalid ref 1 ret -22 [ 218.180197][ T8104] binder: release 8429:8430 transaction 3 out, still active [ 218.197461][ T8104] binder: undelivered TRANSACTION_COMPLETE [ 218.210763][ T8104] binder: undelivered TRANSACTION_ERROR: 29189 [ 218.219928][ T8104] binder: send failed reply for transaction 3, target dead 19:14:37 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x100, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000a}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x410, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000080)={'nlmon0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="24fcfbc6bce8213153a8fc1ccf062afe0000000000000600000000008f0fd000000000"]}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x10001}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000280)={r4, 0x5}, &(0x7f00000002c0)=0x8) 19:14:37 executing program 4: r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x8080) accept4$nfc_llcp(r1, &(0x7f0000000080), &(0x7f0000000100)=0x60, 0x80800) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000180)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x2800, 0x0) 19:14:37 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00634040e1747deadddb93f553ed1810dab1cc46b2d8688191308c9118a42d2aca5f82385b799fdbc2aabee3a1b1ec03ac1c786b3cb784cf50e47633ff4d6042df68df25122cc0fc75c1e432e8f2239b1d53f343228f2afe9202c888a5007d05cfb8291ec9a9c9cc6202106866cfa2ae71a08a1e6c73b9079795390fa4784fd7817cf066983846ef41231bbb499e1b1bbecb6adf99b4ff857f703e7a3d1eeecb7bec707ef72753f0913310b37b98f483aae903f0f45cbc09f684"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000007c0)={0x4c, 0x0, &(0x7f0000000600)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 19:14:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x7, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) ioctl$SG_IO(r0, 0x5385, 0x0) 19:14:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, 0x0, &(0x7f00000001c0)) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000000)=""/124, &(0x7f0000000080)=0x7c) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 19:14:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0x800, 0x70bd2d, 0x25dfdbfd, {0x0, r2, {0x8, 0x10}, {0x4}, {0x1, 0xb}}, [@qdisc_kind_options=@q_bfifo={{0xc, 0x1, 'bfifo\x00'}, {0x8, 0x2, 0x5}}, @TCA_RATE={0x8, 0x5, {0x0, 0x9fb5}}, @TCA_RATE={0x8, 0x5, {0x3, 0x8}}]}, 0x48}}, 0x10) 19:14:37 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x1, 0x40001) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000000080)={0x34, 0xffffffffffffffff, 0x5, 0x4, 0x2}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0xfffffffffffffd60) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_out(r1, 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000040)=0xfffffffffffff000) getegid() ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532312c72713d3078303030303030303030303030303030342c73713d3078303030303030303030303030303030302c73713d3078303030303030303030303030303030382c72713d3078303030303030303030303030303030302c736d61636b6673726f6f51743d2f6578650009c10000000000e9ff070000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a0"]) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000000)) mount$9p_fd(0x0, 0x0, &(0x7f0000000240)='9p\x00', 0x8000, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@mmap='mmap'}, {@version_9p2000='version=9p2000'}], [{@seclabel='seclabel'}, {@subj_role={'subj_role', 0x3d, '\x86'}}]}}) mount(0x0, 0x0, &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') r3 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$poke(0xffffffffffffffff, r3, 0x0, 0x3) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfb, 0x1000, &(0x7f0000001240)=""/4096}, 0x48) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000640)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) mount$9p_rdma(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x4000, &(0x7f0000000740)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x5}}, {@timeout={'timeout', 0x3d, 0x6}}, {@rq={'rq', 0x3d, 0xfffffffffffffe00}}, {@common=@access_uid={'access', 0x3d, r4}}, {@sq={'sq', 0x3d, 0x8}}], [{@audit='audit'}, {@hash='hash'}]}}) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8003, &(0x7f0000001180)=0x9, 0x0, 0x0) 19:14:37 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0xffffffffffffff7d, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6c1, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000a101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0xb) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000180)={0x0, 0x400, 0x5, &(0x7f0000000140)}) [ 218.398078][ T8455] binder: 8451:8455 got transaction to invalid handle 19:14:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x630483, 0x0) membarrier(0x60, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xa3, 0x6]) [ 218.440323][ T8455] binder: 8451:8455 transaction failed 29201/-22, size -2036002227639846565-7743971084389364129 line 2903 19:14:37 executing program 2: r0 = socket(0xfffffffffffffffe, 0x2, 0x40) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[], &(0x7f0000000100)=""/64, 0xfffffffffffffd75) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x34, 0x1, 0x70bd27, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0xc001) connect$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f2dc84ab4ea584a2a93a6569e48baab6707230abe3f8b72960b25aac12017ec4d302c78a6380391a930e929f07f06ebd5e7cf3c8a12376a687cf97b7c5ce87"}, 0x60) mkdir(&(0x7f00000000c0)='./file0\x00', 0x20) dup(r0) socket(0x1f, 0x4, 0x134) 19:14:37 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000840)={&(0x7f0000000040)=@in={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000700)=[{&(0x7f00000000c0)="c19dab25d101eb35f2421d1300d35826aecb4cfd0b3c9f6bd9207aa7691daaed1456c612b947316db43db68d08ada6c71f63b5a9168dc6acf7caa7b1eebafc60bc835b6cb52a34745564650c20d5ad2b4575153f8163278bcb67f3038529c1f5bdf386128d8a360ce2d641d0ac9a6b286d600f491c40dc35996223f820ea4bd3be6a9b7b261d28a1fd0f16385fff6cb3866809d934067e11613706a9d3a72618761392d7817396b9d036db0999003d72a66a8ed70878bb250821f7c52f0e5f7333b727f8edc34595b85a87f2c5", 0xcd}, {&(0x7f00000001c0)="3f4df45bb71ce30bf7e907aee36f1c5ad1d3eb18c5a589324e78044e1428208155a9327722af0117e6e79411f76b0483bc2a463b7141", 0x36}, {&(0x7f0000000200)="aa801cd85908501a1abc772fc5add556ee866d6a08428d241616bb2b49f8b3d9b55bab3f458f87a2b3c220ac03bc8d811090a7b76af56d429c12bc6e5d8f144b72173d98f6bec93682419ecf25dd7d3beebde53e87760d93ffa9920c6e5fee48b48924572e25ddc4c31e845ca04c802b3d1d7e0884a7b614cf647d33fe0b09078d7ffdec3fa48873bae61f8557006efcf629707dae6923ac49532b1af0a4d582f770ee003bb0b5bebef059f70351219dd0c75ba0cb0ddcff1286cb5a3634d3e62789e94423d31765fe5e52bc0277c32e6bfd244e24d6ade618c2cf849c0502b3b27f2a796e", 0xe5}, {&(0x7f0000000300)="29f5d2692141576283bbb4982a46fcbb20824e1af02963626d752ade39c314fd66e125d88ec96351bb9b3bea16c9f92d7c89c9e3e786429ca6625f6e720cb8ca507f971e8c90de880666619b7c2b2b1058", 0x51}, {&(0x7f0000000380)="839d7163c2795724f3efe9c93fe0c969d03c97d7be2ecb290bc47f67e2a813a0bb5acfbf5801bdb996ad25d9e0fcb4ceabda390ec25cf342011b3a338bd5d7cc8d0e00bee1ca262caf4cc61aca797a0afaab03d3af3e6db8e89f600bce269c4ab9cb55d3610249452adaaf99c189d48f417b703d76fbf617c1306ea944d17de32d1033f7dea173f60cf47a3c0e5ba30c376bce350a1faad48ff69282007a8470e5a374d344a35d24bbd85d16eff2f7d602ae6639b95b53d2a086e292e301764600da118d3e8c55b4d69ded6649f88bc6d51632845932a5383dadf6cc245fcfe81e2481bd", 0xe4}, {&(0x7f0000000480)="98c54d084621d840e6c6f27d2ba35445ce8accde8cb668453ca8bede568c557b89bcfe81d542cf53ebe69a8459f8d370c32876ab14107b510b8a54214257db0624325bde992459d7d94e90b0be45c66bc6fc24d23cf09c27fec65fb3ee696e9b38", 0x61}, {&(0x7f0000000500)="edf6ac82db881b8f114e898290211c8f622c86e7d89a0ef775ebecd76476b1d5e34d6df6c127370644904741d0bb386daf42549543ef2fc424c69b52253c9ff532c7c82d1e30ae3b71155daaf89dc30949a18c8fa21741725bb5080ce978176a4c6920ffdc70539f6bfcb4210b8edf84a6691b0de77ad8315eaaa75b8e825645a0823df87a972278e2549a2d20c1b39cffed1553c1fba9fd590d4376c90c5512f52a771cd15fe252ecbbfcfc866f73332109f05cddebc8a52faaceceb43b", 0xbe}, {&(0x7f00000005c0)="8188d2677eff2162", 0x8}, {&(0x7f0000000600)="a5d0b8b9a25891ea441449fdf1cf22b1a9863d7411f63553dfd5eda5ddde92c51ded2b885a23ee3dbe5f902d5620a434ded3b4ee22bb87bbb48ea5e7b954ca0a1864fd99161e31900579fa7f518aa6ad75800be6cf42f6efb71532e5b5a3b715e228f619b88b600db11cf7f65f454d00d77ee1124dabf723411d283e8681b9dd534077d381089f95bb2c306c1d3c3b89594563ddd3c21b97894d1b14219a23c1f488d9233873056ab9a7c626006e45fa4be63d79452f3eaa4e63ea15a759a1be1dbff1ff89720020268acb195784c89039153cf0ab5b91218a2cc9de0879b71705c09ed7136faee70174d4b59690", 0xee}], 0x9, &(0x7f00000007c0)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x2}}], 0x70, 0x20000090}, 0x20008080) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$inet_sctp(r2, &(0x7f0000001440)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000011c0)=[{&(0x7f0000001140)="7f", 0x1}], 0x1, &(0x7f0000001380)=[@dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0x20}, 0x0) [ 218.500262][ T8468] binder: 8451:8468 got reply transaction with no transaction stack [ 218.540372][ T8468] binder: 8451:8468 transaction failed 29201/-71, size 0-0 line 2808 [ 218.557622][ T8467] EXT4-fs warning (device sda1): ext4_resize_fs:1917: can't read last block, resize aborted [ 218.611020][ T8468] binder_alloc: binder_alloc_mmap_handler: 8451 20001000-20004000 already mapped failed -16 19:14:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4080aebf, &(0x7f0000000180)={"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"}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040)={0x2, 0x5, 0x61f, 0xfffffffffffff800, 0x60f}, 0x14) 19:14:37 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x2, 0x6, 0x6, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e21, @remote}}, 0xfffffffffffffff7, 0x0, 0x5, 0x78, 0xfff}, &(0x7f00000000c0)=0x98) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600010000000000040000000000003e000000000000000000380000007f00000000000000000020000000000000000000000000000000000000000000000000000000000008000500000000000000000000000000dcd22cd830a0b2dfb284f65d996c39550c551257a02ed03c8eb492c34f90a8a59b7699e38d4d0be528b75034bd7d9f105005f64d649be114b2288c34fb7ddc637b9d0946f83fec2e839af8f9e12f1ee75adde08e55100ccc787198f570d1cf8416e898239ed43d19c4bb3eaa5c9495e930"], 0xc9) sendmsg$can_bcm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x0, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "5c9413550389b615"}}, 0x48}}, 0x80) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 218.662052][ T8455] binder: BINDER_SET_CONTEXT_MGR already set [ 218.662273][ T8468] binder: 8451:8468 got transaction to invalid handle [ 218.689106][ T8468] binder: 8451:8468 transaction failed 29201/-22, size -2036002227639846565-7743971084389364129 line 2903 [ 218.691877][ T8455] binder: 8451:8455 ioctl 40046207 0 returned -16 [ 218.783374][ T8104] binder: undelivered TRANSACTION_ERROR: 29201 [ 218.791055][ T8104] binder: undelivered TRANSACTION_ERROR: 29201 [ 218.823263][ T22] binder: undelivered TRANSACTION_ERROR: 29201 19:14:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {}, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x21, 0x20000) execveat(r1, &(0x7f0000001380)='./file0\x00', &(0x7f00000015c0)=[&(0x7f00000014c0)='^\x00', &(0x7f0000001500)='cgroup\x00', &(0x7f0000001540)='\x00', &(0x7f0000001580)='/dev/audio\x00'], &(0x7f00000017c0)=[&(0x7f0000001600)='/dev/video#\x00', &(0x7f0000001640)='/dev/audio\x00', &(0x7f0000001680)='/dev/video#\x00', &(0x7f00000016c0)='system][\x00', &(0x7f0000001700)='\x00', &(0x7f0000001740)='%\x00', &(0x7f0000001780)='/dev/audio\x00'], 0x1100) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000012c0)={r0}) connect$llc(r2, &(0x7f0000001300)={0x1a, 0x0, 0x87c1, 0xffffffffffff85bb, 0x5, 0xac, @broadcast}, 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x208100, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0x1008) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f0000001240)=0x7, 0x4) syz_open_dev$vivid(&(0x7f0000001280)='/dev/video#\x00', 0x3, 0x2) accept$nfc_llcp(r1, &(0x7f0000001880), &(0x7f0000001900)=0x60) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000011c0), &(0x7f0000001200)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000080)={0xab, 0x8, 0x2, 0x3, 0x1, 0xffffffff, 0x2, 0x401, r4}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000001800)={r5, 0x81, 0x1, [0x1000]}, &(0x7f0000001840)=0xa) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000001340)=0x2) 19:14:38 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xfff, 0x20801) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)=0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000180)=r3) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8001}}, 0xe) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) ioctl$FICLONE(r0, 0x40049409, r1) 19:14:38 executing program 3: r0 = userfaultfd(0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x101000) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000080)={0x0, 0xd000}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)) 19:14:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) getsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='nv\x00', 0x3) shutdown(r0, 0x0) 19:14:38 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000004c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001580)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000000)={0x0, @frame_sync}) 19:14:38 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00009b5000/0x3000)=nil, 0xd5ff438933b6e90a, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x5a) close(r1) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = getpid() perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r3, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000004c0)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc0\x00', 0x400000, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0xffe, 0x2001ff) ioctl$SCSI_IOCTL_SYNC(r4, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r4, &(0x7f0000000080), 0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000003c0)='sit0\x00') socketpair(0xfffffffffffffffe, 0x5, 0x40, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r5, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'eam\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00W\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r5, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r7, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0x0) socketpair(0xd, 0x0, 0x81, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r3, 0x3, r6, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000140)='sit0\x00') 19:14:38 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000002840)=ANY=[@ANYBLOB="02040000020000000000000000000000671d0b9fb44a23613f1ab4e327edfd077df34b4d5a91ea12675180c673ae8475031eda7bb3fabe35bd16c40534cf7cc5ea084805cd85ba6185870cfa16ef085d840f3b33f8adfef066aa786bfc16a0e43112ed9e31e71ce8b587fa11df9c9cd71c9d0ad23c3b4c251608c24bcaf8155c190b1209fc011b679a6b5aaeeb65b5d2111df9566e6d"], 0x10}}, 0x0) r1 = accept4(r0, &(0x7f00000000c0)=@xdp, &(0x7f0000000040)=0x80, 0x80800) sendmsg$kcm(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)="e6711d77a0fd537725fb6ad5ec2b1ff64a93027a0b36743c91aadb483e068f3d12623a5b42ccb53c25b113fdfc501d02ead3f5eaa0d116a7f41cf2aeddfe64c92d8a7a1dd6bb42bba6bfccaa76d5c50a5aaaf431984491000e718737a55ebc70a56ac692f0ad0ab648af15b68453ecbb9ac581997e270fdc42abc6fbbcb423c7529f1f51d4c53d2eb52ec12dfc1e869138ea3339cc9f25931085a18f1d2aeb41346f8a5754143fb24bb124ae98e274f33e20e84136bdb0ad06e68c23c580be1e3f017267f5bb72e1fa1c88b878dfbc0d18eea4546958a0db9a9b3d68", 0xdc}, {&(0x7f0000000280)="330f8d967d545543677a88c69aff9e187c9b8f41c0cc560c679f791baec8c9bac22e5d68426294cf0eb5fc75247ed0882a6dd1b632c09eee229ad6a4f012613d162b9e73d768b11453cf56c8c974c761b22b4f2199ec6f23d6e15990e7b2ea72d98aa588848f888a6b71fe3557ac771583fb", 0x72}], 0x2, &(0x7f0000000340)=[{0x1010, 0x0, 0xffffffffffff0000, "014a6109637efa35b72454af2dbf1747d1b31be389e70d50044987939797a198b2bd079fc2bdae90961fff077290352b67e75a4b8141e37a6a3e870691d9f249adcf748154e0c1c0b6d1792a6940625e469e28321d7b15adf746fd0aec1128a431e86f4b2b4c640a4fc5034b14c50a301e6027fc320f12f6aa8a559df4688b189e3979d11d48601a93b2a1fd061c7de1e2f78e0b5209ecd4809b41246789c12b7c62edcd13cfb5976540e856cc63cbc3bbfd31aad2eff4be75abc1b8e19ed3240ec59211798df51397f6c6fb6d1cf9aedb4910762e132f9f93fae233c0e67194160053d376a840ce3c55183b98f390fdda4f08fbf28bfc993ac6c44c3d7e53fcf5183531f06bcd32c7cc292277d553ef9b03c46d40d8bb8bdf936c92b5bdfc29aa0b0e5eb03e233201184683e3b4998b6ca8a8a771d864a2ad88cedd06d75963b6e1053107c4fd893937e9fedc56e44cf3a1000cc6e6e1cf313e091f8925b108c80d3119e028315d5c0dfc825ed9ccc369b382ee733b29a7b516c0c000388d5dd03eb1fcc2703ec8246bb851bb7afac303d273457143dc709f3442be28f15db1506d4ee31f91bc3885a44ad907dc7dff4c65a3248ac37cbc7df264add78a820ac52d64266545d1eedafd6339979eabec12b21afc691a698faed45e0a65e04f093b72c664cc717aaa285a94e2d1d9620c2358c11f298310df485803e00452b6be5b42926b90c199b296afea431dc5a9c1ceab4af5cfdf8d67096cbd3b83b5ec7f8d0edb2c1f542b8ae2a85de05a17702878cca5fbcdd314048c91fff86e568e2431f42d372ffc43d6a1e3df7a541c5a542147d51d8615915fdc6f839f5b805ee59655ab638bc01b99f386ed37dea06c83bbe4f0bb00ed7836a6e4a19419ff727f81705345ab21cbbfc7b51d33503564f4452a8a333da5eaa807ac72492baec3a7927753c72632039341195eabff8a50a450799f6c5e343fb37f83af37ea3080aee8bcb1cf71efcdcc81813d7972e1bba16aec2a9736783b7b79309a58a223b74a268c843744c934fc424fd26427e3c13200c97d186eb945fb46697ffc6b9205df6f1125d4eedf1a752031afd044d01671bb8cec655b85800e5d5867cce2f1e9b78760bcc483c4f3255dcf682b587d63c8c89e8509404ef4bf84c5db1ec7cbac8728cb9f1ba40da25159a5cd98ebfe5468733af01fc22b957e9c66301cf9a8184f6d5679c6885448582c0591fb75ae70fae95bc3eb3c464cfb2d6019a3f5dbc9178fca42a0f924207a4fed678549b38bde282918c41d10c479479692240aaa981bd64a5c92f73b2f24dff0ab4e9f0ffab749938419ae080235d14b38e8d0b19319b18192809490929cc17c050d10b7f3ea626baa240a9a9683e241413db1003e8bdf1be8ed07744060e7318156d29ce7ba1c99d2f57b203ad331840efa568494129f4fac9daa2af2cb9f904286d8e89251441236af986b9b986784de865bc7dadb9e20b352aa2d745b0cc191ff6a8dddfc6aa15c25deec54a1f9bcdace0ba7869e3a8f02527bbbf91c1919a7acf729d8d0dfe9ebc99eb4edeba95d85d2eba2bcafaa05a680e15cde2c2e86aa4de2a369e7fbb84c48a616bb51c5e94114b0612efd09c487e24067d02ea38b4073bb650342e335c510740e29ac0b4ee5d5dcd7d7bdd2556047c061e6665c2710e74065feba62ac68e2a7889b0b93639006cefef5910cf5f60fdac9a1f6bcbe8217883d354ffea23c936d0dc6388063101f0d8336745bb6b05646d6595e390075927315f484b6694e2693f21d470d597aac0496447a316f61f8287fb37cec902f0e85a729e48b3fbc0bd2eade714e4fc72cb759977a0df6e2a79f66371d19a5fd5168166844c8c9b7e9cae6a9ed8ba71a342321d70389eed9a0ef12e996f1cc2001b1cdda8768b8a8710cc1b63f859815123ffc0947e104bed9a8b92a0e1c582dcaa20113783c976b0105616a3b8496528c3fcc5bf147b77cd00d993b19212e149991142af69c8fcdc731342755f47ea9073f67ed2b0d82506a1e17608351d9e7d1d3303f4bf7c274237356e082cd8c440a8f59b56c10db72f037efe1c711255f05b53ff9deeccfe0325527c4cf56d56277f25154c419414336b88e871626e8e859d399615f9e737ace660b50a1f4cc247f3c0c30cace13fb4661c217fd38b8a71abcff4d8e0db5890f012bb585c72578ffbf19c0da661ebf519b6486a0ed545dd8e3ab43fae5b81bec4236e91a5f5be3af51a7a24760b1b6be5d0b46901e0cfeecd10bdbf49d5be455c129e61a1a00c7778646df79d71556539cfe8c56d0c71feefbd14e4e5a17b4564544519192fbdf88917dddb298efea152e79bc77fd1696bd1a1dc9c592a3dd5abc623b35d5fbfc204118b265869ee249832b50416e9b2aa1311837cc15f94bef1e0c020ae1d7abd27490dfea519d43557f51820e0977da27aef940b0245c241907f341a6b0533a0f67e33d02a374b2219a2656675a97491dddf59337fadf51b745e13a93640cbdc431aa5734b4ffbb3b2f4d72acc805b365e53bc6937636f6a3cefcceab60c8be7619b1905a8304c564d8a2227144493c003df468be7da3b22c5e629d0703fe746b5b1a1f9eb0960f61c39b94231ad4ee56c5462b59b1afd74ab17a5254ea98b9028315850d63fe530dd475a5d2aa4a0e4d1eaf2a6bb89420283d7a70dba597f4d647934c5c443cbf54bc7d616b37904d479ff9c1a57b4fd8b5fbd867481e184abadff12152b46b44cc6da6f92d02f6fdaded1ba01b1e2e10ee0a396ad5d984ae6a9e3b6019d1d3d2f4a9481a1e620fa24ed487081b82bc9f49b7ea8d06a55c031af409ea8768a12c32b3420c62d4c5edcb2391dad992713ce455c27c4ae5039f8884ca21a1ba4b4970cfa5658c6c4cde91f470f64ef729232f9210d03f390d0f43be9aa8d66fe9272d92afc4dfd0bfce74b512907c2a64371b8c9c717947a6c12e5291b98100c0da6abae578c3efeb574704bd79be112a64756d133c88ef3f542b63f511f96cadf5390cc8788b0c91b37602d0a492c3ed0d543989fa6cf7224acd66df8a918978e5bc8cc41a5e300270d7828a8d32155f29018aa697c0c71a409eee42412256320e36c0426885551c051cc5bbe5beae99c006f553c1142dc96e84f3cc9578307482aced978f3a9df973a93cec89ba31862a1839fadaad1a429833cbb23aa10a6cd2cec374618b1d3b191d37bdce7c2b45fbe995ee78e25ed1e52ee4d6f6607874babf0fa603eae510a5d0a1bc97369a063a687cd1af4664181f5222d45b48ec3a7fa281141fd9b71434bd3dff4bcc3394022e20d35674330acf3557f21533f1dc85d142e204cb1090c49e24e6c9b36152781f4cf578ddcfadb088f25bf22ebdcd6694c3e0c0058ea3a43966298987306250c336da73d853cb08cc28922b27968852e6f75bfb3eb5342387c2ce9e08353ba5431e2acc1d5ca46dccf2a1293dc824c1ec9d1fcab194b57105e5199bf2d12e7cbfb01396521e0f1f88314ac849bc01a6957b9a256b5e3b168d341e374e0c519dbf275e7234d291d0bb3c8849cef6f0dae6959b66113e6789372d8d57b6f1e322cda62abc7fa367f6f90f581083e8701168908e1b7ad95b7fd24a84f2158f8863c4f8797cdd6f937b430c01d5690a6dfbe3b097f012560666f3da2af0dd048c84368d0f1bc435bb2e28c62786b36d60c6b5712c362b3a20d6f3c731cca7a42dc1db93be2ce9cfaf184868458884feaac247c5b282e529ae3ea5f9e9aae957e0fcf8a4931ffa139ee763d40e00f971588fe273fbba44982240bedeb80f558ccea4de8369d442e5776375197b4f9ec90fa65f2997eebb09b4ec728a6c603a672c992f00daa8b9f1e9e1d4fbf61308a0c7688988289ea3e4d1852159d6dd8c37ca56df1f76061d8ea8097c6cbfb0c1c6f10d298441bca33743695246c9ba5e2e20f2658d2c5b2e2c7e06787a6eafaee9ff19e20f0faf129ca883bbb4f516be1ca97606bb51a2494347e0739fdffc22891134505c87b419d6e23db73095bb06ef348534de8a450a55ee3a31a614ccfb4ad75a47abef9b39004fd866e695a4b2f8694a5ca4e90f94fc1f4ebacabe92441c5fecd08197a912fa7480b905007c228a39133f1975f8e7fd4900607955319724d6837d0dc36cd70e475c24621fdb348d7486afb6ca6fed4e685797b1f3ec0132119fe6c18735e4d2a915875be32fb1f0422ff355a274be69b93ddece7c9a1d08cec05d0fc0e0365d952247fd847e446bf08b9f64fb01f26fed9dadb484fd73158ab04e3b1ab5bc51b130cb4a0bc7e5fd6b352c54505f1848a50f5bf46f078382f00d8f8457def0e49d84eb92166181dd66bfcaf6a662ce21bb31b5057d3fd3c0c33ef2a0e1bd01855ad51491d72d097426d15baecfbc86aaa79d7a3f7964b2f7ca1b1bcf459c8371de2667befecabdde6ca40172676f3ea0f649e8bef7188c2209d2dbeac063e9f07bf2993fbcd321cc7f24e44afd7418a675b88cbbda698690861dc3d70a884eee643dda8b69323623a80d108c2988a2923d70234be9d24995542af7dcecf5aa0d245c1fc97d9b912ef3ed33a4ee700494ebf27ecce3672e5cb38af4a5d8879e6ca75e36c77965f2fe04c665f02fbbf3d445f8f656fe7def9cfad3fe9a1e3f9a14afab7c66c4d98941b96933b80f5c9a33b52649479aaa90f5a3cb5fc3420c69cc341899c754aa6eaf1c1f0d692c11cfd9c5717fe1a61e014846ef47f39449469fa6dd8a8ce209769e17a35d68a7ff4baa8ed642d44298f3fa8250559d6a72f4c913f9e344fad893d2e930a9472b73c8027857a0d66eacb3bcf84fb410217a0be724b2fdded5b5343699108e2c8d0aa731d0ee92793cdf5d3301d0806cff174afbe42ce82276e159bb16bbfb4e1c14dd3d2895e3ee57647d0d7ef0b8ff286289f26ba356b8f09bcab2dfb0cfe1ec80f1ca5cdf26de5bc1b7f01ac46fca4d016b7915a5f77e4806f2676ff3a3699ec085e76c08d88bf91189c98182d4295c06c93a30695a1631320b6423aa89c80a0c8e036c465c6f52c50b9be19f2abbedf42e43493c822c764b9bd324972001380075230913e7156272b23d70792fce49636f65fc0c6f0460ea89f2d3e65343f487b9343d54910f89561f014e66de781e6351fcda5a214d9b28965e30aea4a5fd83bb99d96fee534b7d5a83df79b401261c57658663e9b638ef8a197cc2455b73f09bc619dab77b1da876f8758cb170e98e8f0106e58069a6455383045d7f4f2985c1f2985e6c628729d824d7318a41eaa086bb639054e1b91542eab18062206e6603803b53614ed17dbed484bb9b8f44d5706dbcf51ee3b27d8d3715ff0f6d3f66a7e031a260d2e8cf97788432caadf2edaee925479441be2f3532d6920ffdb1ff9907ab54b543e97ac75f8e1a8776beb519b35f8c10da0be4f3ff881544192cf2881a35c7096594a4a74e5d193cf989d76c1d8240db607b5470b604d6695f893c38b45ef3636d82508784c5d28072838f9b68dfb9ba56e91398d86a821eedd4b897062324a1bcf72c1d3a298f72e7b2664ff0b2733743fdba2d77a3ede2e112f6f51cd706458fd43a38d108c3b5daa5b99042a4a4669a8594468d9bd2f5586f35381dd848b9c3029a3fd5d45afaeac21d4fd5eb7ca3663a1afbc2548079b6b4b3a2fe130367c28e6cd23a3a6691849a7a4e27323932360306b358e413e72899eb06415c4f6e5bc20fb18f07956c0e848a618c0d1ac5d7b3418bad338080e7c2cf2ad77f0836eca63c3c"}, {0x18, 0x0, 0x8, "aa020ca5"}, {0x90, 0x11b, 0x3, "7692866a6b9bc3d50ec3f8e0911a976c9ebf2d46526c860c16410083daba0fbfd9255acbd471051df139d8ffc6665377691eb909949f8db4aa2f4e9b8b7e119208af3c290d1cf5af7a77953d0be103fce042a551180893ff41d14a91aae7278a5803998999b5aff79ef0d3bb2c44825cf228470aa57a5e2c0bb75c07aa615e"}, {0x1010, 0x109, 0x8001, "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"}, {0xd0, 0x1ff, 0x8000, "88e17c76e81bd736c310d53c01feeee5d32365db348cbc70f68b4405011a34f277293fee303c7d63248edd027146f089ed4529662ee41cd21da8565144308b02f8c1dc6db5a3fefbe538743eaecd325b4f44b7d64b9e4664f89b3ca3887a7e2c9f24c11aa522a63b920f5f4ce6c353fcb88a380ff25a0a9d4961fba6849516fa6e2a9ad06480dc3ab57c4441429135e46c6376a526a5af5c4a2d6d1535fc2fcadbb93f9348753a987e26b475dc5b7f3f20e76507ae1afa7b65422d"}, {0xd0, 0x11b, 0x8, "c9791ee541575d665c13afcf7b9975d0c07275427cef7e4ad387439e38f50ee74eac1f93a2202c5c2625c357dda2e2aa950e981d3b9be875674a4883251de4dbf290ee4ab2d975f92ce6f8a70de63c985a6736197cb9eaff27104e953294466804c21ea81c7679bddb9b01c5983b6975e80485d9335ab32968a0f53a553070b66246e1da99e98afb085a132fd521a8401f4c2463485c294a161c2555e51f769b189be1d0b6e51dcae4dba2951c8368496fccb0cc510467f1fba1c5d455b5"}, {0x68, 0x117, 0x10001, "2a4ad5814126c00ff3c9a0bd99a7fea4bd7283d2ea11b1311d0112e577c37cba9cfc52a8bdc7ad622f4cf2b817441b1d7ad06b5e41d7db7e1b1c75823c50a9cb31b21b4f5ecf3c227fb72ef77d53f34f9e559a6124"}, {0xe8, 0x105, 0x0, "de1e40b8a82e2bcf1c5098acafa823f7656049955c54b78d92041da5df3eb12863e287557d6c7698ad266217371d3598efcb60eeb391b068e6fcf5baed863ec3cb69cc1f8ccfe47f5217a2ed590e2d4b5eef7362f63fc642ba1b73a97c7e452bccfb6f6709d1406f8e6053a412dc85d1fc4bad576c51f58826613641fd6e7cf85ae2a2906d275ca1e2eaebd894f324cad3d19ae78cd84cce2112418d54362407f3b97288bc7bd11fa57ce37bfa882ab30bce48d066799affbdc1fcfb0cdd5fd4f05bb9e7cb864d55b997803e859c84975f"}, {0x100, 0x103, 0x1ff, "71a27d2a10d4da08a7a2d38202b1326ff067eb792fb28e5604db147e6510ec1263e1c999764404f7ab52f1392013353b74ac0d7b195459d937cfe3a1ab78cfd8cc970d2aa5805bc5fb9e81ed5cbaffed7c4ad6102f7a99461ff78b5bda0583c8734acc0413894031af2606f2e5d57a3f8e75caddfbc077b46e39ef77227344ff137ed2852900d11ef704d7e47e5603e810c6c6c950eae04b599ac08a2267d54cd0f9d42cdfe28845b1d3870f04df4c36690dbd112bef280a95304604bd5864a9b32ff4e9630e3b0fd0915e25027bc66af6f42c5f5d242929eb035dabb88e06df84559b5a882c7689f0b39efe4819eb"}], 0x24b8}, 0x8000) 19:14:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {}, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x21, 0x20000) execveat(r1, &(0x7f0000001380)='./file0\x00', &(0x7f00000015c0)=[&(0x7f00000014c0)='^\x00', &(0x7f0000001500)='cgroup\x00', &(0x7f0000001540)='\x00', &(0x7f0000001580)='/dev/audio\x00'], &(0x7f00000017c0)=[&(0x7f0000001600)='/dev/video#\x00', &(0x7f0000001640)='/dev/audio\x00', &(0x7f0000001680)='/dev/video#\x00', &(0x7f00000016c0)='system][\x00', &(0x7f0000001700)='\x00', &(0x7f0000001740)='%\x00', &(0x7f0000001780)='/dev/audio\x00'], 0x1100) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000012c0)={r0}) connect$llc(r2, &(0x7f0000001300)={0x1a, 0x0, 0x87c1, 0xffffffffffff85bb, 0x5, 0xac, @broadcast}, 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x208100, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0x1008) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f0000001240)=0x7, 0x4) syz_open_dev$vivid(&(0x7f0000001280)='/dev/video#\x00', 0x3, 0x2) accept$nfc_llcp(r1, &(0x7f0000001880), &(0x7f0000001900)=0x60) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000011c0), &(0x7f0000001200)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000080)={0xab, 0x8, 0x2, 0x3, 0x1, 0xffffffff, 0x2, 0x401, r4}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000001800)={r5, 0x81, 0x1, [0x1000]}, &(0x7f0000001840)=0xa) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000001340)=0x2) 19:14:38 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80800000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x8c, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffffffffff80}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffffffa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000001}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xa2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x9}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4800}, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/fib_trie\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000241, 0x0) 19:14:38 executing program 5: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xfffffffffffffc3e, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x24) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x3, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000080)={'bcsf0\x00', {0x2, 0x4e23, @empty}}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xf, 0xfa, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x410443, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x6) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[{0x1, 0x542, 0x9, 0x1}, {0x7, 0x6, 0x4, 0x100}, {0x1, 0xcf1, 0x3a1c, 0x3}, {0x4, 0x53f, 0x3}, {0x100, 0x3, 0x2, 0x7fffffff}, {0x3, 0xff, 0x100000000, 0x3}, {0x1, 0x4, 0x3f, 0x6}, {0x3, 0x800, 0x0, 0x9}]}, 0x10) 19:14:38 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x20, 0x109000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x5, 0x7f}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r3, 0x7}, 0x8) dup3(r0, r1, 0x0) 19:14:38 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00009b5000/0x3000)=nil, 0xd5ff438933b6e90a, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x5a) close(r1) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = getpid() perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r3, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000004c0)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc0\x00', 0x400000, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0xffe, 0x2001ff) ioctl$SCSI_IOCTL_SYNC(r4, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r4, &(0x7f0000000080), 0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000003c0)='sit0\x00') socketpair(0xfffffffffffffffe, 0x5, 0x40, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r5, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'eam\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00W\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r5, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r7, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0x0) socketpair(0xd, 0x0, 0x81, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r3, 0x3, r6, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000140)='sit0\x00') 19:14:38 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00009b5000/0x3000)=nil, 0xd5ff438933b6e90a, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x5a) close(r1) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = getpid() perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r3, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000004c0)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc0\x00', 0x400000, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0xffe, 0x2001ff) ioctl$SCSI_IOCTL_SYNC(r4, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r4, &(0x7f0000000080), 0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000003c0)='sit0\x00') socketpair(0xfffffffffffffffe, 0x5, 0x40, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r5, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'eam\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00W\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r5, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r7, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0x0) socketpair(0xd, 0x0, 0x81, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r3, 0x3, r6, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000140)='sit0\x00') 19:14:38 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00009b5000/0x3000)=nil, 0xd5ff438933b6e90a, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x5a) close(r1) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = getpid() perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r3, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000004c0)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc0\x00', 0x400000, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0xffe, 0x2001ff) ioctl$SCSI_IOCTL_SYNC(r4, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r4, &(0x7f0000000080), 0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000003c0)='sit0\x00') socketpair(0xfffffffffffffffe, 0x5, 0x40, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r5, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'eam\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00W\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r5, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r7, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0x0) socketpair(0xd, 0x0, 0x81, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r3, 0x3, r6, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000140)='sit0\x00') 19:14:38 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x7, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="02ce04f448"], 0x5, 0x1) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x400, 0x400) 19:14:39 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001c0000/0x2000)=nil, 0x2000, 0x0, 0x6011, r0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000040)={0x3, 0x7fffffff}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 19:14:39 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) r1 = syz_open_dev$adsp(0x0, 0x200, 0x100) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x10001}, &(0x7f0000000240)=0x8) r2 = syz_open_dev$audion(0x0, 0x706, 0x301800) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000640)={0x80000000, 0x30385056, 0x0, @discrete={0x32a, 0x4}}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_cache\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRESHEX=r1], 0x12}, 0x0) preadv(r3, &(0x7f00000017c0), 0x1b1, 0x400000000074) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x2) fchdir(r4) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000140)={0x8, 0x10, [0x10000, 0x5, 0xfffffffffffffe01, 0x2]}) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f00000003c0)=""/219) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) rmdir(&(0x7f0000000000)='./file0/file0\x00') r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(0xffffffffffffffff, r5, &(0x7f0000000040)=0x500, 0x10000000000443) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 19:14:39 executing program 2: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x400000, 0x0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000040)={0x4, 0x5, 0x8}) select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x9, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:14:39 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x79f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) r1 = getgid() setgid(r1) 19:14:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f00000005c0)=ANY=[], 0x216) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$sock_netrom_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x1, @default, @rose={'rose', 0x0}, 0x7fff, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5e, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) open_by_handle_at(r0, &(0x7f0000000000)={0x41, 0x0, "1d5504521c7b7a7e538d3f2e7b2e464a0256e95aad4201486dd42b844001700d74f187ddcae6e6259603185895ba2bbb6083d5ffc49f5b7497"}, 0x82000) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000140)={{0x2, 0x4e24, @multicast2}, {0x307, @random="a60bce4dd1b4"}, 0x10, {0x2, 0x4e23, @multicast2}, 'erspan0\x00'}) 19:14:39 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, &(0x7f0000000300)={0x63c79a85}, 0x8) rseq(&(0x7f0000000080)={0x0, 0x0, 0x0, 0x4}, 0x31f, 0x0, 0x0) clock_settime(0x7, &(0x7f0000000000)) 19:14:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f00000000c0)={0xfffffffffffffff8, "c4f83fd03bd6623c6e0bf99a39bca7d0887af70eb5da7aaf991c6045beb7e17b", 0x3, 0x1}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x14) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)) ioctl$TCFLSH(r0, 0x5423, 0x70a000) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x101000, 0x0) setsockopt$inet6_int(r3, 0x29, 0x48, &(0x7f0000000140)=0xf4bf, 0x4) 19:14:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000008}, 0xc, &(0x7f000000d379)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x105080, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000300)='iemXry\x05\x00t\x00\x00\x00\x83\x16~\v0\xa6\xca\xa1\xc8\xc7\xe4hr\xea\x06\xa1\xe8;N\x99 \xc5\xfe\xb1\xc4\xb6\fE\x14\x0e\xf89\xd1\x97\xe2\xfa\x99\xe2Kv-\xe5\x05\x1f\xce\t\x03+\x02\xb0g\x17\x81\xa4\xac\xdc\xa5\xfc\"9\x83\x1a\xd0\xe8\xcb\x9cf\xc0\xf5\xfb3\xe9\xd3\xd4ZT\xfd\"\xf8\xe4\xdd\xe1\xfa\xb2\xeau8\xef\x1b-o)\x9d\xa1}\xc76\xfe\x7fa{\x88e~!c\xd6\xe0#\xb3\xb0\xf8\x8d\x03\r\x7f\xe17\x9f\n(#\x8fhd(\x00\x1b\xff\x16\xb1\xae?\x8f|\xe44[\"\xaf\x16ylfB\xa3Q\xbcv\xcf\t\v\b\x95.\xd0\xdb\xe4F\xa6\x847\xce\x19cwo\x1d\tJ\xc5m\xbd\xbdrxO\xf1`\xdfP\xf3n\xb8\x144\x91\x04 &O\x9d\xdc\x83z\x11a\xfeC\x04\xd4\xda,\x82\xc2\xe5\xb6\x00\x00\x00\x00\x00\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000200)=""/246) syz_open_dev$dri(&(0x7f0000000440)='/dev/dri/card#\x00', 0x8, 0x2000) [ 220.317435][ T8591] overlayfs: filesystem on './file0' not supported as upperdir 19:14:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4000, 0x0) write$P9_RRENAME(r0, &(0x7f0000000300)={0x7, 0x15, 0x2}, 0x7) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'bond_slave_0\x00', 0x3700}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffb000/0x1000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000080)=""/19) r5 = socket$inet(0x2, 0x3, 0x2) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000200)={'veth0\x00', 0x1f2}) getsockname(r6, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r6, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000580)={&(0x7f0000000340)=ANY=[@ANYBLOB="b23b5d00b5bbc7bd7000fc05ffaac8bec5f1d200034b5f8eb91c5ba76125c8d317dcdf23000800040008000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x2000c811) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r5, 0x0, 0x200ca, &(0x7f0000000000)=0x10001, 0x4) dup2(r3, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r6, 0x80081272, &(0x7f0000000240)) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) lsetxattr$security_ima(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000600)=ANY=[@ANYRESHEX=r8], 0x1, 0x3) setxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x4ab, 0x10000}, {0x5, 0x4}]}, 0x14, 0x3) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) accept4$unix(r7, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) ioctl$SCSI_IOCTL_DOORLOCK(r7, 0x5380) 19:14:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) socketpair(0x0, 0x0, 0xfffffffffffffff7, &(0x7f0000000380)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x0, &(0x7f0000000980)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@max_read={'max_read'}}, {@allow_other='allow_other'}], [{@fsname={'fsname', 0x3d, 'GPL'}}]}}) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xf2, &(0x7f00000004c0)=""/242}, &(0x7f00000006c0), &(0x7f0000000740)=""/77, 0x0, 0x0, 0x0, &(0x7f00000007c0)}) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_cancel(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000300)}, &(0x7f0000000440)) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000280), 0x2) 19:14:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000800)=ANY=[], 0xfffffd5b) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x40400) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a002200ff0000000000000000000000020000000000000009000000000000000300000000000000030000000000000076080000000000001a07000000000000feffffffffffffff000000000000000000000000000000000600000000000000f5000000000000005ca70000000000000000000000000000ff00000001000000000000000000000000000000008000000000000004000000000000000400000000000000"]) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0xd35}) getsockname$packet(r2, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) r4 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in=@multicast1, 0x4e24, 0xcbf, 0x4e21, 0x1, 0x2, 0x0, 0x80, 0x3b, r3, r4}, {0x5, 0x0, 0x4aa, 0xffffffffffffffe1, 0x401, 0x5, 0x7, 0x100000001}, {0x0, 0xaf, 0x100, 0xd91}, 0x2, 0x6e6bb7, 0x1, 0x1, 0x1}, {{@in6=@ipv4={[], [], @multicast1}, 0x4d5, 0x3f}, 0xa, @in=@broadcast, 0x0, 0x7, 0x2, 0x2, 0x4, 0x8, 0x81}}, 0xe8) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xcea, 0x280342) sync_file_range(r1, 0xf5, 0x1, 0x1) 19:14:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="000000e23f00000200d32a802d5d34503aa35e678fdf2fd40a37d61c0c7ef4931dbb421a7846819748fd98a87ec6994b620243b36303bbb6f158108b9ac8871a9c317dae9af28cf5631f661ef5b03b67e6cdd6ba00b7be18ad76c1c5f5a4e8156090ce7d466fe577a67af84f3c9bf02a000000000000000000000000008cbbe14dcbb3c549d69e068ddbaec70e195a0af34e2f2a5595a89abef7ae82e8e8c8e50dd59b4816c5a8c94401da63193676e3c5e2e27556b23da6bb717e588387c6691cf938e4c8df7a058e8da28a3892cbf49dee25e788772efdd31ea4451e5f55432b0d72344df25736"], 0x1}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$alg(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="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", 0x1000}], 0x1, &(0x7f0000000440), 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(r1, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file1\x00', &(0x7f0000002240)) fcntl$getownex(r2, 0x10, &(0x7f0000000840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000002300)) fstat(r5, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r2, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002500)) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(r6, r3, &(0x7f0000000180), 0x10000014e) 19:14:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7bfaffffff00000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f000000000000000000000000000100000000000000000000000010000000467dac2e895fc5d400000000a85f001a4b0000000000000005000000aaaaaaaaaa0000000000000000007000000070000000a00000004155444954000000000000ffffffdd000000000000000000000000000000000008000000000000000000000000000000"]}, 0x1a8) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) socketpair(0x0, 0x0, 0xfffffffffffffff7, &(0x7f0000000380)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x0, &(0x7f0000000980)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@max_read={'max_read'}}, {@allow_other='allow_other'}], [{@fsname={'fsname', 0x3d, 'GPL'}}]}}) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xf2, &(0x7f00000004c0)=""/242}, &(0x7f00000006c0), &(0x7f0000000740)=""/77, 0x0, 0x0, 0x0, &(0x7f00000007c0)}) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_cancel(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000300)}, &(0x7f0000000440)) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000280), 0x2) 19:14:40 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f0000000640)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x68) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f0000000080)={@bcast, @bcast}) 19:14:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="19cb", 0x2, 0x0, 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x461a, 0x50840) bind$tipc(r1, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x3, {0x40, 0x3, 0x1}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000008003, 0xffffffffffffffff}, 0x14) shutdown(r0, 0x1) 19:14:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socket$key(0xf, 0x3, 0x2) 19:14:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x80, 0x600000000000002, [0x250, 0x1f, 0x0, 0xffffffffffffff7f], [0xc2]}) 19:14:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0xfffffffffffffffc, 0x0, 0x4000000000013f, 0x1}}, 0x20) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x20202, 0x0) write$eventfd(r1, &(0x7f00000000c0)=0x1, 0x8) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @loopback, 0xbdd1e65}}}, 0x30) 19:14:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200, 0x0) r4 = geteuid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x2, {0x1080, {0xa, 0x0, 0x8}, 0x30, r4, r5, 0x7, 0x6, 0x0, 0x1, 0x3, 0x5, 0x7, 0x80, 0x200, 0x10001, 0x7ff, 0x8, 0x80000000, 0x80000001, 0x101}}, 0xa0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 19:14:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1, 0x12400) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000000c0)={0x2, 0xa94c, 0xc10, 0x6, 0x5}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x2e) 19:14:40 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f00000000c0)={0x1, 0x0, 0x0, "fe"}) 19:14:40 executing program 1: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x0, 0x65}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 221.793912][ T8638] net_ratelimit: 6 callbacks suppressed [ 221.793936][ T8638] dccp_close: ABORT with 1061 bytes unread [ 221.811016][ T8696] sd 0:0:1:0: device reset [ 221.839141][ T8694] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) [ 221.862470][ T8638] dccp_close: ABORT with 106496 bytes unread 19:14:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x85, 0x1, 0x0, &(0x7f0000000000), 0xffffffffffffffff) 19:14:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1000000000000387, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:14:41 executing program 5: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 19:14:41 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) mprotect(&(0x7f00000c9000/0x4000)=nil, 0x4000, 0x0) 19:14:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1000000000000387, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 222.230951][ T8662] syz-executor4 (8662) used greatest stack depth: 19128 bytes left 19:14:41 executing program 3: [ 222.359335][ T8730] futex_wake_op: syz-executor4 tries to shift op by -1; fix this program [ 222.395064][ T8730] futex_wake_op: syz-executor4 tries to shift op by -1; fix this program 19:14:41 executing program 3: 19:14:41 executing program 4: 19:14:41 executing program 3: 19:14:41 executing program 4: 19:14:41 executing program 3: 19:14:43 executing program 2: 19:14:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000340)='./bus\x00', 0x0) 19:14:43 executing program 1: 19:14:43 executing program 3: 19:14:43 executing program 5: 19:14:43 executing program 0: 19:14:44 executing program 3: 19:14:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1000000000000387, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:14:44 executing program 5: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) gettid() setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x0) mprotect(&(0x7f00000c9000/0x4000)=nil, 0x4000, 0x0) 19:14:44 executing program 0: syz_mount_image$hfsplus(&(0x7f00000008c0)='hfsplus\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:14:44 executing program 4: mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001400)='net/netlink\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'bridge_slave_0\x00', 0x3}, 0x18) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, 0x0) sendto$inet(r1, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 19:14:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="000000e23f00000200d32a802d5d34503aa35e678fdf2fd40a37d61c0c7ef4931dbb421a7846819748fd98a87ec6994b620243b36303bbb6f158108b9ac8871a9c317dae9af28cf5631f661ef5b03b67e6cdd6ba00b7be18ad76c1c5f5a4e8156090ce7d466fe577a67af84f3c9bf02a000000000000000000000000008cbbe14dcbb3c549d69e068ddbaec70e195a0af34e2f2a5595a89abef7ae82e8e8c8e50dd59b4816c5a8c94401da63193676e3c5e2e27556b23da6bb717e588387c6691cf938e4c8df7a058e8da28a3892cbf49dee25e788772efdd31ea4451e5f55432b0d72344df25736"], 0x1}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$alg(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="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", 0x1000}], 0x1, &(0x7f0000000440), 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(r1, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file1\x00', &(0x7f0000002240)) fcntl$getownex(r2, 0x10, &(0x7f0000000840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000002300)) fstat(r5, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r2, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002500)) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(r6, r3, &(0x7f0000000180), 0x10000014e) 19:14:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="000000e23f00000200d32a802d5d34503aa35e678fdf2fd40a37d61c0c7ef4931dbb421a7846819748fd98a87ec6994b620243b36303bbb6f158108b9ac8871a9c317dae9af28cf5631f661ef5b03b67e6cdd6ba00b7be18ad76c1c5f5a4e8156090ce7d466fe577a67af84f3c9bf02a000000000000000000000000008cbbe14dcbb3c549d69e068ddbaec70e195a0af34e2f2a5595a89abef7ae82e8e8c8e50dd59b4816c5a8c94401da63193676e3c5e2e27556b23da6bb717e588387c6691cf938e4c8df7a058e8da28a3892cbf49dee25e788772efdd31ea4451e5f55432b0d72344df25736"], 0x1}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$alg(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="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", 0x1000}], 0x1, &(0x7f0000000440), 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(r1, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file1\x00', &(0x7f0000002240)) fcntl$getownex(r2, 0x10, &(0x7f0000000840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000002300)) fstat(r5, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r2, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002500)) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(r6, r3, &(0x7f0000000180), 0x10000014e) [ 225.095173][ T8775] hfsplus: unable to find HFS+ superblock 19:14:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = fcntl$dupfd(r0, 0x406, r0) write$selinux_attr(r1, &(0x7f0000000240)='system_u:object_r:chfn_exec_t:s0\x00', 0x21) r2 = socket$inet(0x10, 0x2, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x4000, 0x1) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000200)={0x11d000, &(0x7f0000000100), 0xa, r4, 0x1}) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="240000002c0007031dfffd946f61050081000000017fffffff000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 225.210665][ T8775] hfsplus: unable to find HFS+ superblock 19:14:44 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x7f, &(0x7f0000000140)="0adc1f023c123f3188a070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000109000/0x1000)=nil, 0x1000, 0x0, 0x20008000031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x800000000002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r4 = creat(&(0x7f00000005c0)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r5 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@loopback, 0x401, 0x2, 0xff, 0x0, 0xffffffff, 0x1ff, 0x8}, &(0x7f0000000400)=0x20) keyctl$update(0x2, r5, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000340)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) mkdir(&(0x7f0000000480)='./file0\x00', 0x141) r6 = open(&(0x7f0000000380)='./file0/file1\x00', 0x200, 0x0) r7 = openat$cgroup_procs(r3, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r8 = dup2(r6, r7) ioctl$NBD_SET_BLKSIZE(r8, 0xab01, 0x8001) fdatasync(r7) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) [ 225.386287][ T8796] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 19:14:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffffff29) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f00000000c0)={0xab, 0x4, 0x5f, 0x3}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002900)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 19:14:45 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) memfd_create(&(0x7f0000000000)='eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', 0x1) r1 = accept4(r0, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80, 0x80800) accept$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) 19:14:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="000000e23f00000200d32a802d5d34503aa35e678fdf2fd40a37d61c0c7ef4931dbb421a7846819748fd98a87ec6994b620243b36303bbb6f158108b9ac8871a9c317dae9af28cf5631f661ef5b03b67e6cdd6ba00b7be18ad76c1c5f5a4e8156090ce7d466fe577a67af84f3c9bf02a000000000000000000000000008cbbe14dcbb3c549d69e068ddbaec70e195a0af34e2f2a5595a89abef7ae82e8e8c8e50dd59b4816c5a8c94401da63193676e3c5e2e27556b23da6bb717e588387c6691cf938e4c8df7a058e8da28a3892cbf49dee25e788772efdd31ea4451e5f55432b0d72344df25736"], 0x1}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$alg(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="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", 0x1000}], 0x1, &(0x7f0000000440), 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(r1, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file1\x00', &(0x7f0000002240)) fcntl$getownex(r2, 0x10, &(0x7f0000000840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000002300)) fstat(r5, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r2, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002500)) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(r6, r3, &(0x7f0000000180), 0x10000014e) 19:14:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xff, 0x402) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0xffff, 0x400002) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x101, 0x1) pwrite64(r1, &(0x7f00000001c0)="20e13cdc4f9ba5a0bc74e5c096dcb8fd3ad6e1cb7078d221aa2aa99a907ed36652f71d04017e1aefa2bcd325f52835d282", 0x31, 0x81) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fa) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) move_pages(r3, 0x264, 0x0, 0x0, 0x0, 0x5) [ 226.275412][ T8782] dccp_close: ABORT with 1061 bytes unread 19:14:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000016d400300000000006506000001ed00002704000000ffffffbd460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='P\\\x88\x1c'}, 0x48) r0 = semget(0x1, 0x1, 0x88) semctl$SEM_STAT(r0, 0x1, 0x12, &(0x7f00000001c0)=""/4096) [ 226.442317][ T8783] dccp_close: ABORT with 106496 bytes unread 19:14:45 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x200200) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') fcntl$addseals(r1, 0x409, 0x4) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000240)=""/211, 0xd3}], 0x1000000000000195, 0x1000003) 19:14:45 executing program 1: r0 = syz_open_dev$media(0x0, 0x1, 0x4000) r1 = getpid() r2 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x3, 0xcf, 0x9, 0x7, 0x0, 0x550f, 0xc1112, 0x1, 0x2, 0x7, 0x8, 0x4, 0x100000001, 0x3, 0x1, 0x20, 0x2, 0x1f, 0x7, 0x8000, 0xb41, 0x80000000, 0x7fff, 0xfffffffffffff8aa, 0x7dd, 0x0, 0x0, 0x8001, 0x7dd, 0x8000, 0x1, 0x20, 0x400, 0x5000000000, 0x800, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x100}, 0x10, 0x10000, 0x80000000, 0x3, 0xffff, 0x40, 0x4}, r1, 0x1, 0xffffffffffffff9c, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdca, 0x0, 0x0, 0x0, 0x4bbc, 0x0, 0x27f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80000000, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x59}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff3fd3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f00000001c0)=0x1, 0x4) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000240)=0x5) socket$xdp(0x2c, 0x3, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x200, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000200), 0x4) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000300)) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000340)=""/181) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000001380)=0x5, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f00000000c0)=""/163, &(0x7f0000000180)=0x311) ptrace$cont(0x2f, r1, 0x10000, 0x9) readv(r3, &(0x7f0000001340)=[{&(0x7f00000002c0)=""/44, 0x2c}], 0x1) finit_module(r2, &(0x7f0000000280)='+securitynodev/]vboxnet1user),keyring\'bdevppp1\x00', 0x0) 19:14:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x2, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x7fff}}}, 0xfeac) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000061cfc0b3c76766e0000000a00000005212159393f2ab4da8369a0bef8ffcb781120cf07ba44a71383e26e7658e94da07233bf22b156679dec3a55049aa20084600ea12c930685eec301483b3838d7544b98b2960f3d49be80f7393a32855b6420395b3b42f08f02ad1207261d3976ec9510b8fa9f56a4ccb31495b07dea71a62df912a3212aba73cd05f120d01b04c758dcdba7b84d8c0eab17bdb238af2d476548a088f3b81d4609291c33465cc9b30d96d"], &(0x7f0000000080)=0xc4) sysfs$1(0x1, &(0x7f0000000040)='\x00') 19:14:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @rand_addr="daf595dafe5d5f9cd7924ddccab4fabc", 0xffffffffffffffff}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x8, 0xa, 0x0, 0x1c}, {}, {0x0, 0x8000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0xfffffffffffffffd, 0x3, @ipv4={[], [], @remote}, 0xf7cd}, 0x1c) 19:14:45 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x8000000000100, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x8, 0xffffffffffffffff, 0x0) connect$nfc_llcp(r0, &(0x7f0000001300)={0x27, 0x1, 0x2, 0x4, 0x3, 0x1, "70da7eaf4108320042bd0ac6df6da4e9b329220ce7171ad92ac2eb469dbf288bca764ea14ddea3789ec878abbd774e84820f7e8a677fd690fd630c87ecec4a", 0x3d}, 0x60) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000080)=0x1e) msync(&(0x7f0000952000/0x2000)=nil, 0x2000, 0x3) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x261, 0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x1, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000180)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r2, &(0x7f0000001440)={0x1, "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"}, 0xe4ab6cdbf8519cee, 0x0) msgrcv(r2, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000945000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x37d, [], 0x57b, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f00000000c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000013c0)={'team0\x00', 0x0}) write$cgroup_type(r1, &(0x7f00000012c0)='threaded\x00', 0x9) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000001400)={r4, 0x7, 0x6, 0x7, 0x0, 0x6, 0x3}) 19:14:46 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) ioctl$KDDISABIO(r0, 0x4b37) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0xa3, 0x6, 0x7, 0x7}, {0x9, 0x2, 0x80, 0x3}, {0xffffffffffff7fff, 0x526e, 0x7, 0x7fff}]}) unlink(&(0x7f0000000200)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) umount2(&(0x7f0000000180)='./file1\x00', 0x0) [ 226.885736][ T8847] kernel msg: ebtables bug: please report to author: Wrong size 19:14:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="000000e23f00000200d32a802d5d34503aa35e678fdf2fd40a37d61c0c7ef4931dbb421a7846819748fd98a87ec6994b620243b36303bbb6f158108b9ac8871a9c317dae9af28cf5631f661ef5b03b67e6cdd6ba00b7be18ad76c1c5f5a4e8156090ce7d466fe577a67af84f3c9bf02a000000000000000000000000008cbbe14dcbb3c549d69e068ddbaec70e195a0af34e2f2a5595a89abef7ae82e8e8c8e50dd59b4816c5a8c94401da63193676e3c5e2e27556b23da6bb717e588387c6691cf938e4c8df7a058e8da28a3892cbf49dee25e788772efdd31ea4451e5f55432b0d72344df25736"], 0x1}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$alg(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="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", 0x1000}], 0x1, &(0x7f0000000440), 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(r1, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file1\x00', &(0x7f0000002240)) fcntl$getownex(r2, 0x10, &(0x7f0000000840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000002300)) fstat(r5, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r2, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002500)) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(r6, r3, &(0x7f0000000180), 0x10000014e) 19:14:46 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x37, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00\x00\x00\x19\x00', 0x10) sendmsg(r0, &(0x7f0000000680)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @empty}, 0x2, 0x3, 0x4}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000140)="924a0af97967eeaf1b3c70efbbcb1621277a766125b863a86618bd7c5dd63cd359c0b1d93906ed69cbb1ae4db3068596ddf410097bb489e41fea0b30b19ed8e9748343d1f2409663b2cd85d2a003ecce8088c1cde871a81d", 0x58}, {&(0x7f0000000200)="9afd3b0d9c8d8d910d75d34fcfae668e802b493f3f29b5f52144daa09a58b44cf3bc77136dc49cf06c6c96ff1c7b0d7d10eb210dd88534a0ba2a0de75118d46d5efadbd87d1ee288b01e24eaa998562e9a73ae699fdd10d891af562c7b3c9ce2bd6527d8bf999d8895f3655027fe9adcbd7775538d2ae7078ead5b4baee60a73af9ba2e793f0ed0ad8ff781b4a46712eee92673f7caefa0ba67ebe6bc34970465aef02458631fe37d26cb8253a2777b64ae182452cbe1bf66db4a3d6fdd46270e5f09e", 0xc3}, {&(0x7f0000000300)="37f04a88234a1d96cf3d8a62a572df882f7f18f17d424458c621f063721e72486ba17fcb485f40d159bb00bf13a2de629db2d9f0733f577fd987a1c8f6d542f80dc0e5dd5ca4e0f2900e7b192fb31108cced4d25f269ea1fa688c091b460b902804ec2c9a312d7c2effe415f4f6a4c8b61a0b02872ea86eaf7672c7c9cfed3729d2ce0e020f5c5f742f62bbc5560330eea9b51390f65ac4e655855cdccc003bad492c7ebacefb83c65e20c2f860ed1376741a6e9526910218c767f40e97cb09de7ae08ee1288d5dda21a5ff7b18d61b79a9537b35bafa2b72e091e1446b652560326d55308005a9025a6157dbfe2e3557e63d1dace", 0xf5}], 0x3, &(0x7f0000000440)=[{0x100, 0x117, 0xff, "59b80f9220db1ffeda554d4abcd2fa24fe1e358ae890116479149ad3b6c86d3e42a9ef5ef3acf89f54f9e3424dccc1c59797695b65ef84896c35286c962c41df225a93efc8436dde17fdbd6e6fe69e40040bf9b00d6c5255020cd2baa52753125c349bcef43cc7174a3dae138aca77538832c1cd1fb0e03738decfcf3292f0bed59d546fc9072f696a7f5c346b1551883d90e4badcf366c9f1eec09ff8102589df1313dde5839e0c0ce9b8aff6d7a28c46486d88599f8342f4d26d28d4ae3de86ee41e9f9c62a04ec102e53ea1d816d664a1a94b00153ad02fab443f4ab45c9e0448f9e5c97dcc7de69362"}, {0x90, 0x13f, 0x9, "80dd1356362af67e01803388e175e213a03fee620398993fc38341bc7e0791ca435723bc4b156e459063787af850e1270ea6793487d8028b1935b8e3ae3d2586f81b15ba85e6ffbe0f1fa54671c9b52a501eda4bd017dcf7bd04d4b8e12f590d34adb8f70ae95d9bdb373a6f11c4348a3c51d296a59657b4fbbcbe"}, {0x68, 0x6, 0x7, "12d6945a8b7dcedfc383159b7b82a8220630155576db1192fd05ac628d1d194872f6693021f336f5221adaf9baaeed1d038e73ffba9b9e7738fec60e6a0672c07bb56309386bcab9eeee8f80340dd8fc20286e59dc"}, {0x20, 0x13f, 0x6, "9b5be3a076bc6b9b033d96"}], 0x218}, 0x20000000) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 19:14:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.redirect\x00') recvmmsg(r0, &(0x7f0000001580)=[{{&(0x7f00000000c0)=@caif, 0x80, &(0x7f0000001400)=[{&(0x7f00000001c0)=""/94, 0x5e}, {&(0x7f0000000240)=""/65, 0x41}, {&(0x7f00000002c0)=""/29, 0x1d}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/231, 0xe7}], 0x5, &(0x7f0000001480)=""/228, 0xe4}, 0x1800000000}], 0x1, 0x160, &(0x7f00000015c0)={0x0, 0x989680}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) modify_ldt$write2(0x11, &(0x7f0000001600)={0xfd95, 0xffffffffffffffff, 0x1000, 0x8, 0x9, 0x5, 0x0, 0x4, 0xffffffff, 0x1}, 0x10) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000040)={'ipddp0\x00', @random="01003a1e2410"}) 19:14:46 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200880, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000001c0)={0xff, @rand_addr=0x2, 0x4e21, 0x1, 'lblcr\x00', 0x5, 0xe0, 0x30}, 0x2c) accept$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) writev(r1, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000100), &(0x7f0000000140)=0x4) 19:14:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x22a, 0x50901) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) ioctl$SIOCAX25NOUID(r1, 0x89e3, &(0x7f0000000140)) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 19:14:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x800, 0xfffffffffffffffc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x402000, 0x0) setsockopt$packet_rx_ring(r3, 0x107, 0x5, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x8, 0x0, 0x0, 0x1}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp\x00') ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:14:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x3) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 19:14:46 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x7, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 19:14:46 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_DEV_DESTROY(r0, 0x5502) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f00000000c0)=0x2, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x12, &(0x7f0000000000)={0x2, 0x101}, 0xc) r2 = fcntl$getown(r0, 0x9) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, 'O'}, 0x2, 0x3) rt_sigqueueinfo(r2, 0x6, &(0x7f0000000100)={0x19, 0x7, 0xff}) write$capi20(r0, &(0x7f0000000080)={0x10, 0x0, 0x83, 0x83, 0x9, 0x80000001}, 0x10) 19:14:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x181, 0x0) accept$ax25(r1, &(0x7f0000000140)={{0x3, @bcast}, [@remote, @remote, @null, @null, @remote, @default, @netrom, @default]}, &(0x7f00000001c0)=0x48) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000280)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:14:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x8082, 0x0) write$binfmt_elf32(r1, 0x0, 0xfffffffffffffc6b) 19:14:46 executing program 4: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r2, 0x0) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) r3 = dup3(r0, r0, 0x80000) sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x240121}, 0xc, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x880}, 0x4000040) 19:14:47 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semget(0xffffffffffffffff, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="ff80eec9f1d10d605f593c8a66a454aaf56836277b516e445e3509b00570e33b17e4cdbbb69553e25903129036057a2e7a36b663f440a3acb5c4f573a04c4cbf663770c361c5a26da02b7831318f20275e9b44236fd81accf8d2a3f46d767e"], 0x2) close(r1) mknod(0x0, 0x0, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000140)) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x60800, 0x0) 19:14:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x4000000005245, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="0200eeffffff01000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa4546492050415254000001005c", 0x4d, 0x1c0}]) r0 = open(&(0x7f0000000080)='./file0\x00', 0x80200, 0x108) shutdown(r0, 0x1) 19:14:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x9, 0x7fff, 0x2, 0x8001, 0x8}, 0x98) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000200)={0x0}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@broadcast, @multicast2, 0x0, 0x2, [@broadcast, @loopback]}, 0x18) pipe(0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000280)={r2, 0x8001, 0x100}, 0x8) r3 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000380)={r2, 0x800}, 0x8) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000180)) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0xfffffffffffffffc) set_mempolicy(0x8001, 0x0, 0x90000) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000100)={0x5e, @multicast2, 0x4e22, 0x4, 'none\x00', 0x8, 0x0, 0xb}, 0x2c) 19:14:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(r0) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f00000001c0)={0x8, @dev={[], 0x18}}) io_setup(0x2, &(0x7f0000000200)=0x0) io_submit(r4, 0x1, &(0x7f0000000380)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, r3, &(0x7f0000000240)="4e31c9d979705fe46e56e26599e93346c42aa59a89e9c58988a2bae1c153cd995ec0c6ced7761104bda1e4e29391ebfc11b9e88962e296d6ae4ee7932eac9e64f8a84854f35551663aa4871380d5172f1dfc4a5811165e3c55e9703ac067bda82f6c7cebd98602d2158c3c509090d9db199874ac772662c569aad90d5f62c2007b91a0f21e5d276f7b9942a2accdac6ed04bceed1fe625d68c24f4c8f3bd53f5771ca0e65cdfb44d8b1d635c7fb0d0f1648a7b1fcecb00f2a274bd62917dedec765bd69c68620df2f50a20a15d00c221883f6d32cf4b46aee65705bcb3a67ca6c68335905ffb743265a70893ca", 0xed, 0x1000, 0x0, 0x2, r3}]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x6, 0x7, 0x1}}, 0x28) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="f20f2cc50f30fa80c085260f01c8f4b812000f00d8f662a166b80500000066b9070000000f01d966b9800000c00f326635000100000f30", 0x37}], 0x1, 0x8, &(0x7f00000000c0)=[@cr4={0x1, 0x110080}], 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:14:47 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000040)={0x6, 0x6}) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="06000000000000000000000005000040a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42faf872a0a11e32f7a0eb6bb02f6b78b1ea580e6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb5ee3ba5660"], 0x68) [ 228.328166][ T8930] __loop_clr_fd: partition scan of loop2 failed (rc=-22) [ 228.349721][ T8943] *** Guest State *** [ 228.382149][ T8943] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 19:14:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x4000000005245, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="0200eeffffff01000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa4546492050415254000001005c", 0x4d, 0x1c0}]) r0 = open(&(0x7f0000000080)='./file0\x00', 0x80200, 0x108) shutdown(r0, 0x1) 19:14:47 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000040)={0x6, 0x6}) write$nbd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="06000000000000000000000005000040a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42faf872a0a11e32f7a0eb6bb02f6b78b1ea580e6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb5ee3ba5660"], 0x68) [ 228.427847][ T8943] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 228.446608][ T8943] CR3 = 0x0000000000000000 [ 228.493425][ T8943] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 228.504875][ T8943] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 228.514179][ T8943] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 19:14:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x118) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x20, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000280)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000001780)={@loopback, @broadcast, 0x0}, &(0x7f00000017c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001800)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000001900)=0xe8) sendmsg$nl_xfrm(r2, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)=@newae={0x180, 0x1e, 0x4, 0x70bd25, 0x25dfdbfe, {{@in=@multicast1, 0x4d6, 0xa}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x20, 0x34ff}, [@tfcpad={0x8, 0x16, 0xd866}, @replay_esn_val={0x38, 0x17, {0x7, 0x70bd26, 0x70bd25, 0x70bd29, 0x70bd28, 0x0, [0x80, 0x6, 0x14000000, 0x3, 0x10001, 0x901e, 0x8]}}, @algo_crypt={0x100, 0x2, {{'ctr-aes-aesni\x00'}, 0x5a8, "939b009e928291ec57be21b62d23f0645aa2226d6966e8701ba4bb764c44441cbf06732d51b5c4f63487a10e89f8bda33636cf3ab047de58b356fff93907705e42509d51802985f298bd48e82ba9b70daa6173d2be3428293b420a85ab3982fccab1dcfe945629a031cd50663b286706589ad72ea84c739885310eac42f113389d0fdeb2603d3b7a6133ea53cb54ff8643677c73dc1501a1796cd8b8b44127bcd4ea4daa11fd21a7b123011e47e9aedd63db26c557"}}]}, 0x180}, 0x1, 0x0, 0x0, 0x10}, 0x41) getsockname$packet(r2, &(0x7f0000001940)={0x11, 0x0, 0x0}, &(0x7f0000001980)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000019c0)={'vcan0\x00', 0x0}) accept4$packet(r2, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001a40)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001a80)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001ac0)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000001bc0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002ec0)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000002fc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000003000)={'vcan0\x00', 0x0}) write$9p(r2, &(0x7f00000002c0), 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000003140)={0x0, @multicast1, @local}, &(0x7f0000003180)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000003500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x84004404}, 0xc, &(0x7f00000034c0)={&(0x7f00000031c0)={0x2d8, r3, 0x400, 0x70bd2c, 0x25dfdbff, {}, [{{0x8, 0x1, r4}, {0x7c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}]}}, {{0x8, 0x1, r7}, {0xb8, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffe}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0x128, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r15}, {0x48, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x5, 0x2, 0x8, 0x1000}, {0xffff, 0x1, 0x7, 0x3}]}}}]}}]}, 0x2d8}, 0x1, 0x0, 0x0, 0x7de6136e62a82ebf}, 0x4008040) setsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f0000000080)=@fragment={0x0, 0x0, 0x97, 0xffff, 0x0, 0x0, 0x67}, 0x8) 19:14:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12a41d88b070") r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r1, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) accept4$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14, 0x80800) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000100)={@mcast2, 0x4, r3}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB="9d8e9aec2b100000ffe6df5d6a00000000000000000001000000894f26773a41c4fc"]}) socket$inet6(0xa, 0xf, 0x5) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x2, 0x10010, r1, 0x0) [ 228.538560][ T8943] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 228.563517][ T8943] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 228.584944][ T8943] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 228.676604][ T8943] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 228.698422][ T8943] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 228.723736][ T8961] can: notifier: receive list not found for dev nr0 [ 228.731716][ T8943] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 228.759828][ T8943] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 228.798800][ T8951] __loop_clr_fd: partition scan of loop2 failed (rc=-22) [ 228.807119][ T8943] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 19:14:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x8080) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000040)={0x0, 'syz1\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b2b, &(0x7f0000000300)='wlan0\x00\xd3\xeb\x180x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001800)={{{@in=@initdev, @in=@remote}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000001900)=0xe8) ioctl(r0, 0x5, &(0x7f0000001700)="2434e5b767ea771e3d7c66fdb3c1ffd94b3a65ad58289d3349e4d07e6c1f59799b460de1a833eb23d1cc0d3cab59eb442ead0620ec83b4d66b8f172891308592af475701277959100d42ad8d0ed76d5193f9bfe33eab795028968af651fb25") syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x3f, 0x6, &(0x7f0000001440)=[{&(0x7f0000000180)="1a21d35d9a5581948f46b2e4713b05cbf017aa2ec7311f736083edc1eb0866550f58d99418f23f11bd7da9eae42cf51bcd6e6304c5509b9e5f93497b17b77e00c50f2c18ea72cc61a57b70d35ec373ca140524669f02d96a3353b67b78cb7f3f0336669ac81c6e846f3fb7251110eaaa059e212d7aae9a05058a59469144d9a205895c4c30b5c22b9a0e0e0de9c2785193658d3489b6914710a5a01b2bf86ee54ad01af26b5ff8d535c44092b66cf9e076ad7c0b05446336b669ecb411c9a73679fb5ed4", 0xc4, 0x8000}, {&(0x7f0000000280)="722b02271d92c6a61f8c18c92f84cca12d542a673ec56e60a728c066c52add53dd607e5e07959f9df7c19b53b5b9", 0x2e, 0x3}, {&(0x7f00000002c0)="43493e598174ba3c4685bfd9faa28758eade74a8a28cf4b8157fbb9abbb39ea8cb44285263d91f0f30949e175f7db188da53165ed3860192aa0bf12e36c29b4a0029dc68b731787bec9dd716b70f4c276c1d59ba3f033bb0f716fe2c552bd86b3b08a948af629b8c4a99d6305170cd8432153468cbf4c9d23c56d612dee8ac08a12ee5eee963ff3423f26be4b4b3006c0c6709b76bc10bf54d7e5822657dedd90bfafe2ff630bf83235d79e586b0337ac964c0f1", 0xb4, 0x7c90}, {&(0x7f0000000380)="b121ad9b8295a5e9388712a7c420c1bd9aa87ebed62ddf01814e9c9826c5bffebe84ca9e2dcb6b71a383d4d73f808514567c35be162d5c9155b7654b9c1d600a", 0x40, 0x4}, {&(0x7f00000003c0)="a861c3f54b9af6a1698ca6f8bd86f607decb02b574ad0428da0c444656a6c3fc7099eabaa5b976b3fb853ff5d4912d37ff53ad76bfe9820831250c1bd33d5f2e09c8bc59a10768133a98a375b601bf5513e716afd5", 0x55, 0x9977f5d}, {&(0x7f0000000440)="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", 0x1000, 0x2f97}], 0x400, &(0x7f00000015c0)=ANY=[@ANYBLOB='data=writeback,noquota,barrier,quota=on,fscontext=system_u,fowner=', @ANYRESDEC=r1, @ANYBLOB]) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="8500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x3f, 0x418, &(0x7f000000cf3d)=""/195}, 0x48) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/dlm-monitor\x00', 0x2002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001c00)={r0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000001680)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000016c0)=0x1c) 19:14:50 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x1, 0xffffffffffff0001, 0x8, 0x1, 0x6, 0xc0, 0x365, 0x5, r1}, &(0x7f0000000200)=0x20) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5e, 0x2a80) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f00000000c0)) r3 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000040)) 19:14:50 executing program 1: r0 = socket$inet6(0xa, 0x7, 0xfffffffffffffffe) close(r0) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x8e, 0x3001) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0xfd6f) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x6, 0x5ee, 0x81}}, 0x28) sendfile(r0, r2, 0x0, 0x80000000000f) 19:14:50 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x14001, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000008c0)={0x0, 0xef, "ea7515553c22c21319cb0543ce00bd8770c916a55f8d7843b55af9b02afeada06de049fa47b811cfbf1f0f6323d9c1b1e9c1fb0b4c35f0b26ad6db203b2b0cd3e50481acd2cf46513ebad4935cd0c0b7106db171f8c2039eaeaecc2f736198f53ae172456079b1135e45640d0fed1b170d00243408e9b552e8e26753d56ce16931ec4d0a65f49a86e33602b4069a22cf6e54ea28bc78ad8303e4f8577f1c91432525e797c0af1305f10d00b3fe8ac8b742e6112b0e528cb7c35f7a3de86a69403011223754236f20ea848cc16c50f3d1c333537b15aab5543ecb4913372d5c0568a87c4acb829f869aeeb675994a02"}, &(0x7f00000009c0)=0xf7) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000a00)=@assoc_id=r1, &(0x7f0000000a40)=0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)=""/48, 0x30}, {&(0x7f0000000580)=""/239, 0xef}, {&(0x7f0000000340)=""/90, 0x5a}, {&(0x7f0000000680)=""/229, 0xe5}, {0x0}, {0x0}], 0x6, 0x0) r3 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) readv(r2, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/40, 0x28}, {&(0x7f00000004c0)=""/143, 0x8f}], 0x3) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x1000) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@mcast2, 0x2}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r4, 0x0) unshare(0x40000000) [ 230.951635][ T9006] sched: DL replenish lagged too much [ 230.968863][ T9006] IPVS: ftp: loaded support on port[0] = 21 [ 231.037600][ T9008] gfs2: invalid mount option: fscontext=system_u [ 231.110104][ T9008] gfs2: can't parse mount arguments 19:14:50 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x4, 0x1, 0x7fffffff, 0x2}, 0xc) semget(0x1, 0x0, 0x80) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x8001, 0x8}, {0x100000000, 0x20}]}, 0x14, 0x0) ioctl$HCIINQUIRY(r1, 0x400448cc, 0x0) 19:14:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') sendfile(r0, r1, &(0x7f0000000000)=0x900700, 0x10003) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 231.175150][ T9012] [drm:drm_calc_timestamping_constants] *ERROR* crtc 31: Can't calculate constants, dotclock = 0! 19:14:50 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000000200)={0xa0, 0x0, 0x6, {{0x4, 0x0, 0x5dee, 0xfffffffffffffffb, 0x1000, 0x0, {0x4, 0x7fff, 0x36, 0x80000001, 0xff, 0x1ff, 0x8, 0x9, 0xbf, 0x1, 0x6d8, r1, r2, 0xffffffff, 0x2}}, {0x0, 0x1}}}, 0xa0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 19:14:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x140, 0x2) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000180)) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r3) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000340)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) sendto$inet6(r3, &(0x7f00000004c0)="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", 0x1000, 0x8000, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) ioctl$sock_rose_SIOCADDRT(r4, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7fffffff, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default]}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB='\x00\x00']) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000380)=0x7) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_DEL(r5, 0x0, 0x484, &(0x7f0000000200)={0x7c, @local, 0x4e22, 0x0, 'nq\x00', 0x24, 0x7f, 0x2e}, 0x2c) 19:14:51 executing program 1: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200002, 0x50) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x5) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x0) [ 231.976679][ T9006] IPVS: ftp: loaded support on port[0] = 21 19:14:51 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x14001, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000008c0)={0x0, 0xef, "ea7515553c22c21319cb0543ce00bd8770c916a55f8d7843b55af9b02afeada06de049fa47b811cfbf1f0f6323d9c1b1e9c1fb0b4c35f0b26ad6db203b2b0cd3e50481acd2cf46513ebad4935cd0c0b7106db171f8c2039eaeaecc2f736198f53ae172456079b1135e45640d0fed1b170d00243408e9b552e8e26753d56ce16931ec4d0a65f49a86e33602b4069a22cf6e54ea28bc78ad8303e4f8577f1c91432525e797c0af1305f10d00b3fe8ac8b742e6112b0e528cb7c35f7a3de86a69403011223754236f20ea848cc16c50f3d1c333537b15aab5543ecb4913372d5c0568a87c4acb829f869aeeb675994a02"}, &(0x7f00000009c0)=0xf7) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000a00)=@assoc_id=r1, &(0x7f0000000a40)=0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)=""/48, 0x30}, {&(0x7f0000000580)=""/239, 0xef}, {&(0x7f0000000340)=""/90, 0x5a}, {&(0x7f0000000680)=""/229, 0xe5}, {0x0}, {0x0}], 0x6, 0x0) r3 = fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) readv(r2, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/40, 0x28}, {&(0x7f00000004c0)=""/143, 0x8f}], 0x3) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x1000) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@mcast2, 0x2}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r4, 0x0) unshare(0x40000000) 19:14:51 executing program 4: seccomp(0x0, 0x1, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x404003, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x2, 0x4, 0xfffffffffffffeff, 0x9}) 19:14:51 executing program 2: execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000040)='trusted[[-\x00', &(0x7f0000000080)='eth0&mime_type\x00'], &(0x7f0000000340)=[&(0x7f00000001c0)='\x00', &(0x7f0000000200)='permit_directio', &(0x7f0000000240)='wlan1cpuset@%+\x00', &(0x7f0000000280)='((vmnet0self$\x18@\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x3, &(0x7f0000000380)={0x9e6}, &(0x7f00000003c0), 0x8) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000400)={0x3, [0x3, 0x1, 0x9]}, &(0x7f0000000440)=0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000100)='f2fs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) r2 = syz_open_dev$vcsn(&(0x7f0000000600)='/dev/vcs#\x00', 0x3cfc, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000700)=0x1, 0x4) r3 = geteuid() r4 = getegid() write$FUSE_CREATE_OPEN(r2, &(0x7f0000000640)={0xa0, 0x0, 0x3, {{0x2, 0x3, 0xdc7, 0x9, 0x80000001, 0x400, {0x1, 0x8001, 0x0, 0x1, 0x800, 0x33, 0x3, 0x101, 0x63, 0x8, 0x7, r3, r4, 0x5, 0x40}}, {0x0, 0x2}}}, 0xa0) 19:14:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vcan0\x00'}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000100)="7385a329c47c75e991a70c", 0xb) [ 232.486053][ T9048] IPVS: ftp: loaded support on port[0] = 21 19:14:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:14:52 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000080)=0x7f) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000280)={@loopback, @rand_addr, 0x0}, &(0x7f00000002c0)=0xc) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x10001, @dev={0xfe, 0x80, [], 0x19}, 0xffff}, 0x1c) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000040)={'ifb0\x00', @ifru_names='veth0_to_hsr\x00'}) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000200)={{0x2, 0x4e22, @loopback}, {0x7, @dev}, 0x0, {0x2, 0x0, @multicast2}, 'dummy0\x00'}) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ioctl$SIOCGETLINKNAME(r4, 0x89e0, &(0x7f0000000300)={0x3, 0x2}) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)}, 0x9f696c7cbcaf1f8a) socket$inet6(0xa, 0x0, 0x0) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000000180)={r3, 0x1, 0x6, @dev={[], 0x24}}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000380)={0x0, 0x70, 0x1, 0x5, 0x1, 0xffffffffffffff81, 0x0, 0x4, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) sendfile(r2, r5, 0x0, 0x3) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) connect$unix(r2, &(0x7f00000000c0)=@file={0x0, './bus\x00'}, 0x6e) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0xc0000) ioctl$PIO_FONTRESET(r6, 0x4b6d, 0x0) 19:14:52 executing program 0: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x4, @local, 0x4}}, [0x9, 0x3, 0x0, 0xffffffffffffff49, 0x7f, 0x5, 0x800, 0x0, 0x4, 0x6, 0x0, 0x3, 0x5b, 0xcd, 0x56f]}, &(0x7f0000000240)=0x100) [ 233.140150][ T9068] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 233.162960][ T9068] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 233.186217][ T9068] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 19:14:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000840)=[{&(0x7f00000000c0)=""/12, 0xc}, {&(0x7f00000001c0)=""/124, 0x7c}, {&(0x7f00000002c0)=""/48, 0x30}, {0x0}, {&(0x7f0000000300)=""/4, 0x4}, {&(0x7f0000000340)=""/90, 0x5a}, {&(0x7f0000000680)=""/229, 0xe5}, {&(0x7f0000000780)=""/111, 0x6f}], 0x8, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x1000) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x20, 0x0) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x7}, 0xb) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) unshare(0x40000000) r2 = msgget$private(0x0, 0x400) msgsnd(r2, &(0x7f0000000100)={0x3, "8b4ae19ca69eec31ecbe74556a58b6d96f50d57413c0f1dc5e5f79719950383d603018229216950111cb1f470ae2a414d5524c58b3f0f8b9a2025c970cad307d3499b0da84035aa036b360b13b6565fc40db8a099834636f1606a275c4b4a7264ac774eb521be5a8a30edd56be163da89f96befaff283c136be9b6c43afc7a504835d8044e3580ecaf2fc3acaac12b34b2faaf"}, 0x9b, 0x800) [ 233.232498][ T9068] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 233.281793][ T9068] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 233.333917][ T9068] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 19:14:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000980)='/dev/mixer\x00', 0x101002, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000b80)={0x3, 0x4bf2}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000a40)={0x0, 0x100000001, 0x7, 0x6, 0x80000000}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) lstat(0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0xffffffffffffffff, @loopback}, 0x15a) r3 = syz_open_dev$sndpcmp(0x0, 0xfff, 0x2000) connect$llc(r3, &(0x7f0000000680)={0x1a, 0x33f, 0x2, 0x8, 0x2, 0x1, @remote}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) r5 = memfd_create(0x0, 0x0) getpeername$packet(r1, 0x0, &(0x7f00000012c0)) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000bc0)={'filter\x00'}, 0x0) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000001300)={0x0, 0x1, 0x6}, 0x10) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000880), 0x10) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r3, 0x800443d3, &(0x7f0000000940)={{0x0, 0x7, 0x3, 0x800, 0x7850, 0x4}, 0xffffffffffffae1c, 0x6, 0x5}) r6 = syz_open_dev$sndpcmp(&(0x7f0000000d00)='/dev/snd/pcmC#D#p\x00', 0x7, 0x2200) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0], 0x0) r7 = fcntl$getown(r6, 0x9) stat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() r10 = getpgid(0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f00000011c0)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f0000001340)=0xe8) fstat(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000002bc0)=0x0) r14 = getuid() getresgid(&(0x7f0000002c00), &(0x7f0000002c40)=0x0, &(0x7f0000002c80)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000002cc0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000002d00)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000002e00)=0xe8) r18 = getgid() r19 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000002e40)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000002f40)=0xe8) lstat(&(0x7f0000002f80)='./file0\x00', &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003040)={0x0}, &(0x7f0000003080)=0xc) getresuid(&(0x7f00000030c0), &(0x7f0000003100)=0x0, &(0x7f0000003140)) stat(&(0x7f0000003180)='./file0\x00', &(0x7f00000031c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000046c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000004700)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000004800)=0xe8) r27 = getegid() r28 = getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004840)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000004940)=0xe8) lstat(&(0x7f0000004980)='./file0\x00', &(0x7f00000049c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000004ac0)=[{&(0x7f00000008c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000001640)="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", 0x1000}, {&(0x7f0000000c40)="b491fab8e183959c0fc5f70adcc52309b247ac6142d93a23f7dbf9118217b9c4d07df5652270d82eaa2eb9253b097a316db1781ee50a7dcc43b790d5c40e2641fd4b79b2c0d01e17fa909c63a0ef9ffea0447ec508ed25e72f4aab662a2507d463c90b8e131f53df76482f62fb035e1c84bde5bf0a6ea23dff4213f0a0e2c3ba85e899cd8ab272d1657e78c73ea5bf1f4dfab73e7c2c2b79631f953a51f8da522a", 0xa1}, {&(0x7f0000000d40)="0eadaf47f6fe428cfc1da5bf2d78970f9e47d27edde4c077c0902b4f6de070615d784034e3750f12e449eb12cc5ceaee45d63589a7c137c648f36e0d8dc257bb5c026bf1ed09ba6738d3a934c9703f0893a80cc65744be3d120e3b381d570c4ca3e21e1d6bda5d5d7b98e12f81416f786a6a1d2d82c0a1976c59878f1758c2b92d83c1a3515eee00a45b6b08b8adff", 0x8f}, {&(0x7f0000000e00)="65e2c83c048ebff20f3f53711babd5f55527f43ab47bbb10a721e52a7e319d8092a424ac81eb0bdcbeac748642943c20e3d0297d7717bb96fd0616fab782e8875e7b03548bf46cd38f00b8c513164663914a1ce6e83de99b42917807cf1cc15f36dac552c49c7841e188b19d48a578a14720b52b18993e8460084d59a14fc66d41ff685f072e19987c539fcb68", 0x8d}], 0x4, &(0x7f0000000640), 0x0, 0x1}, {&(0x7f00000009c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000010c0)=[{&(0x7f0000000a80)="473911e47096bc361873d71d43a076b2b21ff81756eefff26f9bf698562d4cf842e2e9a1719d043fc74b7e827ae5e73c1ad8832a1c6c971d8393ba1ee868c5e9dc6da46e6f0842a8d83dda374cef1486ef50c9703670ce13e2f242a6c1e59f4520e593f9dd35f14237", 0x69}, {&(0x7f0000000ec0)="95ac9eb969f5a6732577ea533ae2b73dda3ddf4a35706429d7235922a7b25cb3e0e25fb5321da1691bb65eb02ee571f321e7856d7643daac238ff92f745acd830b60daf3", 0x44}, {&(0x7f0000000800)="aabc7ac6fde605fcb2", 0x9}, {&(0x7f0000000f40)="20c430d502acbcad4b10dd40ddf1b990ede077316b61b6658b174081cd306250929d88776a609243be4658c4d259e8b56e1a4db84898c2023177b40010858a7332a4fd7dd08c0ef7de974db070a7a8f39cdb189e8f5d37d461f537c0d2d5821ca3de2c8218ad9040f7ccc1c55c05e63cfaa789d8e7e4fe9a22e48778f71a89842e0f99b668ea932c2749d3009a8f4ac53e2911511a7e81ec8b93eb0937223b35ebbc78f88ba8fcb8c281f08004fe7c42a1b111d29cb4446ec4eb6ca468849e3f47c5304ceb316389f98e73ff0e4a26e1c26952db3e86349ef204d6349e23584dcad25f9f620ab223b738befdcab6da15082f1a95399a2333", 0xf8}, {&(0x7f0000001040)="127a82071a6758a47e46ae4a39b90d26596ecedcb9ed76eb240fb62877bdf331c26b5b2356107f849bdeec4cc14149c3b5080fc49e71756eb1f5e2784dd9bb4c6fbf89dcd03dcd96500dd48c2fd6c0786dc6239bd1d6c3ef1a64b9c9f7922129c5b840c36a52d3b5def154f9af16437de85e1b7afabdeafee1ae3046", 0x7c}], 0x5, &(0x7f0000001400)=[@cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}], 0x40, 0x40015}, {&(0x7f0000001440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002b00)=[{&(0x7f00000014c0)="d0d5d2d9c605aa7a64beaf552035eec314736f8b656b2f93c1a82721c1845cff17a4bd999d749bc46333acad27ee5eda14fc33104b1f704fe4a24dbbd8882e20eeb6954afdf027bbb7d6ef943215b5501ad584dba7c23489d07b1f63cf92f4d6400c879b8a16dcbd2b9eab1bbc950798f1c6206615076f6106b671d0b14ac9052040a8b985c757c54b19c06c0c9845616942417305151d1ca76907b4", 0x9c}, {&(0x7f0000002640)="f4ef8afaf1448fe79f47adced30f30412a6e9de2b6c5ff0c03418883f6168f2615ca53f8859cad3cc03edecff33ccc148dcc3ddfbb9ebbe922d58ebd6e451c0e5c819643d5db68bd886109a8d29beaf3d6b145fd84f0c9e08ce322323c4d39ce80283ecc32547062381630bcc2229bb5132779d18a9b48f62a7f633bf1f6d147c160c8b7dd5051d8d4fc4647666886b4a9ea480747922ce89bd3ad5a8d6f904139199b30d1024ff5a4ee07fb9b86aae8cd82f969b80236ae25856db1059d61304b89b4f8b830423f460353833acb2836721def57c154983c352cf97a650933812ca8a8ef9824093831cc61d9c7e130ce65e30d8d69fbcf", 0xf7}, {&(0x7f0000002740)="5add5fde8206f7564bba8e4dc0628ddb3045d8f2905d4701c31629c8050854666b48a0aad3205b8f2867da48e628d1bc814ced49e94504071f4ca89ce02b251e5958cab126caf63bfd83ae80f690f942d4e26a1881c3ff9570a95b0779a0e4cbc1e73416478805ab702c6443439ac167e69be649c574c441d879843754dc6b86eec9a9aa2c504562a220c0b2f8c07f01b1adb0767b6bf9069b813c135fbcc7f34ab222c188d00f12421087541e757a834abd6a4b9e9e01845f640d48312e04257b3edad7a146b9a355d22fbeac", 0xcd}, {&(0x7f0000002840)="34c2d13b8c2445bef8405e2360d600ef2a7444be28284d16da88f435f05da068d9a7a254670e9528dbb83ab795591dd41a1db2500f51bd1b78588a5a238a42e4bdef0f7593d221ccdb276151814a3208fa94156ae6679e54895fa140a4c334f211860536b16b1122af8e7de1b7482e882d51fd3713ef6544afd8d26ff4a5763edec66562f68834387d7188c39d1237624a89a6321076b38a8f62eeebee18e8919a94f6655872f7a28d26f1644f47db49ebddb17570db3e173a5e153174141a4956e20575bfb91d83415dbf7b9c1b960dbf20f3cc84d8ed904a705ca5d0e71dd19b1d4d", 0xe3}, {&(0x7f0000001580)="81550fc7015034ab589cb6860ba31a1fc6405092b97eab6a4434e23e60768db46e3274e06e77b4d731761e26b9a3824d850d75d590b0fb35d2463791ddcb73d113951e221a211e8b304ec267163295a1273158adba89ad3a4724cfb5a35d39", 0x5f}, {&(0x7f0000002940)="85305bc108480fb095c28c71a5de5bd6c49358a490c84d868b35603da159848dab4ab3397cd9ef2d6d769038b7dd13b91248b3861ae9149062f4332e0678d273d119d4a1fa0173d01c3ea4e769eedf80f20cbe49262aed68a7227b368f587877a1b92af3f3427e53da3a3ec985b4011f0a676fd78c21035d95d8279bba75e25d64e3fbf55c9a3274a120932c40b5f51a06efddb50b955d6af029397490846d5e3aa577d545b5b3deb8d0349596b90af182740b44eaf6", 0xb6}, {&(0x7f0000002a00)="9cd0d018df619fb9d4ca0d5a16f033fe8ce98dc6d31610523592673834d9e324cf9c350f7c54208fb2e9f06cc3281df95952669b82e456a6", 0x38}, {&(0x7f0000002a40)="96980e7a0c2cb2b5d09626879566f6ecb7b160c363aa8d44a4f27f2989b4ee07721c2c447367fe1896ea9c541623b7b97a91b778fbcff38866", 0x39}, {&(0x7f0000002a80)="15a080a3961d41c9d40fcaf8474d05ef724cff49df38be2fae1445427fc3944acc5c73f82b3ce530c02cb338b98ababaa7545d40935833e8fdbd8d629e2eac01d642f9ceb7283590dae071ef3596d7b1ae8749271fbba930af93103a8a20ba", 0x5f}], 0x9, &(0x7f0000003240)=[@rights={0x38, 0x1, 0x1, [r4, r3, r2, r0, r0, r5, r2, r5, r3]}, @rights={0x20, 0x1, 0x1, [r5, r5, r6]}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x18, 0x1, 0x1, [r5, r3]}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @rights={0x10}, @cred={0x20, 0x1, 0x2, r19, r20, r21}, @cred={0x20, 0x1, 0x2, r22, r23, r24}], 0x100}, {&(0x7f0000003340)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004640)=[{&(0x7f00000033c0)="0ea3f54fdeeeed7894f5e17f4bd9d9a6b6ab9fca6fcdeba163baafb6ea1c84a96d812288b178ba4109ac66ff874b657c8e23d5d74485ccb58eb45b7ff9c563d954ea0167a930435f3dff5d474bc7bcc4e03832c23c8c2ca57a5b474308c19c6f8c684c936edbfdc1d00f5a6928ece1a1f92e6d62d1e8e8ab3635904be45b3eb7472fe4ceeb51e7ee0f23772a9d5e64d7b986b61a07621afcbb3b87c413983f76166ad0485d3f37e93ecf2a34f86a57373d427730e2a112f7bff513c492198e5ee3eabf38729616709e7e02ce692e90976c7f60e2f1653443b36977a305b9737ec05ad98e11e5611d2b82d1f8cd2d1293e9", 0xf1}, {&(0x7f00000034c0)="d2636075d238c236f8abed9ccf63f9206a2440da48a75fe81e030389d63f63210216a878334f9d35dc8b6c32d99ea85c58d26c194e6491f1afb9d3acdefe5b02faa0ad5118ba5aee49af6b2025bfd269e77f0fed701feb92d1e96036b2652408eb33e5b84db08bedfac790ffbb882cc91d867770b3771c6fd46fb0cab7dadbfbc9fbe38a1d6927ce428377a7e1f84c577412933fa2d2335f52237db4168e44e8d19599cb45679189dacce13219528aceb6", 0xb1}, {&(0x7f0000003580)="0959cc731bcd71c90bdaa517b0640554c132ecd22aa450", 0x17}, {&(0x7f00000035c0)="438f01", 0x3}, {&(0x7f0000003600)="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", 0x1000}, {&(0x7f0000004600)="a9294a7d73", 0x5}], 0x6, &(0x7f0000004a40)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r25, r26, r27}, @cred={0x20, 0x1, 0x2, r28, r29, r30}], 0x70}], 0x4, 0x400c5) 19:14:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1200008912, &(0x7f0000000140)="0bdc39023c323f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2f0000001c0005c5ff1f0b000000ec0007c913000100f0ffff0000006f263f44000000000000000000000000000000", 0x2f}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6000000000000000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ax25={{0x3, @default}, [@default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default]}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000240)="138cf84923fecee0be398f29187d0cc24733d669b5942d1f26f1e7ea7d9bcde5348146bb314cf17f60a4cb744f7aa5f29128fd3d4702ca255ad530fe12d944aab722b6fb6d3e00fc2f3995da2af4a3ae63de4f64d873e80508efd7e85bec851619c4d81d498129c3c17f8067c5f88c", 0x6f}], 0x1, &(0x7f00000002c0)=[{0x58, 0x84, 0x0, "fc3985e83ba5a20b4e35bea76de54cfa8cf949cca82d2fd7bce412ed2832ae75873e2fccaffe997d53f094a5906e512575ae414f30601752ad08813e9abb48bad61094da8e00"}, {0x30, 0x10f, 0x508, "e03cac831d0d52805bde4d1e798382c0aef09c9221231f243bd12f37f3f57e40"}, {0x100, 0x88, 0x0, "0b9cc7bd1a236ca1524b7ad14c267f9f0193f1aad2a51641ffe445cd3c35a8624ba2c5010fa7408b568647d753440d88a89a91a1bff235344546fa03346572d0dac6dc3268520c65e6a7b142fb377d0c852181fa2e2f43e3234c6010c32f82b5aa84df49e27aadf28691357950ae853aa36bfa732005d03972684c3b070c003e9b1144574fc05dea86be65280292066c0617c4db65406fdfd3eddeb78047823b039ca0c84330205bf1eddb9e87ac23122d4d841657f060daaf413bd17bd79b5de6f617859a97f22a5c38da97cb851c7d23de83124a0306c021798ca809d97e302e8c45da5545c1dc07c729e23917"}, {0x58, 0x10f, 0x7d, "7afde1d943bf4843a8ad15d2113771ca928a710eee0c7fe218910f45b848361597aa4156ddaeeef61f86f10365e12a9d271b337d26789af48e247b84826f868949b5c30e8831"}], 0x1e0}, 0x10) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'ip6tnl0\x00', 0x7}) [ 233.526885][ T9068] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 233.551090][ T9087] IPVS: ftp: loaded support on port[0] = 21 [ 233.752122][ T9068] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 233.848580][ T9109] netlink: 19 bytes leftover after parsing attributes in process `syz-executor0'. 19:14:53 executing program 1: socketpair$unix(0x1, 0x80000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) r1 = getpgrp(0xffffffffffffffff) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x600, 0x0) ioprio_set$pid(0x3, r1, 0xffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7c38, 0x8, 0x100, 0x6, 0x0, 0x9, 0x890, 0x8, 0x0, 0x1, 0x3, 0x5fb5f0ac, 0x100000001, 0x8, 0x100, 0x101, 0x10001, 0xeceb, 0x0, 0x7, 0x401, 0x1f, 0x7, 0x2, 0x2, 0xfff, 0x3f, 0x7ff, 0x0, 0x1, 0x1, 0x10000, 0x3, 0x100000001, 0xc46, 0x4, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x400, 0x9, 0x4, 0x8, 0x100, 0x100000001, 0x3f}, r1, 0x3, r2, 0x9) setpriority(0x1, r1, 0x0) 19:14:53 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0xfffffffffffffd89) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x7, 0x0, 0x5, 0x1, 0x10, "2b4a7f3cfd12a4863f599fa45a48e8b3aa4866c231491e50a9f3c977299eb8dff13130e18e1bec6bb4af78ecf16bc78d35545993fff7fe934775d17aebaeea2f", "465a02287e2912792788b8de71dac019bd6fd54eeecc87fde5931fad515ade367adf0adb596cfcaf9ceb0fc174c3fb40f396c78ef3ad87ab044695a0cd7f1f98", "57ffcfa412746fa5af5711df029cf83d7b555b68ab42ab90eefe319065520608", [0xf54, 0x100]}) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000280)="480000001400199009004b0101048c5902880900000000000000fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c80000000000000000f5ffffffffffffff00eaf60d1812", 0x48}], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x3, r2, 0x3c, 0x1, @ib={0x1b, 0x2, 0x5, {"8da72bb78918a096cc394e83dcab1342"}, 0x7, 0x9, 0x2}}}, 0xa0) [ 234.166751][ T9097] IPVS: ftp: loaded support on port[0] = 21 19:14:53 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="340000142dbe8400000025000000"], 0xe) sendfile(r0, r0, &(0x7f0000000080), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x6, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1, &(0x7f0000000000)=[{0x0, 0x5}]}, 0x10) 19:14:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46000000020000000000000000000000000000000000000000000000004dffff00000000000000000000000000380000000000000000000000000000000000000000000023cd201d00000000000000000000000000000000000000000000000000000000000000000000000000000049c534a8b046549c2598f025ed746eb8e54e8b98b5b8f2a7e598f5b82ad8e10344146051a9c23a5f74eec76411643a76c1ee0af943fa70f5d763049b654170d4df210328000000000000"], 0x63) [ 234.563161][ T9131] sg_write: data in/out 33554396/57 bytes for SCSI command 0x0-- guessing data in; [ 234.563161][ T9131] program syz-executor2 not setting count and/or reply_len properly 19:14:53 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 19:14:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xa7cd) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000180)={0x7ff, 0x3, 0x3}) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000000)) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) ioctl$int_in(r3, 0x5452, &(0x7f0000000080)=0x3) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) 19:14:53 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x800) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020012, r1, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)={'\xcb\xa8\x9c\x7f\x00\x00\x00\x00\xf8\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x00'}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x14, 0x0, &(0x7f0000000040)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) [ 234.785043][ T9142] sg_write: data in/out 33554396/57 bytes for SCSI command 0x0-- guessing data in; [ 234.785043][ T9142] program syz-executor2 not setting count and/or reply_len properly [ 234.939248][ T9146] binder_alloc: 9145: binder_alloc_buf size 1065151889408 failed, no address space [ 234.987248][ T9146] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) 19:14:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x0, @multicast2}}) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./bus\x00', 0x2, 0x28) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0xd1, 0x30}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e22, 0x5f, @local, 0x9}}, 0xef9, 0x10001, 0x7, 0x9, 0x6c}, &(0x7f0000000300)=0x98) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000340)={r3, 0xc6, 0xffffffffffffffff, 0xffffffffffff1710, 0x101, 0x7, 0x8000, 0x80000001, {r4, @in={{0x2, 0x4e24, @broadcast}}, 0xffffffffffff8001, 0xc25, 0x1, 0xffffffffffff39f5, 0x4}}, &(0x7f0000000480)=0xb0) listen(r1, 0x4) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$tun(r6, &(0x7f0000000040)=ANY=[], 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) close(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) sendto$inet6(r5, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) r8 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7fff, 0x200000) dup3(r0, r8, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000400)={0x0, 0x0, 0x40}, &(0x7f0000000440)=0x14) [ 235.055526][ T9146] binder: 9145:9146 transaction failed 29201/-28, size 0-0 line 3056 [ 235.144535][ T9148] binder_alloc: binder_alloc_mmap_handler: 9145 20010000-20013000 already mapped failed -16 [ 235.226801][ T9151] binder: BINDER_SET_CONTEXT_MGR already set [ 235.285635][ T8119] binder: undelivered TRANSACTION_ERROR: 29201 [ 235.292490][ T9146] binder_alloc: 9145: binder_alloc_buf, no vma [ 235.334622][ T9151] binder: 9145:9151 ioctl 40046207 0 returned -16 [ 235.396183][ T9146] binder: 9145:9146 transaction failed 29189/-3, size 0-0 line 3056 [ 235.483378][ T8119] binder: undelivered TRANSACTION_ERROR: 29189 19:14:54 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) sync_file_range(r1, 0x9a, 0x0, 0x4) r2 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f00000000c0), &(0x7f00000000c0), 0x7}, 0x20) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) fanotify_init(0x0, 0x0) fcntl$getflags(r0, 0x3) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) [ 236.454780][ T9137] netlink: 19 bytes leftover after parsing attributes in process `syz-executor0'. [ 236.537961][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 236.543781][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 236.783010][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 236.789667][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 237.017971][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 237.023796][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:14:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0x0, 0x7fff}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) getsockopt$sock_int(r2, 0x1, 0x3, &(0x7f0000000100), &(0x7f00000002c0)=0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 19:14:57 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000340)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) getuid() write$vnet(r0, &(0x7f0000000280)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x68) 19:14:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000000)=ANY=[], 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000140)="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", 0x118) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:14:57 executing program 0: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="696f636861727302000000616363656e070000006f2c706172763d3078303030303030303030303030303030376167653d63703835352c6c2dcc756d61736b3d3000000dbb288d06221a41cefdbeaccd280e7cb33a6a481e89f4dda442e3cb67a100006814824b0f56383415ef8c6abf59cb9cabd8748e16b637e877be9b3288898b82d7c2047fdf5b6f118383759899ecd99388f76b4c12eddae6b9dc5c65f73f4e2c227f843465d6e1a776830c6e1ad39b301cc97e24316afe92fb570323de8281aed0e510effc5bd400000000000000000000852778a4c000c2daa2750b85db45481e82e70de2373bdff5f22af6dc8c01d3540b08a51600c29e8682ef7d1e82fa809b9ffb1db13c151834a392a5ad8587f3467b26"]) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:14:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = msgget(0x2, 0x8) msgrcv(r1, 0x0, 0x0, 0x3, 0x0) msgsnd(r1, &(0x7f0000000080)={0x2, "8712f1f6f64db6a13783b3c629cb3e93476b916d28b3cb4ffdc5b74eb8b3359bf5b8b6257c39e43d654964adc4843e59e4d2c9fb414bd19ada25566624f9328d76924046e1ae3795d5854385839a7fbe0a4845cd1cd5f11d62b52fcebb00bd636a756de697830eabb19d8d3eed1c7505ad156e88df2d951c2b8c9063c41b510451eaa628780dc39f0915085b5f7a51ceb9679dc173362441fb30f5cfee3c661db1fa4f3cbe60e48335d0e75112432836634759f47f6af0384d1f010d6fa8a5f27f0d224d5ff2838a650ba82705829e71baf5795b2811882e4ef271b7b2a5fa9def45c87ba908330b1bce85c005c638b68b3bfa8d6f7d85a6"}, 0x100, 0x800) 19:14:57 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000001c0), 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = creat(&(0x7f00000002c0)='./file1\x00', 0x10) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000300)={0x100000001, 0x44fa}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x12200, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r3, 0x1c, 0x0, @ib={0x1b, 0xfffffffffffffffa, 0x7f, {"c180f6692bd3b24dd734a8bdbb3b8696"}, 0x100000000, 0x48, 0x2}}}, 0x90) r4 = getuid() setxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0x8}, {0x3, 0x5}], r4}, 0x18, 0x2) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000000)=0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') 19:14:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)="0a686e86e0454122c9d914061669de268f2cb02777688df3a100553be6706d720b9239f3156736d1410cbb6bda55245d66757c817a3e37c9acbdcf79ffee0eb87b972a28145df01941a3df6786758a60c22e7ef32b877652228257b595a3b3f4506f12b2196e0c1fa76ace1d389d715efb2703fe23cb30cdeb14a258b56b9dfb03740cbd8e182e604e66f3078ac769bb06e599a3c5e60e1e68f3c92dfaeb5aea0da38e5ecab28ebfcff7d3997744ba0c77", 0xb1}, {&(0x7f00000000c0)="62ce29e62cd1b39eda7eb035a5bc3487b15e4348031c15008c52778d7e92aadd30c62d1e2f6e4d26290c767c5c4f71d9c53b135d35f70787c9607b737b9a335efa33877fd658dfdbf205cf4015951c48f036f1e846c663733dd2eff0afc9153caf72e7d2381af1bc21d5bd7e68259c6866b0493595ec8dc0fa3f3c091ee306c709cb9e1e49ffa7eef463e0a7352979fb61d6adca51a4281c8bedc8f47157f4902054ac1d3cc12813cc5d5631d7463aec0dfe22a66eeb017be700a146efa77335909bf0bbf08c86be199471e16d768b7d5a87377ebd9026b2afeda0b3ea29ecc9e5642ab1e4c3ff8df463dd", 0xeb}, {&(0x7f00000003c0)="c39b03c017309a6e47310f72642e9ed9c6e5e64fc207638ff7967409bac59152043c0ae5b636c8630d9294cca9a61134bd08dbbc66e85f03dfb3860f41f4ac018d2b79d0c24ad36c83653dcd9f1c29e1d6642041615c1bfc5d15d00b45b0f6580ef408fe47c7222f7a15551113e0334569cb9d4319870c42eed5bf2e2966670fd463cfd81331a4d9c28eac14e8572b3362a7b146a91c126b7d5f24bdcc6e179a97413151ea271326a3ead2c0e8a2a719709ffb3b614ca1bdbfe0caae9ed35de0ded5d5617675f650c83f7c", 0xcb}, {&(0x7f00000004c0)="5e876db2559bf2c3a7c427e7ec5472add9289a889cc76d31c7acf860133ef1d856e9f805bb9250e43b8d0a25a0bda61b4b15510126d57e6c55c32b86027ec49fa2a6bfee2279133ab3f224dcd4c267b49eb18be054f36f697232ad3033e667b5ed945127073ab2a14b6bbcc3fe31c8ad1a1df14c21091db44f530b697af0cb47d945a4521188ee2a3d9d9a7e5198b7acbfb740a016ae003053ef96d45a8b17bc6fea4371c331e57399d5ce55940546b99c68cd1a29e08b1ca422427b2736bca8f911ed042afcf7439ff1ffec9b239044a69c0c28e2c4a3de131af347c0a03148084af99174b9", 0xe6}, {&(0x7f0000000240)="f20295efa100fe37c36260d5ed24a7130530fdb2b99e4e9d721c8d47bd34af90e70dea143a28ec0bfbf0d3639ed187b034842127295d9190e0f0a4543ae5b6316f9aedc4f4e52701d0e459dc695da28864a9961269b117723fa57155d2f2ba2d7ed6f7e359b09ce5dc93cced45208126b46d0cdc7608575c12e61b7b44ae5ff6", 0x80}], 0x5) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@gettaction={0x28, 0x32, 0x321, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8}}]}]}, 0x28}}, 0x0) 19:14:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000000)={0x0, 0x0, 0x1000}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x84) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, 0x0, 0x0) memfd_create(&(0x7f00000001c0)='eth0-(eth0:\x00', 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x11) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81003) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r1, 0x0, 0x2, &(0x7f0000000280)='\x86\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x9, 0x0, 0x100000001, 0x4f, 0x0, 0x3, 0x80020, 0xd, 0x0, 0x0, 0x9, 0x3ff, 0x8, 0x19c, 0x1, 0x9, 0xfc18, 0xffffffffffffffff, 0x2, 0xff, 0x7f, 0x10000, 0x5, 0x7fff, 0x4, 0x0, 0x7, 0xce2f, 0x7fffffff, 0xffffffff, 0x49759575, 0x800, 0x10001, 0x9, 0x2, 0x1f, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000040)}, 0x2, 0x401, 0x3, 0x3, 0x7ff, 0xe316, 0xffff}, r6, 0x5, r2, 0x1) pkey_alloc(0x0, 0x1) sendfile(r0, r0, 0x0, 0x102000000) 19:14:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x7ff}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="200000000000000084000000020000000000060000000000", @ANYPTR], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0xfffffffffffffec2, &(0x7f0000562000), 0x0, &(0x7f00000c3000)}], 0x1, 0x0) [ 238.789973][ T9205] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. [ 238.806297][ T9205] tc_dump_action: action bad kind [ 238.884734][ T9200] kvm: pic: single mode not supported [ 238.884791][ T9211] kvm: pic: level sensitive irq not supported [ 238.906219][ T9211] kvm: pic: level sensitive irq not supported [ 238.906882][ T9200] kvm: pic: level sensitive irq not supported [ 238.909424][ T9200] kvm: pic: single mode not supported [ 238.919731][ T9208] kvm: pic: level sensitive irq not supported 19:14:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x90000001}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x1c, r2, 0x1, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c}, 0xffffff93}}, 0x0) recvmmsg(r3, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/68, 0x44}], 0x1, 0x0, 0xffffffffffffff6a}}], 0x1, 0x0, 0x0) write$P9_RVERSION(r1, &(0x7f00000003c0)={0x15, 0x65, 0xffff, 0x3f5f, 0x8, '9P2000.L'}, 0x15) [ 238.925790][ T9208] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. [ 238.945175][ T9208] tc_dump_action: action bad kind [ 238.964209][ T9200] kvm: pic: single mode not supported [ 238.965659][ T9200] kvm: pic: single mode not supported 19:14:58 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x80801, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@initdev, @in=@empty}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400000, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000080)={0x49, 0x5, 0x1}) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) [ 238.971191][ T9200] kvm: pic: level sensitive irq not supported [ 238.984045][ T9211] kvm: pic: level sensitive irq not supported [ 239.225267][ T9217] kvm: pic: single mode not supported [ 239.225274][ T9217] kvm: pic: level sensitive irq not supported [ 239.263331][ T9211] kvm: pic: level sensitive irq not supported [ 239.270292][ T9217] kvm: pic: level sensitive irq not supported [ 239.271441][ T9217] kvm: pic: single mode not supported [ 239.281857][ T9211] kvm: pic: level sensitive irq not supported [ 239.287712][ T9217] kvm: pic: single mode not supported [ 239.288885][ T9194] kvm: pic: single mode not supported 19:14:58 executing program 5: setgroups(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.events\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000340)=""/15) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0x9b3a, 0x1000}, {0x7, 0x7}]}, 0x14, 0x2) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000000c0)=ANY=[@ANYRES32=r1, @ANYBLOB="05000000050090cab20a3b2e48c3863f338ca908f38b13209cb1993cf5202a7284e6cce2423d74a4361a6291df2e0c501dc6e943782931fbb4a9eef5c7a0d31d1cba11b47b21c0d4b81e73f6f87244692d9ce40e55d4c5e3498e45ed35147f6fa82e552478f9ef340b564226bd15e129cff9e400000000c8b542cd4cb5c81dace95b5a32c7b78fc6c64d9f5def6ff1905d794a8215a0e498bcf46823470f299d54af82ce41033cbdd6254a35d7df920f625c8f7a"]) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000040)={'team_slave_1\x00'}) socket$inet6(0xa, 0x2, 0x200000000000003a) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000240)=0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000002c0)=0xff) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000380)={0x1, 0x3, [@remote, @broadcast, @random="ec5a6cc935a7"]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000280)={0x7fffffff}) 19:14:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) r3 = fcntl$dupfd(r0, 0x406, r1) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000200)={0x0, 0x0, 0xe7}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000240)={r4}) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x1, r2}) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) accept(r0, &(0x7f0000000100)=@un=@abs, &(0x7f00000001c0)=0x80) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 19:14:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = msgget(0x2, 0x8) msgrcv(r1, 0x0, 0x0, 0x3, 0x0) msgsnd(r1, &(0x7f0000000080)={0x2, "8712f1f6f64db6a13783b3c629cb3e93476b916d28b3cb4ffdc5b74eb8b3359bf5b8b6257c39e43d654964adc4843e59e4d2c9fb414bd19ada25566624f9328d76924046e1ae3795d5854385839a7fbe0a4845cd1cd5f11d62b52fcebb00bd636a756de697830eabb19d8d3eed1c7505ad156e88df2d951c2b8c9063c41b510451eaa628780dc39f0915085b5f7a51ceb9679dc173362441fb30f5cfee3c661db1fa4f3cbe60e48335d0e75112432836634759f47f6af0384d1f010d6fa8a5f27f0d224d5ff2838a650ba82705829e71baf5795b2811882e4ef271b7b2a5fa9def45c87ba908330b1bce85c005c638b68b3bfa8d6f7d85a6"}, 0x100, 0x800) 19:14:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = getuid() syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x8c, 0x5, &(0x7f0000000300)=[{&(0x7f0000000080)="869bb8fa04f0747c2b935867b53e5af4262be5b860cf29af88f66fe3f9970e1b75c71031a28456a0c65e520deee9152d6dba9240f1e8566b4be4300dc71f6ac7b8748af93b8f43d4bba539cc27d4bd6a6a8201390607192c12a4d39af3ae087d4db5d06ebb167dce06ac9b1264b516", 0x6f, 0x6}, {&(0x7f0000000640)="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", 0x1000, 0x3}, {&(0x7f0000000100)="8f8cb257e6b464fa9a080879ea54889e40b5008abe2fe9273404fdda56c054e8e049f66d56a3a65e8a8231fbbd717048689ec6a269463e5f6f4fc6ac4961a78305cd3854e3a3ed5c583752fffc0ab7285447580b612805d85f46253ab71a6e", 0x5f, 0x10000}, {&(0x7f00000001c0)="aaf77865b31ef322e3a7e5bc5ea8723d633a3fcbcd28aac2eef8", 0x1a, 0x8}, {&(0x7f0000000240)="60a81c319e0996764c596644c6db0e21761b13acc0bf54f23e206d7fe3b424f0a66aa2e9dc2e0d1c60ad54929715b6054f0964d59bc8d9672b6fe7bb2f0468f0de025025e391e9d86ea792786d7f8d3294c01af8e016cda0052ab8a784a25da27e5bbf019c55a5f8113db46f9151852c9efa55f242ad41848bcc88614d7a10", 0x7f, 0x2}], 0x1000080, &(0x7f0000000380)={[{@grpquota={'grpquota', 0x3d, '(vmnet0${'}}, {@grpquota={'grpquota', 0x3d, '*$nodev'}}, {@fsync_mode_strict='fsync_mode=strict'}, {@whint_mode_fs='whint_mode=fs-based'}, {@inline_xattr='inline_xattr'}, {@nobarrier='nobarrier'}, {@heap='heap'}, {@nodiscard='nodiscard'}], [{@fowner_gt={'fowner>', r2}}, {@appraise_type='appraise_type=imasig'}, {@dont_hash='dont_hash'}, {@subj_role={'subj_role'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@audit='audit'}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, '%vboxnet1'}}]}) io_setup(0x8, &(0x7f00000002c0)=0x0) r4 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r4, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r5 = fcntl$dupfd(r1, 0x0, r4) write$FUSE_LK(r5, 0x0, 0x0) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x5ee}]) clock_gettime(0x0, &(0x7f0000005280)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000005100)=[{{&(0x7f0000000480)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/30, 0x1e}, {&(0x7f0000000540)=""/79, 0x4f}, {&(0x7f0000001640)=""/184, 0xb8}, {&(0x7f0000001700)=""/170, 0xaa}], 0x4, &(0x7f00000017c0)=""/154, 0x9a}, 0x2}, {{&(0x7f0000001880)=@nfc_llcp, 0x80, &(0x7f0000002b00)=[{&(0x7f0000001900)=""/39, 0x27}, {&(0x7f0000001940)=""/26, 0x1a}, {&(0x7f0000001980)=""/132, 0x84}, {&(0x7f0000001a40)=""/178, 0xb2}, {&(0x7f0000001b00)=""/4096, 0x1000}], 0x5}, 0x20}, {{&(0x7f0000002b80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x80, &(0x7f0000004000)=[{&(0x7f0000002c00)=""/4096, 0x1000}, {&(0x7f0000003c00)=""/217, 0xd9}, {&(0x7f0000003d00)=""/13, 0xd}, {&(0x7f0000003d40)=""/57, 0x39}, {&(0x7f0000003d80)=""/214, 0xd6}, {&(0x7f0000003e80)=""/89, 0x59}, {&(0x7f0000003f00)=""/255, 0xff}], 0x7, &(0x7f0000004080)=""/195, 0xc3}, 0x5}, {{&(0x7f0000004180)=@generic, 0x80, &(0x7f0000004500)=[{&(0x7f0000004200)=""/249, 0xf9}, {&(0x7f0000004300)=""/175, 0xaf}, {&(0x7f00000043c0)=""/222, 0xde}, {&(0x7f00000044c0)=""/18, 0x12}], 0x4, &(0x7f0000004540)=""/154, 0x9a}, 0x5}, {{&(0x7f0000004600)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000004a80)=[{&(0x7f0000004680)=""/146, 0x92}, {&(0x7f0000004740)=""/166, 0xa6}, {&(0x7f0000004800)=""/157, 0x9d}, {&(0x7f00000048c0)=""/165, 0xa5}, {&(0x7f0000004980)=""/78, 0x4e}, {&(0x7f0000004a00)=""/72, 0x48}], 0x6}, 0x78}, {{&(0x7f0000004b00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000005000)=[{&(0x7f0000004b80)=""/103, 0x67}, {&(0x7f0000004c00)=""/89, 0x59}, {&(0x7f0000004c80)=""/103, 0x67}, {&(0x7f0000004d00)=""/177, 0xb1}, {&(0x7f0000004dc0)=""/58, 0x3a}, {&(0x7f0000004e00)=""/237, 0xed}, {&(0x7f0000004f00)=""/205, 0xcd}], 0x7, &(0x7f0000005080)=""/80, 0x50}, 0x5}], 0x6, 0x40000001, &(0x7f00000052c0)={r6, r7+30000000}) 19:14:58 executing program 0: setrlimit(0x8, &(0x7f000000a000)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={0x1ffffffffffffffd}, 0x1aa, 0x800) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2110, r0, 0x0) 19:14:58 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x7, 0x40001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x4000, 0x0) write(r1, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000240)=0xa82, 0x4) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000600)="2300632544203e934d7eab8b3ba302a343cefb7bfa4a432c5657a27ec98d996926e69196dec8b3e03f40ca4cb0b092065da4ba53eddf7728e16909a0719db71116d7032bac1eb5f88da6a3a237d2ae0cff384bf22072e2b2f723550ea2a53dea28ace8230e582f5b1fb97d68044667f9bfcaac0ebd50db27f44cf8f9c92de5418e3fe322a72f553f46fe49f286c7ab6a7e872378d6839c4b8b5b1b1c7a59fddf402c8ce24136171799f1481e1a80790375bdc0ba4ec320c904f49d34fdc9b0e5ab704fe9afba54", 0xc7) r3 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="3ffd5d69eb5d622333684717016dd7e1ea92a95ca4b074982a4846164b4d9d8e383fec686d38c15616487b4c944de0a3c297febea083e5c2521b880274f759424a48dd7d73cbe673ef81d04ca56443d01b625bbbef08a9f3b92d72eb4f242b66d48d26b02193e848a0cbd34c1eb2352f2470f7347dad62cde11f3d84dde2aea62bbd700fbe76c86d7b54a69d24b5ccea7d3dbb1ca44734326e39a78a86f8506dfc133ec2cc6cfe0013c70e1bfc317e442d22291875d9359a2cb80f14c1775951042e7d2f4635f1237b42bc6031b4bddc478838ef0df11bbe7478dd30543dd5843a1210f54f262ab5ea365988998316a42f41a445", 0xf4, 0xfffffffffffffffe) keyctl$invalidate(0x15, r3) sendfile(r1, r2, 0x0, 0x10000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x4000, 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x8001, @remote}}}, 0x84) mmap(&(0x7f00002e5000/0x2000)=nil, 0x2000, 0x4, 0x12, r1, 0x0) syz_open_dev$dmmidi(&(0x7f0000000380)='/dev/dmmidi#\x00', 0x3, 0x400) 19:14:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000000000000018000000000000000000dc18fa8802141f2adadc2bcce1886aac2e6590c2a06304ed52acffcbc19089f0100d3ff8ae471ceb4c4643cad7e7d5b1dc7cad06a787ace11d2ffc1d39b89b8e75e0133a6aaa692636"], &(0x7f0000000100)=""/210, 0x1a, 0xd2, 0x1}, 0x20) r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x1f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={r1, 0x800, 0x20, 0x5, 0x31f}, &(0x7f0000000240)=0x18) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) [ 239.922824][ T26] audit: type=1804 audit(1548789299.061:36): pid=9260 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir718312940/syzkaller.zLa3BN/36/file0" dev="sda1" ino=16699 res=1 19:14:59 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$radio(&(0x7f0000000640)='/dev/radio#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f00000005c0)=0x6, &(0x7f0000000600)=0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1005}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) accept4(r3, &(0x7f0000000340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x80, 0x80800) bind(r0, &(0x7f0000000400)=@ll={0x11, 0x0, r4, 0x1, 0xe6, 0x6, @local}, 0x80) clock_gettime(0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) write$input_event(r2, &(0x7f0000000000)={{0x77359400}, 0x15, 0x1, 0x40}, 0x18) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) io_setup(0x10001, &(0x7f0000000140)) 19:14:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0xb2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300f0000", @ANYRES16=r1, @ANYBLOB="00082dbd7000fedbdf2501000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2040}, 0xffffffffffffffd6, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x0, 0x70bd29, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x85}, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000200)={0x40000000, 0x108, "3fccf201099be00fb4346cc397ca0a3eb02e526d14f50068abfc3c1ef6518ca2", 0x0, 0x1, 0x2, 0xd5, 0x9, 0x6, 0x3f, 0x5, [0x800, 0x2]}) r2 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_int(r2, 0x1, 0x29, 0x0, &(0x7f0000000040)) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000001c0)={0x1, 0x800, 0x1, 0x0, 0x0, [{r0, 0x0, 0x9}]}) [ 240.114828][ T26] audit: type=1800 audit(1548789299.101:37): pid=9258 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=16699 res=0 [ 240.281723][ T26] audit: type=1804 audit(1548789299.211:38): pid=9264 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir718312940/syzkaller.zLa3BN/36/file0" dev="sda1" ino=16699 res=1 19:14:59 executing program 1: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0xfb) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) fgetxattr(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1) ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0xe6ba}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000500)={r3, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x8000, 0xecb, 0xafde, 0xf276, 0x4}, &(0x7f0000000280)=0x98) r4 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x100008000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00'}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x823440}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000033bd7000fcdbdf250d9c00000044000100080002003a0000000c000700100000001d000000080004004e2400090000000000000000140003000000000040000000000000000000000108000b007369700008000600faffff"], 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x4000001) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000b00)=0x0) syz_open_procfs(r7, &(0x7f0000000ac0)) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000300)={[], 0x6, 0x6, 0x83, 0x0, 0x1, 0x0, 0x3000}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000f40)={0x0, @broadcast, @dev}, &(0x7f0000000f80)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000031c0)={{{@in=@multicast2, @in=@empty}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000004ec0)={{{@in6=@initdev, @in=@remote}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000004fc0)=0xe8) [ 240.451807][ T26] audit: type=1800 audit(1548789299.211:39): pid=9260 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=16699 res=0 19:14:59 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000a03000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0x6) ioctl$SG_IO(r0, 0x2287, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @buffer={0x209, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0x51, "157bd3cc48e90bf6bd53a267400e24538fe868df09c7454d9c5a604f23e180f79a82e2e976760bef580405b67d1ebe247ecd3fff23f4fc3c97be2857ba30c828080dac30b711c5a3d6e37e92f8069ad38b"}, &(0x7f0000000180)=0x59) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000280)={r4}, &(0x7f00000002c0)=0x8) 19:14:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) r3 = fcntl$dupfd(r0, 0x406, r1) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000200)={0x0, 0x0, 0xe7}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000240)={r4}) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x1, r2}) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) accept(r0, &(0x7f0000000100)=@un=@abs, &(0x7f00000001c0)=0x80) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 240.615421][ T26] audit: type=1800 audit(1548789299.221:40): pid=9264 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=16699 res=0 19:14:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = msgget(0x2, 0x8) msgrcv(r1, 0x0, 0x0, 0x3, 0x0) msgsnd(r1, &(0x7f0000000080)={0x2, "8712f1f6f64db6a13783b3c629cb3e93476b916d28b3cb4ffdc5b74eb8b3359bf5b8b6257c39e43d654964adc4843e59e4d2c9fb414bd19ada25566624f9328d76924046e1ae3795d5854385839a7fbe0a4845cd1cd5f11d62b52fcebb00bd636a756de697830eabb19d8d3eed1c7505ad156e88df2d951c2b8c9063c41b510451eaa628780dc39f0915085b5f7a51ceb9679dc173362441fb30f5cfee3c661db1fa4f3cbe60e48335d0e75112432836634759f47f6af0384d1f010d6fa8a5f27f0d224d5ff2838a650ba82705829e71baf5795b2811882e4ef271b7b2a5fa9def45c87ba908330b1bce85c005c638b68b3bfa8d6f7d85a6"}, 0x100, 0x800) [ 240.785240][ T26] audit: type=1804 audit(1548789299.831:41): pid=9258 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir718312940/syzkaller.zLa3BN/36/file0" dev="sda1" ino=16699 res=1 [ 240.818968][ T9294] Unknown ioctl 35075 [ 240.905509][ T26] audit: type=1800 audit(1548789299.831:42): pid=9258 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=16699 res=0 19:15:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000000000000018000000000000000000dc18fa8802141f2adadc2bcce1886aac2e6590c2a06304ed52acffcbc19089f0100d3ff8ae471ceb4c4643cad7e7d5b1dc7cad06a787ace11d2ffc1d39b89b8e75e0133a6aaa692636"], &(0x7f0000000100)=""/210, 0x1a, 0xd2, 0x1}, 0x20) r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x1f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={r1, 0x800, 0x20, 0x5, 0x31f}, &(0x7f0000000240)=0x18) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) [ 241.051730][ T26] audit: type=1804 audit(1548789299.911:43): pid=9264 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir718312940/syzkaller.zLa3BN/36/file0" dev="sda1" ino=16699 res=1 [ 241.250603][ T26] audit: type=1800 audit(1548789299.911:44): pid=9264 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=16699 res=0 [ 241.437420][ T26] audit: type=1804 audit(1548789299.921:45): pid=9264 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir718312940/syzkaller.zLa3BN/36/file0" dev="sda1" ino=16699 res=1 [ 241.560232][ T9300] Unknown ioctl 35075 19:15:01 executing program 3: ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x200000, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20ncci\x00', 0x8200, 0x0) r5 = openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x1, &(0x7f00005d8000/0x4000)=nil, 0x707}) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r6, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000340)=0x105, 0x4) ioctl$KVM_CHECK_EXTENSION_VM(r5, 0xae03, 0x5) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000100)=ANY=[@ANYBLOB="d8023337b03f32e9073401141ac8a6ef92d71fcf43d4a8a5d03dd332c643c1960801c7c43fc42098f93d50c4e8648bd5107bbe9f74"]) write$binfmt_misc(r6, &(0x7f0000000440)={'syz1'}, 0x1200e) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x2000, 0x0) getpeername$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) bind$packet(r7, &(0x7f0000000480)={0x11, 0x1c, r8, 0x1, 0x4, 0x6, @remote}, 0x14) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000280)) modify_ldt$read(0x0, &(0x7f0000000380)=""/190, 0xbe) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x6, 0x20be20, 0x8000000001}, 0x2c) 19:15:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'\x00\x00\x00\x00\x17\x00\b\x00\x00\x10\x00', 0x8000000401}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x3) 19:15:01 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x17, 0x0, 0x0) [ 242.438545][ T9279] Š: renamed from bond0 19:15:01 executing program 5: io_setup(0x8000, &(0x7f00000001c0)=0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x101, 0x40c080) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x2, 0x7b7, 0x20}]}, 0x10) io_destroy(r0) r2 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="6e9e51ea4562c451e854ecd73fbe09b0ef0311eb8e28b1b5bf5ba70d530393a2801562e74f37b53b87d777b37524b51923c95b07295b3e87c3a80b68b364882388627ac502385af74f31a3ac396b37bd20b4791b31b88a25b8991f956d455d", 0x5f, 0xffffffffffffffff) keyctl$clear(0x7, r2) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0xf6) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/55, 0x8}) syz_emit_ethernet(0x7e, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x2, 0x1) 19:15:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x40000000014, &(0x7f0000000300)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='_', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x14) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000001c0)={0x0, @speck128}) r1 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x1000, 0x200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000640)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x2e0, r2, 0x604, 0x9, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x45b6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x65}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'tunl0\x00'}}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xf4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x40}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xff, @mcast1, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @mcast1, 0xb77}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x959b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'bridge_slave_1\x00'}}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4b4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xec54}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x480}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffbff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5ef}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3bea5b4a}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffff30a5}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x1}, 0x4004004) recvfrom$inet(r0, &(0x7f0000003b40)=""/4096, 0x5ac, 0x10122, 0x0, 0xffffffffffffff9b) recvmmsg(r0, 0x0, 0xfffffffffffffd75, 0x0, 0x0) recvmmsg(r0, &(0x7f000000cc00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000007c00)=""/231, 0xe7}], 0x1}}], 0x1, 0x142, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) sched_setscheduler(r3, 0x7, &(0x7f0000000180)=0x7fffffff) 19:15:01 executing program 3: ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x200000, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20ncci\x00', 0x8200, 0x0) r5 = openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x1, &(0x7f00005d8000/0x4000)=nil, 0x707}) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r6, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000340)=0x105, 0x4) ioctl$KVM_CHECK_EXTENSION_VM(r5, 0xae03, 0x5) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000100)=ANY=[@ANYBLOB="d8023337b03f32e9073401141ac8a6ef92d71fcf43d4a8a5d03dd332c643c1960801c7c43fc42098f93d50c4e8648bd5107bbe9f74"]) write$binfmt_misc(r6, &(0x7f0000000440)={'syz1'}, 0x1200e) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x2000, 0x0) getpeername$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) bind$packet(r7, &(0x7f0000000480)={0x11, 0x1c, r8, 0x1, 0x4, 0x6, @remote}, 0x14) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000280)) modify_ldt$read(0x0, &(0x7f0000000380)=""/190, 0xbe) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x6, 0x20be20, 0x8000000001}, 0x2c) 19:15:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_MCE_KILL_GET(0x22) ioctl(r0, 0x84, &(0x7f0000000000)="0adc1f123c12a41d88b070") socket(0x2000000000000021, 0x2, 0x2) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r1) 19:15:02 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x1, 0x40001) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0xfffffffffffffd60) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) pivot_root(0x0, 0x0) ioctl$int_out(r1, 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000040)=0xfffffffffffff000) getegid() ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000000)={0x6}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x8000, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@mmap='mmap'}, {@version_9p2000='version=9p2000'}], [{@seclabel='seclabel'}, {@subj_role={'subj_role', 0x3d, '\x86'}}]}}) mount(0x0, 0x0, &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') fcntl$getown(0xffffffffffffffff, 0x9) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x3) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v1={0x1000000, [{0x9}]}, 0xc, 0x2) sendmsg$IPVS_CMD_GET_DAEMON(r1, 0x0, 0x20044880) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfb, 0x1000, &(0x7f0000001240)=""/4096}, 0x48) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$int_out(r3, 0x2, &(0x7f0000000380)) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8003, &(0x7f0000001180), 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) [ 243.330140][ T9346] EXT4-fs warning (device sda1): ext4_resize_fs:1917: can't read last block, resize aborted [ 243.533061][ T9349] EXT4-fs warning (device sda1): ext4_resize_fs:1917: can't read last block, resize aborted 19:15:03 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x1, 0x40001) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0xfffffffffffffd60) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) pivot_root(0x0, 0x0) ioctl$int_out(r1, 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000040)=0xfffffffffffff000) getegid() ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000000)={0x6}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x8000, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@mmap='mmap'}, {@version_9p2000='version=9p2000'}], [{@seclabel='seclabel'}, {@subj_role={'subj_role', 0x3d, '\x86'}}]}}) mount(0x0, 0x0, &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') fcntl$getown(0xffffffffffffffff, 0x9) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x3) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v1={0x1000000, [{0x9}]}, 0xc, 0x2) sendmsg$IPVS_CMD_GET_DAEMON(r1, 0x0, 0x20044880) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfb, 0x1000, &(0x7f0000001240)=""/4096}, 0x48) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$int_out(r3, 0x2, &(0x7f0000000380)) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8003, &(0x7f0000001180), 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) 19:15:03 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = timerfd_create(0x0, 0x0) timer_create(0x7, &(0x7f0000000500)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) timer_gettime(0x0, &(0x7f0000000600)) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in6=@remote}}}, &(0x7f0000000340)=0xe8) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) uname(&(0x7f0000000c40)=""/66) write$smack_current(0xffffffffffffffff, &(0x7f0000000540)='U\xeei\xaf\xb8FTCM\x85{\xd8\xd9\xaaR\xf6\xbf*nA\xe8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00~DI\xf5\xc1\x1eY\x81\xe1\xe2)O\xcd\x8f\x17mj[\xa70x0}) process_vm_readv(r2, &(0x7f00000006c0), 0x0, &(0x7f0000001d40)=[{0x0}, {&(0x7f0000000740)=""/196, 0xc4}, {&(0x7f0000000840)=""/198, 0xc6}, {&(0x7f0000000940)=""/12, 0xc}, {&(0x7f0000000980)=""/61, 0x3d}, {&(0x7f00000009c0)=""/218, 0xda}, {&(0x7f0000000ac0)=""/5, 0x5}, {&(0x7f0000000b00)=""/159, 0x9f}, {&(0x7f0000000bc0)=""/68, 0x44}], 0x9, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x180) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000680)={0x3, {{0xa, 0x4e22, 0x10001, @remote, 0x7fff}}}, 0x88) getdents(r3, &(0x7f00000001c0)=""/153, 0x99) keyctl$join(0x1, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/81, 0x51) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 19:15:03 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) getsockopt$inet6_dccp_int(r0, 0x21, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xffffffffffffffff}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) 19:15:03 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x100000000, 0x800}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1f8c, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x254, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r2 = socket$kcm(0xa, 0x5, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x200103, 0x0) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000000640)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000080)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r5, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(0xffffffffffffffff, 0x9) r6 = dup3(r3, r4, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r7 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x1c}, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0x40, 0x8}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\xfe', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000100)={@ipv4, 0x1e570444, 0x2, 0x0, 0xe, 0x5, 0x1, 0x100}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) close(r7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES16=r6, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r4, @ANYRES32=0x0], 0x0) getsockopt$bt_l2cap_L2CAP_LM(r8, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") 19:15:03 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x1, 0x40001) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0xfffffffffffffd60) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) pivot_root(0x0, 0x0) ioctl$int_out(r1, 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000040)=0xfffffffffffff000) getegid() ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532312c72713d3078303030303030303030303030303030342c73713d3078303030303030303030303030303030302c73713d3078303030303030303030303030303030382c72713d3078303030303030303030303030303030302c736d61636b6673726f6f51743d2f6578650009c10000000000e9ff070000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e3332653002c636f6e746578743d756e636f6e66696e65645f752c726f6f74636f6e746578743d757365725f752c66736e616d653d272d47504c2c646569636f6e746578743d73797374656d5f752c00b887fe8aeb494e6f"]) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000000)={0x6}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x8000, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@mmap='mmap'}, {@version_9p2000='version=9p2000'}], [{@seclabel='seclabel'}, {@subj_role={'subj_role', 0x3d, '\x86'}}]}}) mount(0x0, 0x0, &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') fcntl$getown(0xffffffffffffffff, 0x9) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x3) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v1={0x1000000, [{0x9}]}, 0xc, 0x2) sendmsg$IPVS_CMD_GET_DAEMON(r1, 0x0, 0x20044880) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfb, 0x1000, &(0x7f0000001240)=""/4096}, 0x48) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$int_out(r3, 0x2, &(0x7f0000000380)) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8003, &(0x7f0000001180), 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) [ 244.011215][ T9365] EXT4-fs warning (device sda1): ext4_resize_fs:1917: can't read last block, resize aborted 19:15:03 executing program 4: statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/159) r0 = syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x0, 0x10008002) read(r0, 0x0, 0x0) write(r0, &(0x7f0000000040)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) 19:15:03 executing program 1: r0 = socket(0x11, 0x2, 0x9) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000280)=""/195, &(0x7f0000000100)=0xc3) accept4(r1, 0x0, &(0x7f00000004c0), 0x800) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x681f1a99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="e986b95d68b31e1f4073f3df9bf21c32cb45405e805d04f4673e966d4166191b6d541903f507980dfaa780bb1de90049eed61c75e06cbe934d9761afd40b817b6fbc454ed2e91b62453ddd6eb084e496fdd1a83bdc758dc227451a5d25289026adbeb626322028f8b89ada3d49adc3ba3473c02c66d9de8ae3de47d5035ddcc0a187e694bbfb785d4f788d67e75d2754ee11104c2f7d175714ce3b2e4758446bc4eb3b9e312a207c5219124c9861c95b98e336b06a7171b3eeebcddb979d4a3f66e95c563b64d3d32b1b551e3cf249a66f84192f4acf29511974db8a3ef38fd0402759da73e04dad6a0a583c7480", 0xee) poll(&(0x7f0000000400)=[{}, {0xffffffffffffffff, 0x1000}], 0x2, 0x6) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000480)={'l\x9f\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000700)={{0x1, 0x400}, 'port1\x00', 0x0, 0x10821, 0x1ff, 0x1, 0x8001, 0xffffffff, 0x5, 0x0, 0x6, 0x7}) 19:15:03 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000000)=0x8, 0x1) 19:15:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") prctl$PR_GET_CHILD_SUBREAPER(0x25) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000001040)='/dev/usbmon#\x00', 0x2, 0x52040) connect$vsock_dgram(r2, &(0x7f0000001180)={0x28, 0x0, 0x2710, @hyper}, 0x10) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x10001, 0xfa, 0x0, 0xa, 0xb, 0x5, "be26fd1b5fffb6351745d6c83144b07c949065d46be86e2a748a4fc0b492f4aa527f6514fe76bb7240b142e2baf65c7934e2e26cf543466a0c7715ed6db85a99", "b359511bca2aab25c5b46c2ce260dfa01de711a3afe718113da65c3a67480b6f7b46dd65a1e7d95dd9a78fa9da4032b6660fc4d88fbac27672d51c078af64fee", "1df9de885fa7cca561dc5afdbffc855a8487913938019d127303136be80a30c7", [0x2, 0x20]}) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x208000, 0x800}, 0x1) 19:15:03 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x100000000, 0x800}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1f8c, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x254, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r2 = socket$kcm(0xa, 0x5, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x200103, 0x0) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000000640)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000080)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r5, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(0xffffffffffffffff, 0x9) r6 = dup3(r3, r4, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r7 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x1c}, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0x40, 0x8}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\xfe', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000100)={@ipv4, 0x1e570444, 0x2, 0x0, 0xe, 0x5, 0x1, 0x100}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) close(r7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES16=r6, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r4, @ANYRES32=0x0], 0x0) getsockopt$bt_l2cap_L2CAP_LM(r8, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") 19:15:03 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x1, 0x40001) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0xfffffffffffffd60) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) pivot_root(0x0, 0x0) ioctl$int_out(r1, 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000040)=0xfffffffffffff000) getegid() ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532312c72713d3078303030303030303030303030303030342c73713d3078303030303030303030303030303030302c73713d3078303030303030303030303030303030382c72713d3078303030303030303030303030303030302c736d61636b6673726f6f51743d2f6578650009c10000000000e9ff070000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e3332653002c636f6e746578743d756e636f6e66696e65645f752c726f6f74636f6e746578743d757365725f752c66736e616d653d272d47504c2c646569636f6e746578743d73797374656d5f752c00b887fe8aeb494e6f"]) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000000)={0x6}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x8000, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@mmap='mmap'}, {@version_9p2000='version=9p2000'}], [{@seclabel='seclabel'}, {@subj_role={'subj_role', 0x3d, '\x86'}}]}}) mount(0x0, 0x0, &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') fcntl$getown(0xffffffffffffffff, 0x9) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x3) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v1={0x1000000, [{0x9}]}, 0xc, 0x2) sendmsg$IPVS_CMD_GET_DAEMON(r1, 0x0, 0x20044880) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfb, 0x1000, &(0x7f0000001240)=""/4096}, 0x48) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$int_out(r3, 0x2, &(0x7f0000000380)) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8003, &(0x7f0000001180), 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) 19:15:04 executing program 2: semget$private(0x0, 0x6, 0x289) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) r2 = socket$inet6(0xa, 0x3, 0x7) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000002d40)={0x0, 0x4, 0x2, [0x4, 0x6]}, &(0x7f0000002d80)=0xc) getsockopt$inet6_dccp_int(r3, 0x21, 0x1, &(0x7f0000000280), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000003980)={0x0, @in6={{0xa, 0x4e23, 0x1, @loopback}}, [0x0, 0xb9, 0x7fff, 0x0, 0x0, 0x8, 0x10001, 0x6, 0x5c3c, 0x81, 0xffff, 0x1, 0x0, 0x9, 0x9]}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000006ac0)={0x0, 0xca}, &(0x7f0000006b00)=0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r5 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000480)={r4, @in={{0x2, 0x4e24, @empty}}, 0x1, 0x7f, 0x8, 0x5, 0x10}, 0x98) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r5, 0x404c534a, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}) 19:15:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @remote}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}}}, &(0x7f0000000080)=0xe8) getresuid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000380)) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1420}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c0000002000000327bd7000ffdbdf253c000000ac141422000000000000000000000000fe8000000000000000000000000000bb4e2180004e22d6c10a00200084000000", @ANYRES32=r2, @ANYRES32=r4, @ANYBLOB="08001600ff7819ed0b000c0003000000"], 0x5c}, 0x1, 0x0, 0x0, 0x40014}, 0x1) r5 = dup2(r0, r1) sendmsg$nl_crypto(r5, &(0x7f0000001a00)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x4001140}, 0xc, &(0x7f00000019c0)={&(0x7f00000018c0)=@upd={0xf0, 0x12, 0x204, 0x70bd27, 0x25dfdbfd, {{'cbc-aes-ce\x00'}, [], [], 0x2400, 0x2000}, [{0x8, 0x1, 0x9}, {0x8, 0x1, 0x5}]}, 0xf0}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000000) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b80000001900010000000000f0ff0000000000000000000000000000000000df9800000100000000000000000000000000000000000000000a00003f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) syz_mount_image$msdos(&(0x7f00000004c0)='msdos\x00', &(0x7f0000000500)='./file0\x00', 0x7f, 0x4, &(0x7f0000001700)=[{&(0x7f0000000540)="321b71414d8f87a5b67a6969110d41434546dcf802fafb3ce39e6363d4404284d424f57f4b1c6afb5b98015db390233c526bf695c77f718887fe033d39d74ef404ea5a2ab48a92b7ccf6353d4aa838b10751d20a13ad833ff42793940674cae5e8ba09ed895e6746ee6c05b321c5f67a958779f1e26df8cdbcecd97dc68ce675d8300f6023b746dde2760a0261e22a40bcd0dffeae84da112af8d4620dcaac3a02b98112ac716425b0f51e80902ba14aa8e7ed6aaf", 0xb5, 0x1}, {&(0x7f0000000600)="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", 0x1000, 0x7f}, {&(0x7f0000001600)="298e41cd472754e804c316e15189efab2832658d764c676e08068a6c68fced0e04210eadb9922f732c8c859596a76eab05905a2ddf87676826d5986a26e83af8a14567cd7d", 0x45, 0x9}, {&(0x7f0000001680)="6109aa763ad6ad9dd741e0603fe17d4d51ff279569264710c80e6dbd353743288602433ad680ce46b3e439a9e215ae88466f15b75328df5af90c267828fe1d4a9d5226b6913c1d9c7f1b0aa28a39a7eead93b812775b8e4c212d5b14261ac0f3805919e7ccd0fc8377c3167be96c56c561", 0x71, 0xc2}], 0x104048, &(0x7f0000001780)={[{@nodots='nodots'}, {@nodots='nodots'}, {@fat=@uid={'uid', 0x3d, r3}}, {@dots='dots'}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x90}}, {@dots='dots'}, {@nodots='nodots'}], [{@pcr={'pcr', 0x3d, 0x27}}, {@obj_role={'obj_role', 0x3d, 'user(/'}}, {@uid_lt={'uid<', r4}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@subj_type={'subj_type', 0x3d, 'lo#'}}]}) [ 245.014687][ T9399] EXT4-fs warning (device sda1): ext4_resize_fs:1917: can't read last block, resize aborted 19:15:04 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x100000000, 0x800}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1f8c, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x254, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r2 = socket$kcm(0xa, 0x5, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x200103, 0x0) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000000640)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000080)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r5, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(0xffffffffffffffff, 0x9) r6 = dup3(r3, r4, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r7 = socket$inet(0x2b, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x1c}, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0x40, 0x8}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\xfe', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000100)={@ipv4, 0x1e570444, 0x2, 0x0, 0xe, 0x5, 0x1, 0x100}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) close(r7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES16=r6, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r4, @ANYRES32=0x0], 0x0) getsockopt$bt_l2cap_L2CAP_LM(r8, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") 19:15:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x101000400000019) sendmsg$nl_generic(r0, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x10, 0x311}, 0x14}}, 0x0) 19:15:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0x264, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000400)=""/19) r5 = socket$inet(0x2, 0x3, 0x2) r6 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4, 0x43130, r6, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r7, &(0x7f0000000340)=@ipx, &(0x7f00000001c0)=0x80) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r7, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1a00001}, 0xc, &(0x7f0000000580)={&(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r7, 0x28, 0x0, &(0x7f0000000100)=0x10000001, 0x8) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3040000, 0x110, r7, 0x80000000) r9 = dup2(r7, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x100000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r9, 0x7704, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r10, &(0x7f0000000740)={0xc, 0xecc3aadb5d6b339, 0xfa00, {&(0x7f0000000d00)}}, 0x907b3fc4954fa586) sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40400004}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="080126bd7000dedbdf250300000008b693963a8778ceb7d36d7c7665f606000000000018000300140006000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4008004) r11 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x4001, 0x0) lgetxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000ac0)=ANY=[@ANYBLOB="737973746582ba4d019981aaeb0000c55dca0000000400005f296ef2c0811a551eb4123660bec27317fceda2a02cbc8a5428f5a6ef1d4bd99ce324e3fd87f63b4f06cafb462854cd7bf761cec3b2fd1729ee8de348c520893989d245e4f7dc2262632d948d6f89908e2fbce7a811b2bd533e176b245383fd004af56d4c7e332dfc4ff19f614994bbfeec664b25beb8d07c52f58d08f0dc258f8f8a2a6459c066a0432a8f1f6a2644800d906f0522b6a925f1cde98541e6c61925432b0df51758cef22454a13458aa23aad0e713d72502005927c72c3ff082d9cc7a48296f27e483e63ac665c8c369b20158ede98efd5886db9150f58222734f782603459439b661d46edf48e4321347b7e322be38d37eeb7589e93b24398db87597ccd8d926f1d24500000000000000000000000000"], 0x0, 0x0) ioctl$BLKPG(r11, 0x40140921, &(0x7f0000000080)={0x4, 0x7, 0x86, &(0x7f0000000280)="d0e423b71a6225486a6af46106eb41da351f6d99d047b8e4b7b635a435c553cbfdf8ac0fcab53e48de15699253eba21f3ccc0076948c01849ff8f2e5e93741cdd7b5a43260f1767efb914415a6f612e590c251d48701fedc872ad4b2661354a2daeec836cb7bd5dfbd2ff61dbcae38ef67d115c316206f5e15e3b9bfb1926b164b10a43a1c4a"}) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7da12a9bf3b3923b121d9c9e2cc98a64d", 0x11) 19:15:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x4, 0x4, 0x8ca, 0x0, 0xffffffffffffffff, 0x0, [0x4dbf]}, 0x12) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x3}, 0x20) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 19:15:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x3ffffffffffff) 19:15:04 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x801, 0x0) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfff, 0x80) r0 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x3, 0x20000) accept4$netrom(r0, 0x0, &(0x7f0000000000)=0xffffffffffffff0b, 0x0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xfffffffffffff361, 0x4400) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xc4, 0x2, {"8e3bf7c97ae1bdb57196bf826b50f0304fc66f3dfc999c9495e7917f9cfccb1de03d69fec81cc9e1c78d56264afa7cbd7c2a69e0d58c0d4b668e9cc78fc7d7187c8460c5e465bbb7592170796a877f0af7fdcca9268e4ee465dd175b5ed90d6619875032c304c082b8cd78671514ed343299bc22173241be8018cc0562c848fd765f70e3567f2faa821968140ec2cd4569414861f1f837e391aec6b7bf24ed6cff3e81cb934fa7644fecdb"}}, {0x0, "38f1728344e1b8543c721fab0b210eeee9c2064aaf96be19cb09bd5da9d49ad25ef1f09a231d3fe93b19244f2b6187619b717b0f27a8850a5408eed10f88635cb143d5f2a3b1b2240ccf2adb24f7b2303debc677ce6416d0da2507fb16cf43d41eda0535c8e2e6760e9ad02dcd240ba398ab0456698662bd56b3846066e315f7601347064c932f602e457febe80a64ef125a5c18a8604e98b16b8fd35dfbf13fa4f8ba2bb87338c7dd86091236b9961b7c0cf3f061e52462de583987b578e3133c2a7c2c41f81acc97f736d16f48b670cab0ef8273b2c492f6537530e69489b3ba33850690c0c5e23d9871036c9e964578a499e2"}}, &(0x7f0000000240)=""/28, 0x1ba, 0x1c}, 0x20) socket$unix(0x1, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0xf5, 0x202402) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000300)=""/28) prctl$PR_SET_MM_EXE_FILE(0x2a, 0xd, r1) 19:15:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000280)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffc5, 0x0, 0x0, 0xfffffffffffffea6) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000040)=0x32) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f00000000c0)={0x0, 0x9, 0xc4, [], &(0x7f0000000080)=0x5}) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000140)) [ 246.093330][ T9444] md: loop134 has zero or unknown size, marking faulty! [ 246.129657][ T9444] md: md_import_device returned -22 19:15:05 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r3, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x5341, 0x7fff, 0x7fffffff, 0x3, 0x101}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x40, 0x206, 0x3, 0x9, 0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000200)={r4, 0x7, 0x80, 0x6, 0x9, 0x5, 0xffffffffffffff81, 0x9, {r5, @in6={{0xa, 0x4e23, 0xfffffffffffffffd, @mcast2, 0x6}}, 0x5, 0x8, 0x101, 0x100000000, 0x8}}, &(0x7f0000000180)=0xb0) splice(r0, 0x0, r2, 0x0, 0x800010012, 0x2) 19:15:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0xfffffffffffffd26}}, 0x0) 19:15:05 executing program 5: r0 = socket(0x3, 0x1, 0x2) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000040)={0xfffffffffffffffd, 0x3, 0x868, 0xfe}, 0x10) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x4}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="c73a0f75000000c137e9aa88b16cf472ece41b34d853fda9f24d24a39daab24c020335d8470ece1bda6d3d59b44235e8bdaa961f7f7f02965ca76e2e9e3eb93e1ac227d8f018b9918df6e512dc4183c3caba33f9c9acd66820afbb33334e277f954884f71a06f35a1ed677f3f215065cf9e4dbc67386022e28b55e2781bee870649635b182563249c252cfccaee81a5d7494aeafa96b72f25a8e"], 0x7) sendfile(r3, r3, 0x0, 0x0) [ 246.413436][ T9429] md: loop134 has zero or unknown size, marking faulty! [ 246.433526][ T9429] md: md_import_device returned -22 19:15:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x600000, 0x40) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f00000000c0)={0x100, 0x5, 0x1, 0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x7, 0x20, 0x1, r2}) prctl$PR_GET_TIMERSLACK(0x29) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x800, 0x0) getsockname$tipc(r3, &(0x7f0000000200), &(0x7f0000000240)=0x10) 19:15:05 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8080, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000004c0)) 19:15:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x10000000000, 0x0) setsockopt$llc_int(r1, 0x10c, 0x0, &(0x7f00000000c0)=0x6, 0x4) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000010a07071dfffd946fa2830020200a0009000108000000680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) 19:15:05 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000040)=0x1c, 0x800) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400000, 0x0) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) rt_sigaction(0x1d, 0x0, 0x0, 0x8, &(0x7f0000000340)) [ 246.858939][ T9494] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. [ 247.041071][ T9494] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 19:15:06 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x80, 0x0) getsockname$netrom(r0, &(0x7f0000000100)={{}, [@remote, @null, @rose, @rose, @remote, @remote, @default, @netrom]}, &(0x7f00000001c0)=0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000040)={'bridge_slave_0\x00', @random="01003a1e2410"}) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x109400) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000340)={0x100000, 0x0, 0x9, 0x6a, 0xfffffffffffffc01}) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000080)={0xe, 0xbb83, 0x5}) pread64(r2, &(0x7f0000000200)=""/195, 0xc3, 0x0) fchmodat(r0, &(0x7f0000000300)='./file0\x00', 0x40) 19:15:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4000000000084) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000001c0)={'veth1_to_team\x00', {0x2, 0x4e20, @rand_addr=0x80}}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000140)={{0x77359400}, {0x77359400}}, &(0x7f0000000180)) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) 19:15:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") prctl$PR_SET_FP_MODE(0x2d, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x3d) 19:15:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x100000000000000) recvmmsg(r0, &(0x7f0000000b40)=[{{&(0x7f0000000080)=@l2, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)=""/74, 0x4a}, {&(0x7f0000000000)=""/53, 0x35}], 0x2, &(0x7f00000001c0)=""/181, 0xb5}, 0x3ff}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)=""/149, 0x95}, {&(0x7f0000000340)=""/48, 0x30}, {&(0x7f0000000380)=""/133, 0x85}, {&(0x7f0000000440)=""/225, 0xe1}, {&(0x7f0000000540)=""/176, 0xb0}, {&(0x7f0000000600)=""/210, 0xd2}, {&(0x7f0000000700)=""/234, 0xea}, {&(0x7f0000000800)=""/46, 0x2e}, {&(0x7f0000000840)=""/241, 0xf1}, {&(0x7f0000000940)=""/190, 0xbe}], 0xa, &(0x7f0000000ac0)=""/75, 0x4b}, 0x2}], 0x2, 0x100, 0x0) dup2(r0, r1) 19:15:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0x264, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000400)=""/19) r5 = socket$inet(0x2, 0x3, 0x2) r6 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4, 0x43130, r6, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r7, &(0x7f0000000340)=@ipx, &(0x7f00000001c0)=0x80) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r7, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1a00001}, 0xc, &(0x7f0000000580)={&(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r7, 0x28, 0x0, &(0x7f0000000100)=0x10000001, 0x8) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3040000, 0x110, r7, 0x80000000) r9 = dup2(r7, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x100000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r9, 0x7704, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r10, &(0x7f0000000740)={0xc, 0xecc3aadb5d6b339, 0xfa00, {&(0x7f0000000d00)}}, 0x907b3fc4954fa586) sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40400004}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="080126bd7000dedbdf250300000008b693963a8778ceb7d36d7c7665f606000000000018000300140006000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4008004) r11 = openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x4001, 0x0) lgetxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) ioctl$BLKPG(r11, 0x40140921, &(0x7f0000000080)={0x4, 0x7, 0x86, &(0x7f0000000280)="d0e423b71a6225486a6af46106eb41da351f6d99d047b8e4b7b635a435c553cbfdf8ac0fcab53e48de15699253eba21f3ccc0076948c01849ff8f2e5e93741cdd7b5a43260f1767efb914415a6f612e590c251d48701fedc872ad4b2661354a2daeec836cb7bd5dfbd2ff61dbcae38ef67d115c316206f5e15e3b9bfb1926b164b10a43a1c4a"}) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7da12a9bf3b3923b121d9c9e2cc98a64d", 0x11) 19:15:06 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='rdma.max\x00', 0x2, 0x0) read(r1, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000000)=0x1) 19:15:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x2, 0x40000) mkdir(&(0x7f0000000240)='./bus\x00', 0x0) r2 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r2, &(0x7f0000000280)='./file0\x00', 0x10) r3 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) readahead(r3, 0x6, 0x6) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) signalfd(r3, &(0x7f0000000100)={0x6}, 0x8) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000440)=""/29, &(0x7f0000000480)=0x1d) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x4, 0x4011, r6, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000001c0)) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) listen(r2, 0x9) ftruncate(r1, 0x200) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ftruncate(r7, 0x7fff) sendfile(r5, r7, &(0x7f0000d83ff8), 0x800100000001) 19:15:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008915, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) 19:15:06 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x42000) fcntl$addseals(r0, 0x409, 0x3) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="400024a515adee653a76a1828dafd62140c88110e4ff876b778d38bb103a8551f52a894e074bbbdf15183d42db06c384cb4e545abb1512061c7cbd824bc963845d60b096000000000000000000000000000000"], 0x2) write$apparmor_current(r1, &(0x7f0000000040)=@profile={'permprofile ', 'GPL\x00'}, 0x10) fadvise64(r1, 0x0, 0x2, 0x4) 19:15:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') socket$inet_udplite(0x2, 0x2, 0x88) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) setsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000000)=0x844, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 19:15:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1f, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, [@call={0x85, 0x0, 0x0, 0x3b}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, [], r1, 0x349d3e76353303df}, 0x48) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000018000)={0x0, 0x0, &(0x7f0000013ff1)={&(0x7f0000000080)={0x20, 0x18, 0x301, 0x0, 0x0, {0x16}, [@typed={0xc, 0x3, @u64}]}, 0x20}}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e24, @local}}, 0x2, 0x4, 0x101, 0x1, 0xfffffffffffffc0e}, &(0x7f0000000400)=0x98) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000002d40)={0x0, 0x4, 0x3, [0x3f, 0x4, 0x6]}, &(0x7f0000002d80)=0xe) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f0000006b00)) close(r3) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) [ 247.812719][ T9513] md: loop134 has zero or unknown size, marking faulty! [ 247.864815][ T9513] md: md_import_device returned -22 19:15:07 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x4a082, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@loopback, 0x0}, &(0x7f00000004c0)=0x14) socket$rds(0x15, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000580)={@loopback, @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb437, 0x80000001, 0x400, 0x100, 0x401, 0x100000, r1}) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000001c0)={0x8000, 0x0, 0x7fffffff, 0xb2a, 0x0, 0xfffffffffffff800, 0x8001, 0x24, 0x0, 0x3, 0x6, 0xffff}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) io_setup(0x5e7, &(0x7f0000000280)) io_setup(0x8, &(0x7f00000002c0)) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00000003c0)={@multicast2, @dev, 0x0}, &(0x7f0000000400)=0xc) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000440)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @ipv4={[], [], @multicast1}, 0x5, 0x0, 0xffffffff, 0x100, 0x7, 0x80, r4}) io_submit(0x0, 0xfffffffffffffe0a, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) getpeername$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) ioctl$VT_ACTIVATE(r5, 0x5606, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r6+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl(r3, 0x40001000008912, &(0x7f0000000640)="0adc1f023c123f3188a070a4c19a88b30385b0d51687ba158741d722f0fdfb345d743e34b2ccad29a2e7a7c38f06ea8bbb8b9d708199d326cacec94dfb70ba6a2b372b0e4ad330e4eab91084b370dba6639cfcaa5dae2b5f79a86e1230e37dace612edef3dfc3c992fa4341b79094c59117cf2a7d842e0b74f4b0d673c49b6d2365de58157acb5f1") 19:15:07 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="94", 0x1, 0xfffffffffffffffc) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x5793) fcntl$setsig(0xffffffffffffffff, 0xa, 0x32) keyctl$describe(0x6, r0, &(0x7f0000001080)=""/22, 0x16) 19:15:07 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000000)=""/19, 0x13}], 0x2}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[]}}, 0x0) bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @my=0x0}, 0x10) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 19:15:07 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x0) mmap(&(0x7f00003b1000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) move_pages(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f00003b3000/0x2000)=nil], &(0x7f0000000200), &(0x7f0000000240), 0x0) 19:15:07 executing program 1: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='./file0\x00') r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) shmget$private(0x0, 0x11000, 0x78000100, &(0x7f0000fec000/0x11000)=nil) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) fcntl$setpipe(r0, 0x407, 0x3) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000640)=ANY=[@ANYBLOB="ffff000000000000020000000000000000000000090000000500000000000000000000000000000009000000000000000104000000000000000000000000000000000000000000000800000000000000000000000000000009000000000000004000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000ff03000000000000018000000000000000000000000000000000000085000000008d080000000000000000000000000000ad0400000000000080000000000000000004000000000000000000000000000000000000000000000600000000000000000000000000000004000000000000000100000000000000ffff0000000000000000000000000000000000000000000000200000000000000000000000000000"]) userfaultfd(0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x4e22, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x2c6) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000100)=0x5) signalfd(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0xc0f85403, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000500)={0x9, 0x108, 0xfa00, {r1, 0xe4, "ce2e5e", "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"}}, 0x110) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 19:15:07 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0xdd, 0x0, &(0x7f0000005fd4), 0x0, 0x0, 0x0}) close(r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000d44ee95d4b580144b728df042c47d3dfcf201f73baacb540fe421d5ae891734eb81a330cdce392912e1f"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0xa1f4369, 0x20000) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000140)=0x8) r4 = dup(r2) execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r4) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000480)=[@dead_binder_done], 0xfffffdfd, 0x712000, 0x0}) 19:15:07 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) r0 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r1 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x0, 0x800, 0x2, 0x0, 0x100000001, 0x6, 0x7, {0x0, @in={{0x2, 0x4e20, @empty}}, 0x0, 0x3, 0xa01, 0x179, 0x17400000000000}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000002c0)={r2, 0x5}, 0x8) 19:15:07 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x20000, 0x0) sendmsg$alg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000005c0)="c9b9a3040376672a275e58dcb329a32bd3b88ad9734cd3d749af1857fa6fd62cfd8b26ef5df69dde16e7cd846d9b56584314885c60ae9198716ea55d4956fc6334fedd", 0x43}], 0x1, 0x0, 0x0, 0x810}, 0x20004081) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x1000200, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)="8c0386df804f6d294f3620b8d4a51746c615dc362de349e4075fddd63322abe1a90de9c367fb44edec8fc76f4aece528e5a8d31b7491c9d6ee9f6b35e81a6094c9eba7de3f372a1ae745c104c28cfb9ce74c11cb7b8e27a04ad47707762e92a0819884e29dd65c997ae40b13eda5311c3c7e388ea4ec8b2f553ef5d766ccec6277bfd987b2a5864af7f269891e6689677aeeac55eee52f8b824c05403d56b61e650f09eba1f1b9233508df91e18351b3bd9d", 0xb2}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000640)={0x80000000, "8c81ceb1d77a02409d45c69a80fb00e8b1ba62f766ed95c54842dffee0df94f0", 0x3, 0x6, 0x3, 0xfd00, 0x1, 0xa}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fdf000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000480)={{}, "6b6a1798fcca56c2aba17a38db1c0130adcc2ee3db1ff92f53563d8003ae1ee9"}) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000280)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) bind$packet(r0, &(0x7f0000000140)={0x11, 0x1b, r6, 0x1, 0x9, 0x6, @random="4a22e65851fe"}, 0x14) pause() setsockopt$llc_int(r3, 0x10c, 0x4, &(0x7f00000001c0)=0x2, 0x4) ioctl$KVM_RUN(r0, 0xae80, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000180), 0x10) 19:15:07 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) sendmsg(r0, &(0x7f0000000140)={0x0, 0x40000000, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) getpeername$netrom(r1, 0x0, 0x0) tkill(r3, 0x401104000000016) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @remote}}, 0x6, 0xfffffffffffffffe, 0x0, 0x9f, 0x68}, 0x0) delete_module(0x0, 0xa00) pipe2$9p(&(0x7f0000000100), 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f00000000c0), 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000003c0)) 19:15:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000e40)="2ccd47aae83c8e7197f5d5d952420044a527d4f322ed19a206fba828dadb2e125f28b935835a34bc6ff0315934b8c7e16ca496d17eb97bfa2ef975fc7ed1258410bf768437a02e7dfc04998f41c6a06c00d6b0ced57e9accbaa47944234cad63aec709320c60ea4767c8513367f54c5a7f8e8fced4d163a2e0ff04c9a5a7b7b34da5d5e33ee95cf5d61d54b7b2946336ae28d7a0bcfcaa60fc3a83b005ae52bf96aa7b0a16416b40727aa907cde54c1f022a98b4cab7697d2bcbbb347c21b9464d35820f4bffd7f6ebb8c2cf510543ebf204ac5ea55eae9233d1704bd8bc2e44ddf24167263f99d76210de9148882495ec569bf156b802c3a5c2946d2935643c") setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x40, 0x4) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) r3 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) fstat(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f00000007c0)='\x00'}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000840)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000000940)=0xe8) r8 = getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000980)=0x0) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = add_key(&(0x7f0000000c40)='id_resolver\x00', &(0x7f0000000c80)={'syz', 0x0}, &(0x7f0000000cc0)="1d95dd0c28712efaa5aeb9892fec32773aefa17d39f24b2d553af5e2f3c8b6140ebcf4cb815e7db934665e22a1c186bf73980226e25dd32b9cc1d6b3d08c9d15f9c2a6072928c5a840ca52cddf3949969f35a409fc54715c2c79e74889bdb7b63414a35d48fa33df20ce2c575cd2bb5612ff7e06801a26df0f6a0d2427630c7a40fd366a77758c5cb173bd6593e7ea", 0x8f, 0xfffffffffffffffc) r13 = add_key$keyring(&(0x7f0000000dc0)='keyring\x00', &(0x7f0000000e00)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate(0xc, r12, &(0x7f0000000d80)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'user:', '\x00', 0x20, 0x10000, 0x20, [0x77]}, 0x2c, r13) sendmsg$netlink(r0, &(0x7f0000000c00)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbff, 0x400000}, 0xc, &(0x7f00000005c0)=[{&(0x7f0000000200)={0x248, 0x35, 0x100, 0x70bd27, 0x25dfdbfc, "", [@generic="fda27a19a17c53a62ad121e0266fba37a06dc634657566016ea2973e0050276a98cad09c5a32e50d8b41017424ca1acb9c906aa5b14bfcf123fe45b64934cda9", @nested={0x1ec, 0x7, [@typed={0x8, 0x4d, @uid=r1}, @typed={0x8, 0x57, @u32=0x1}, @generic="ccb4b2a05d3d570d9d4bd9dd814a683f492266338753c0cef4e5b33560e226a0d1ed97531ecef1d76aa926751fc2c70526b852a7639a89baee44cc834fbb112816b507dd152d130b5fbb5bbe92bb2ec0b93641bd770b9a8e7c180f49273d9927642e2f9051fbc20e65b63f8e4cf9cfb6edf643f4622b2dd77e54dda1607109309fdf9a9cdfe869533b516a1f0ea6fd897b1657b97abf8ac211da526654ccf455d0f15093157d5c2df42c78450d0d766c8ab38fc88464c79097c7cc74905fd66e91ae", @generic="32849bda2b7ae2193ccc78e3ced683c3a65c0f09e1f34b5c1f24f6ed0a3fda7153a1842d5b3ea1ba98f9f656aac90487a0d1a96b4f02e663be38a2a3ce7ebaf2b8db2a3517e1f407426e709d1608e87ab1bcb32c996effce0e97e6f4ca0a6939c48e1a9bc2ec319b22f5711e2c9bfb3e4f772a482eb40836e9ae1d079c545e1a0c7422b12cb9edd1dc8448a455c07cae6f3685f2e8b332f4a4bfae5d3b359621e9f8d85cb5534d8e97b2ffee52469c", @typed={0x8, 0x8d, @fd=r0}, @generic="6f7ab2e0bf44e24c3c9bbdc933ed3b46707e7080ce8ce5bb54a3619c1be365bb01f0f4fc837a6eb1b4543dd03828509054874298efc23859ab72dbd2d9b03114f68d8cb3bd1d0e71e258bf31036614aa3c76d967212c6f", @typed={0x8, 0x68, @uid=r2}]}, @typed={0xc, 0x86, @u64=0x9}]}, 0x248}, {&(0x7f0000000480)={0x18, 0x32, 0x8, 0x70bd2d, 0x25dfdbfd, "", [@typed={0x8, 0x8a, @fd=r0}]}, 0x18}, {&(0x7f00000004c0)={0xfc, 0x11, 0x400, 0x70bd2b, 0x25dfdbfb, "", [@generic="610086e812f73e4420f4b2228a50addf75ebcca0323ef31da135f69e50fd56f51eba057cd4d0ccc6347d5ce309d1", @generic="eae2b7edbe0febb330b43883ec86a6646a9c57a8f198559a98f848ed553cd7ba0a046ccf0310669bf7ade6dfe8f4195b9e917cdf89e7a44e10d12155512523330d8b82789b89b8d8f1ed65356757e1e24f4a50fea501c7a6a54291c0cff3257721ba643112fab0d15461efd0e200b08a25e02da373978f169dd4bd177df05a3959b67b74421462d63e83cc7bf10af5779c779bea481513e4a0bf52f4ce67469ee804b9a45fa94556c8be40f37eeb4eced8a8255dd741726203ce0b673d"]}, 0xfc}], 0x3, &(0x7f0000000b40)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}], 0xa8, 0x48010}, 0x0) r14 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r14, &(0x7f0000000100), 0x1) [ 248.606862][ T9586] binder: 9584:9586 unknown command 0 [ 248.660931][ T9586] binder: 9584:9586 ioctl c0306201 20000100 returned -22 [ 248.724639][ T9591] binder: 9584:9591 unknown command 0 [ 248.762726][ T9591] binder: 9584:9591 ioctl c0306201 20008fd0 returned -22 [ 248.776593][ T9594] overlayfs: './file0' not a directory 19:15:08 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) r0 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r1 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x0, 0x800, 0x2, 0x0, 0x100000001, 0x6, 0x7, {0x0, @in={{0x2, 0x4e20, @empty}}, 0x0, 0x3, 0xa01, 0x179, 0x17400000000000}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000002c0)={r2, 0x5}, 0x8) [ 248.830494][ T9586] binder: 9584:9586 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 248.867465][ T9591] binder: 9584:9591 unknown command 0 [ 248.873264][ T9591] binder: 9584:9591 ioctl c0306201 20000100 returned -22 [ 248.881817][ T9601] binder: 9584:9601 unknown command 0 [ 248.893768][ T9601] binder: 9584:9601 ioctl c0306201 20008fd0 returned -22 19:15:08 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:netlabel_mgmt_exec_t:s0-\xdf\x7f\xd5S\x80T\x8ah]\xa3\xa5\x9f\x9a\xba\x85\xa9\xfbK\xdf\xdc\x12<\x893\xf8\xf2\x89\xa7\xe9\xa3\xf1\xa6f\xd0\xd5\x05\xa5Tw\x13Z\xb0x\x87\x89\f\x83\x8b\xfa\xfc)\x06\xc8\xf4 i\xb2\xb3\x97\x03\x82\x9c\x9a\xd3?\xa5e5\x93 \xf2\xfc[\xfdt\xfc\x84\xd2\xad\xf5\x9d\xe9\xbc\xc0\x97\xf5r\xb5\xcf\x91\x03^\x99y\f}\x8a6\xd8P\x84?\xe0\x9f\xdf\xf3\xdfE\xbb\xe6\xee01#x\xce\xba\"\xf7\x13\xdcG\v\xab7\xb4\x0e\xf6\xa0\xcd\xa7\x99\x90pY\t\v\xb3\x86>\x97Z\xd70mW\xf6l', 0xbe, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19:15:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xa) 19:15:08 executing program 1: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x800, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x80, 0x7, 0x42, 0x3, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffc, 0x4, 0x8, 0x0, 0x0, 0x7c, 0x8, 0x2, 0x400000000000000, 0x0, 0x0, 0x8, 0x9, 0xe2, 0x9, 0x86, 0x0, 0x3, 0x6, 0x7, 0x401, 0x5, 0xc58, 0x0, 0x3, 0x8001, 0x0, 0x7, 0x6, @perf_config_ext={0x434d, 0x4}, 0x8000, 0x0, 0x0, 0x7, 0x6, 0x5}, 0xffffffffffffffff, 0x10, r0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000440)=0x4, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000240)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000780)={{0xcab}, {}, 0xff, 0x4}) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000380)={0x0, 0x9, 0x0, 0xce4e, 0x0, 0x6}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000280)={0x0, "33735aeb4accf5ff65bbb376c2a96829298c381486a37a03d4574ce0a7293060", 0x820, 0x6, 0x0, 0x4, 0x5}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sendmsg$can_raw(r0, &(0x7f0000000140)={&(0x7f0000000280), 0x10, &(0x7f00000001c0)={&(0x7f00000002c0)=@can={{0x3, 0x39, 0x101, 0x100000001}, 0x3, 0x3, 0x0, 0x0, "a63ea007da57f0b8"}, 0x2c}, 0x1, 0x0, 0x0, 0x8806}, 0x20000040) syz_open_dev$sndtimer(0x0, 0x0, 0x200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000000000)={{0x100000001, 0xffffffffffffc, 0xffffffffffffffff, 0x3}}) 19:15:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d40)=@can_newroute={0x4c, 0x18, 0x101, 0x0, 0x0, {}, [@CGW_MOD_AND={0x18, 0x1, {{{0x4, 0xce69, 0x5, 0x100000000}, 0x4, 0x2, 0x0, 0x0, "f9473cb784318b22"}}}, @CGW_DST_IF={0x8}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffff9, 0xfffffffffffffff7, 0x3, 0x100}}, @CGW_CS_XOR={0x8}, @CGW_SRC_IF={0x8}]}, 0x4c}}, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'L+', 0x9}, 0x28, 0x1) 19:15:08 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) r0 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r1 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x0, 0x800, 0x2, 0x0, 0x100000001, 0x6, 0x7, {0x0, @in={{0x2, 0x4e20, @empty}}, 0x0, 0x3, 0xa01, 0x179, 0x17400000000000}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000002c0)={r2, 0x5}, 0x8) 19:15:08 executing program 2: lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0xbb, 0x5}, {0x3, 0x7}], r0}, 0x18, 0x1) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000140)) 19:15:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@dev={0xfe, 0x80, [], 0x23}, @rand_addr="9fec6f689a440792248e623ba5497eef", @mcast2, 0x4f, 0x1, 0x7, 0x100, 0x4, 0x800100, r4}) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$SIOCAX25GETINFO(r1, 0x89ed, &(0x7f00000000c0)) recvfrom$llc(r1, &(0x7f00000001c0)=""/129, 0xfffffffffffffd8c, 0x40002000, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 19:15:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000080), &(0x7f0000000100)) r2 = getegid() setregid(r1, r2) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)='F', 0x1, r3) clone(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$read(0xb, r4, &(0x7f0000000f00)=""/4096, 0x100000264) 19:15:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x3, 0x2) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f0000000240)={0x7, &(0x7f0000000200)=[{0xef, 0x4, 0x0, 0x4}, {0x10000, 0x1e, 0x0, 0x1}, {0x3, 0x5, 0xc6, 0x3}, {0x5, 0x1f, 0xfffffffffffffffd, 0x1}, {0x80, 0x100, 0x0, 0x7f}, {0x0, 0x4, 0x3ff, 0x100000000}, {0x401, 0xa235, 0x8, 0x2}]}) fcntl$addseals(r1, 0x409, 0xc) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x0) sync() r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)='-', 0x1}], 0x1, 0x0) 19:15:08 executing program 0: add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x1, 0x4) 19:15:08 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) r0 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r1 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x0, 0x800, 0x2, 0x0, 0x100000001, 0x6, 0x7, {0x0, @in={{0x2, 0x4e20, @empty}}, 0x0, 0x3, 0xa01, 0x179, 0x17400000000000}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000002c0)={r2, 0x5}, 0x8) 19:15:08 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000080)) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:15:08 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000004c0)=0x14) r2 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in=@rand_addr=0x7, @in=@empty, 0x4e24, 0x0, 0x4e20, 0x1, 0xa, 0xa0, 0x20, 0x3b, r1, r2}, {0x3380, 0x3, 0x1, 0x3, 0x0, 0x401, 0x6a6, 0x3}, {0x3, 0x1, 0xc5, 0x7}, 0x5, 0x0, 0x2, 0x1, 0x3}, {{@in=@rand_addr=0x1f, 0x4d3, 0x33}, 0x2, @in=@empty, 0x0, 0x2, 0x2, 0x9, 0x7, 0x8, 0x2}}, 0xe8) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x940000) 19:15:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x200000, 0x0) getpeername$ax25(r3, &(0x7f00000001c0)={{0x3, @rose}, [@netrom, @rose, @default, @default, @remote, @default, @null, @bcast]}, &(0x7f0000000240)=0xffffff71) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x8}) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000000c0)=0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000280)={0x0, 0x0}) setpgid(r4, r5) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:15:08 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000581000)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000100)=0x354873f37839461a) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0xe1124c3686257ed5, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x880, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_uid={'access', 0x3d, r1}}], [{@subj_role={'subj_role'}}, {@fowner_gt={'fowner>', r1}}, {@smackfshat={'smackfshat'}}, {@measure='measure'}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@dont_measure='dont_measure'}]}}) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000200)=0x1e) 19:15:08 executing program 4: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)={0x5, 0x1}) prctl$PR_GET_CHILD_SUBREAPER(0x25) 19:15:09 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x0, 0x800, 0x2, 0x0, 0x100000001, 0x6, 0x7, {0x0, @in={{0x2, 0x4e20, @empty}}, 0x0, 0x3, 0xa01, 0x179, 0x17400000000000}}, &(0x7f0000000100)=0xb0) [ 249.883696][ T9666] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 19:15:09 executing program 3: prctl$PR_SVE_GET_VL(0x33, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000180), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000002c0)) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0xffffffffffffffff, 0xaa, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000440)=""/4096}, &(0x7f0000000080)="799429748ea1e12df7d5e6f0a520cd40ae352a94b424ff61c2de305ceb3d59772306de55087fd5e79ae15d92d6a2c64a85c439cf9f32ddb9983607bccf8314561232e3cb74ecfc45011b437f8a3a7df93163052a314a586a682cf8d666a531a36114007a416f2db6eeef8e8db37ef718df826c0ab68ccf8dfa9f468993c9a48783cad23a3cac4b7ce45be2150b0810b89bd4f5f5efda97be6d26dbdeec213216780e30c849f31f92103c", &(0x7f0000000200)=""/142, 0x4154, 0x10000, 0x3}) sendto$inet(r1, &(0x7f0000000300)='\a', 0x1, 0x8055, 0x0, 0x0) 19:15:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x4000) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x7, 0xffffffffffffffce) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0xffbe) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) 19:15:09 executing program 0: r0 = socket(0xf, 0x0, 0x8005) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0}, 0x68) setresuid(0x0, r2, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, r1) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 19:15:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) ioctl$void(r0, 0xc0045878) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f56ddd3d5261ad223871146af045fe0012ff00", 0x27) [ 250.051244][ T9680] tls_set_device_offload_rx: netdev lo with no TLS offload 19:15:09 executing program 2: r0 = socket(0x8000000000000010, 0x802, 0x0) write(r0, &(0x7f0000000280)="24000000200025f0006b000420edea20024800000010b5000010ffea08000100000000b7", 0x24) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) 19:15:09 executing program 0: syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x3, 0x200) r0 = open(&(0x7f0000000040)='./bus\x00', 0x200000, 0x0) r1 = shmget$private(0x0, 0x1000, 0x900, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r1, 0xb) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000240), 0x2) open_by_handle_at(r0, &(0x7f0000000080)={0x9, 0x2, '\b'}, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f00000000c0)={0x6, 0xffffffffffffffff, {0x0, 0x8, 0x3f, {0x81, 0x2}, {0x20, 0x7f}, @const={0x8, {0xe8, 0x7, 0x4, 0x3f}}}, {0x53, 0x1, 0x80000001, {0x5, 0x8}, {0x8, 0x3}, @period={0x59, 0xdcd9, 0xd0e7, 0x20, 0xff, {0x10001, 0x101, 0x3f, 0x7}, 0x1, &(0x7f0000000000)=[0x5]}}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000140)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) [ 250.176688][ T9695] device lo entered promiscuous mode 19:15:09 executing program 3: prctl$PR_SVE_GET_VL(0x33, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000180), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000002c0)) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0xffffffffffffffff, 0xaa, 0x0, @buffer={0x0, 0x1000, &(0x7f0000000440)=""/4096}, &(0x7f0000000080)="799429748ea1e12df7d5e6f0a520cd40ae352a94b424ff61c2de305ceb3d59772306de55087fd5e79ae15d92d6a2c64a85c439cf9f32ddb9983607bccf8314561232e3cb74ecfc45011b437f8a3a7df93163052a314a586a682cf8d666a531a36114007a416f2db6eeef8e8db37ef718df826c0ab68ccf8dfa9f468993c9a48783cad23a3cac4b7ce45be2150b0810b89bd4f5f5efda97be6d26dbdeec213216780e30c849f31f92103c", &(0x7f0000000200)=""/142, 0x4154, 0x10000, 0x3}) sendto$inet(r1, &(0x7f0000000300)='\a', 0x1, 0x8055, 0x0, 0x0) 19:15:09 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 250.278697][ T9694] device lo left promiscuous mode [ 250.414570][ T9709] tls_set_device_offload_rx: netdev lo with no TLS offload 19:15:09 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x40000000000001, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400600, 0x0) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() setreuid(r2, r3) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000140)={0x0, 0x2, 0x3, 0x1, 0x8, 0x7}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000180)={0x62, @rand_addr=0x9, 0x4e24, 0x0, 'lblcr\x00', 0xc, 0x2, 0xb}, 0x2c) openat$vimc1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video1\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000080)={0xffff, 0x4, 0xfffffffffffffffb, 'queue1\x00', 0x8}) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, 0x1000000}}) 19:15:09 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x0, 0x800, 0x2, 0x0, 0x100000001, 0x6, 0x7, {0x0, @in={{0x2, 0x4e20, @empty}}, 0x0, 0x3, 0xa01, 0x179, 0x17400000000000}}, &(0x7f0000000100)=0xb0) 19:15:09 executing program 0: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, 0xfffffffffffffffd, 0x2000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) getgroups(0x1, &(0x7f0000000200)=[0xee00]) write$FUSE_ATTR(r0, &(0x7f0000000240)={0x78, 0x0, 0x20, {0x69, 0x4, 0x0, {0x3, 0x2, 0x401, 0x9, 0x3, 0x10001, 0x1, 0x0, 0x80, 0x6, 0xfff, r1, r2, 0x8, 0xe}}}, 0x78) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x9472, 0x0, 0x196, 0x132}}, 0xffffffffffffffff, 0x9472, 0x91, 0x1}, 0x20) 19:15:09 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffff9c, 0xc0405610, &(0x7f0000000000)={0xb, 0x2, 0x9, 0x80000, 0xffffffffffffff9c}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x800, 0x80) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000240)=[0x200, 0x6, 0xffffffff], 0x3, 0x6, 0x7f, 0x0, 0x672, 0x2, {0x40, 0x3, 0x1, 0x629, 0x5, 0x89d0, 0x20, 0xe50, 0x1, 0x81, 0x81, 0x5, 0xfffffffffffffff8, 0x8, "d1258275f80cca4f5e0a0b1197b49ff12b321aa8a042d697dede863623cde7c2"}}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="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"]) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002d1, 0x103ffffc) dup2(0xffffffffffffffff, 0xffffffffffffffff) 19:15:09 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x111000, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@RTM_GETNSID={0x34, 0x5a, 0x310, 0x70bd2d, 0x25dfdbfc, {}, [@NETNSA_FD={0x8, 0x3, r1}, @NETNSA_PID={0x8, 0x2, r2}, @NETNSA_NSID={0x8, 0x1, 0x2}, @NETNSA_NSID={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000001) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x43, &(0x7f0000000280)=0xffffffffffffff9c, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a191c61, 0x85, 0x2aa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x80, 0x0, 0x8001, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff9, 0x4}) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3af, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100, 0xffff}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:15:09 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) [ 250.728466][ T9661] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 19:15:10 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='.`\xb1\xe2\x92\xb2\xf6/c$\xcdoup.cTu/sy\x1cK\xd1', 0x200002, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x80, 0x80) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffff9c, 0x4040ae79, &(0x7f0000000180)={0x5000, &(0x7f0000000040), 0x8, r1, 0x4}) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000000c0)) 19:15:10 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) 19:15:10 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x0, 0x800, 0x2, 0x0, 0x100000001, 0x6, 0x7, {0x0, @in={{0x2, 0x4e20, @empty}}, 0x0, 0x3, 0xa01, 0x179, 0x17400000000000}}, &(0x7f0000000100)=0xb0) 19:15:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") arch_prctl$ARCH_GET_CPUID(0x1011) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1ff, 0x800) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3a, 0x0, 0x252) 19:15:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = memfd_create(&(0x7f0000000040)='proc,\x00', 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x7fff, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x5) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x7c, r2, 0x438, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xfffc7e62471d2eb}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r3}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80000001}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1f}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 19:15:10 executing program 4: r0 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x800000) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) sched_yield() utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x4525, 0x2a1}) r1 = dup2(r0, r0) write$9p(r1, &(0x7f0000000100)="868546697e77ba16927ecba0ebbdc165ffffff3ff99f9caedb7c6e8c", 0x1c) 19:15:10 executing program 0: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000400)={0x0, 0x2}, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) socket$inet6(0xa, 0x800, 0x400000000000000) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000004c0)=@assoc_value={0x0, 0x100000001}, &(0x7f0000000500)=0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080)=0x8, 0x1) unshare(0x40000000) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r3, 0x60b, 0x7e, 0xb7f}, &(0x7f0000000680)=0x10) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000005c0)=0x20040808a) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0xc0, 0x4) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200)=0x100000000, 0x28e) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) r5 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 19:15:10 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) 19:15:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000340)={0x20000000007b, 0x0, [0x200000571]}) 19:15:10 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffeca) setresuid(r1, 0x0, 0x0) ioprio_get$uid(0x3, r1) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000040)) 19:15:10 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x0, 0x800, 0x2, 0x0, 0x100000001, 0x6, 0x7, {0x0, @in={{0x2, 0x4e20, @empty}}, 0x0, 0x3, 0xa01, 0x179, 0x17400000000000}}, &(0x7f0000000100)=0xb0) 19:15:10 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) ptrace$cont(0x1f, r1, 0x6, 0x389) r2 = getpgrp(0x0) kcmp(r2, r2, 0x0, r0, r0) [ 251.294087][ T9768] IPVS: ftp: loaded support on port[0] = 21 19:15:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fd"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x27c3, 0x403) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f00000003c0)=""/106) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x2, 0x0, 0xfffffffffffffd88) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x10, 0x4, 0x3, 0x3, 0x0, 0x70bd28, 0x25dfdbfb, [@sadb_x_nat_t_type={0x1, 0x14, 0x10001}]}, 0x18}}, 0x20048801) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x220040, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000500)={0x3e, @empty, 0x4e23, 0x3, 'none\x00', 0x10, 0x0, 0x7d}, 0x2c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xffffffffffffff3c, &(0x7f0000000440)={&(0x7f0000000240)={0x80, r5, 0x70a, 0x7fff, 0x25dfdc00, {}, [@TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bridge_slave_1\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb857}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$RTC_RD_TIME(r6, 0x80247009, &(0x7f0000000180)) 19:15:10 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x28a) r3 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r3}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)) 19:15:10 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x7000, 0x2000, &(0x7f0000feb000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x48001) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000000080)={0x88, 0x2, 0xf531b88}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [0x10000040000021, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:15:10 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:10 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 252.022075][ T9816] IPVS: ftp: loaded support on port[0] = 21 19:15:13 executing program 0: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6(0xa, 0x8000e, 0x100000004) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000400)={0x0, 0x2}, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) socket$inet6(0xa, 0x800, 0x400000000000000) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xb, 0x0, &(0x7f0000000640)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x4, 0x1, 0x3}}, 0x2e) r2 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000004c0)=@assoc_value={0x0, 0x100000001}, &(0x7f0000000500)=0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080)=0x8, 0x1) unshare(0x40000000) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r3, 0x60b, 0x7e, 0xb7f}, &(0x7f0000000680)=0x10) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000005c0)=0x20040808a) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0xc0, 0x4) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000200)=0x100000000, 0x28e) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) r5 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 19:15:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000280)={0xa, 0x4}, 0xc) 19:15:13 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) 19:15:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') getdents64(r0, &(0x7f0000000700)=""/33, 0x21) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x2, 0x1, &(0x7f0000000000)=""/22, &(0x7f0000000280)=""/213, &(0x7f0000000040)=""/98, 0x3000}) getdents64(r0, &(0x7f00000001c0)=""/142, 0x8e) arch_prctl$ARCH_SET_GS(0x1001, 0x9) 19:15:13 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:13 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2000002, 0x1012, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 19:15:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x17, 0x0, 0x0) close(r3) ioctl$EXT4_IOC_RESIZE_FS(r3, 0x40086610, &(0x7f0000000000)=0x7fffffff) dup3(r1, r2, 0x0) 19:15:13 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) ptrace$poke(0x5, r1, &(0x7f0000000180), 0x463b) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000040)={0xa, &(0x7f0000000000)="96"}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0xef4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={r2, 0x134, 0x8, [0xffffffff00000000, 0x3210, 0x0, 0xab6, 0x4, 0x7, 0x8001, 0xeb0f3f1]}, 0x18) [ 254.416105][ T9846] IPVS: ftp: loaded support on port[0] = 21 19:15:13 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:13 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) 19:15:13 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)="380b69902f8fe6dae6f8fab39231b1161bcc03bf871a7d7fb8472fbaad4dea8084cef1d5ed52f127d949b21c76c685e3dd51a7832701d92b415414f18679ccd76178415ac9cf3813c963f99398f18cc630937b1f917808f0079dfe7d61ce5f4f9439768aee0aae066667b2fcf1a54a0508838d756cc34f130b534ff0dcef9320cb995f83af39e76edcb6b0ee58d685051ea303ac1a3d5371f0484bc4981aa60cfeac4a85d377892fb36e6e26a642c19b3955d82201fc9ecc3bdfb304740b211fc6bd7a5ccf975fcb5ae10790d9c0ca9144169610a426e0a80e9ef5cebfe089790022c73fe1ae4c82b4c7fb13e3d4f67f6159f6", 0xf3}, {&(0x7f0000000200)="9ebea38e3173ea9a957905e45b4d8cb962a52e346e918da6d6dd22be2a9fdbe126de71ea8b01f9c754e1268c9849f000ca8eb2bb36de5d812658f425548b8b075c83d864f0677c630d197978bdbc5a8111add0b5aa58b107bec80e6b35fea5452421dc8b", 0x64}, {&(0x7f0000000280)="158eb3e515efaa2bceaa76d4c545ff7f15bdf1478886fad69d157f1739f0f0db073075961ccf1e967543f3eb66a68ec101710818d763aee1ba45f8059056a11a8b", 0x41}, {&(0x7f0000000140)}, {&(0x7f0000000300)="8bf8c38994be2f0ee1606f18df8edbc73927985161caf388e25cf6caa0ef37b0df875140a26e3fe260637b5900178abbacb48465cfcd4d3365f088caaac529878a7915ca0e1b50f5333c6b891a85ea262cd31f90ecc47e54fb00453998295848d8b4828eda8bf61af1b619f9b4b6bae1975cc2708688f2a4cc29267cd88072c48dd8aba8a493a3e058a3b1c5601d92d821a2f82a168d7cd137c6", 0x9a}, {&(0x7f00000003c0)="6efdc5aaef85eeecdef008aea64ed53d28e463f21c46d9248bd2467651fbf7d478fc648d8c1f0a19d73f5768f22ba980e9d476c4a94e62be037ff34c6a9642c0395e744dc7c5efc9c95667b661eb0dc63ea0f6206fa08548ff582c078dd9d3815a312d7e1acd0f5cfe23ee93a75221c1217f0b1393e9cb26933b90dc40af04525519c9d2e82efeb8", 0x88}, {&(0x7f0000000480)="2d2c61fe4e2e65a4732e9a5c94f25e1bd1f38346f2609a3af59322611c80bca60aeaf5a66dad7243c5ddeb05125ae0e90fd9486a36640bbe9db503d3fe5aea2496bd9b7f8e714b59447681be6d8d906a2513d5dfb62e138979f7271d528d18cc6496bb6b926f9116eb6d80b947996163c0e11cb2e7275c74866d25adf211a15fa62e45c10e7ec9042a49ae297d1e52dba3441f54b99875701c55c2740e921c60ed4c2e1db5fe17d746b46a91f4a4d8381fbcd452351832c5778f38011ef5e2dd7472c38a6814c5e97ca94a9e53b931d3cbc47b648684fafb77311d703af2580934c656e8", 0xe4}], 0x7, &(0x7f0000000600)=[{0x70, 0x0, 0xf9, "3736b1cbabdabd0abe906c93baa69a32f78cd94fef67e8674538a904a2ec5ea1f81b1d4dfb19b72286c33a80201c42fc9b1e560e7bf43a8c27f17222d631fb189b07e748fd3c88667fc34269c1497ff227f8122c45e63606659df1"}], 0x70}, 0x40) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)) 19:15:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x101800) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xe) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) truncate(0x0, 0x6) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 19:15:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1af277d8de94e8e8f4e1596b040d5b01dea2ebe1b89f8051e6", 0x48) 19:15:14 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:14 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) 19:15:14 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) r2 = getpid() r3 = geteuid() sendmsg$nl_generic(r0, &(0x7f0000001940)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000019c0)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="8502acab497a53bbeea63a36a9aeec6fd86855e0ab261ba2c00fcf3e2ab2a1668b4de86479ea7838e454a4c4ab938144c3c4dd1635057239278369e408d82b220a961589815fed0bbe338b852053179d004e1888b97a16d363b14df4154ef2c14457d0bab16da57d7583dc5fd451c2ae045409f1942b6d1b054c612c8c4332e7fa00508d7972f7c5484df084d6cce66f44271ef9ed4e329c0c31a3b9b54b763610d0f86262b5170858cb09e7d588c06fb5226d6972123489d5c97dd8daff61924463b8fd28c779493355a5311d17f23b0b8b35ed478359fdac5a56a01c0054002f6465762f6275732f7573622f3030232f303023000000001c004e002f6465762f6275732f7573622f3030232f30302300000000000000504989db7a48aa8d25c0400cc13bcfa23d02b8eff9afc4146e11f5cb287fdebf8570f49a790f1687dcc0c83ec56aa02352fc2abf1366a87890c9f4bdc0260041199aecae99074707a2"], 0x1800}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000) 19:15:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x800, 0xc0ce}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000240)={r2, 0x7f, 0xee, "6786e5de95392a824cfda9ca729234897ce9307dd013ce232c3c31be07bd5ec6f05d737b083a46c342ed4ee3ae5227fef3eaac6ffb85677dcd4b562ef99501eb591f07ec29278d1869ceaee78eb30419f699e937170844c8e9650d61f245cc04c62f2657a18fe4cdbbbe58d9474722da204c6be2c0d26fb2529dcbffd02c9f16e9a0e0ef54af889f161585cb4c61765eedd6daab30ebb7bddc07bc6141b9e6ba3a48ce118b4932fb396764eaacfb9346692c65d836d5092053bd96d5d139bc1c5113a36cb0e53de924a07dbd431752c974d5eddfdc80cc24a924b3348885e709d5cadff3d3a27055b17452a9a647"}, 0xf6) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaa8aaaaaaaaaaaaaaf74d65e0800460000280000000000090082b3d09078ac141400ec9423bb8903907800000000000000"], &(0x7f0000000040)) 19:15:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x7d, &(0x7f0000000000)="d419cd61095e0a50d566b6bd590460520553bc3a6d3ca1c6191c501f6b9184ae16636373de2d5b7947f3716fbec4938e758538fa38ecb8d859f4340a8aa157bc190e67373a7dff410d661cd3b64bad2129ed6f95cc84eadfdf2cc82ee3e72075e5ec2d0cf2e3d9ed70979cc36d6dd13b139320974ae6118e3d2684180d"}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x1}}, 0xe8) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 255.130998][ T9883] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:15:14 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$setflags(r1, 0x2, 0x1) write$binfmt_aout(r0, 0x0, 0x2fe) 19:15:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x80045105, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f0000000540)={"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"}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xf7, 0x2, 0x0, 0xa, 0x5, 0xfffffffffffffffb}, 0x20) 19:15:14 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 255.185423][ T9890] sg_write: data in/out 167162/24 bytes for SCSI command 0xff-- guessing data in; [ 255.185423][ T9890] program syz-executor0 not setting count and/or reply_len properly 19:15:14 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:14 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20280, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000100)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x22, &(0x7f0000000140)="7c811baf6812868832da00", 0xfffffffffffffe74) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x200002, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x9, 0x1, 0x4, 0x33e91459b3d68bf2, {0x0, 0x7530}, {0x7, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x1, "48a40f79"}, 0x10000, 0x6, @offset, 0x4}) write$P9_RVERSION(r0, &(0x7f00000000c0)={0x13, 0x65, 0xffff, 0x7, 0x6, '9P2000'}, 0x13) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x7) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000200)) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000180)={0xfff, 0x10000, 0x7fffffff, 0x800, 0x7, 0x8, 0x8, 0x3, 0x0, 0x5, 0x1, 0x6}) 19:15:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1af277d8de94e8e8f4e1596b040d5b01dea2ebe1b89f8051e6", 0x48) 19:15:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) lsetxattr$security_evm(0x0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v2={0x0, 0x2, 0xa}, 0xa, 0x0) listen(r0, 0x20002) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x4dc100, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) r3 = dup3(r2, r1, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000000)={0x7ae, 0x7, 0x3e4}) 19:15:14 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:14 executing program 1: r0 = request_key(&(0x7f0000000380)='oL\xdc\x06\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000340)='id_legacy\x00', 0xfffffffffffffffb) r1 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x7f, 0x0) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f00000003c0)={@default, @bcast, 0x2, [@default, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x240200, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000240)='teql0\x00', 0x10) keyctl$negate(0xd, r0, 0xfffffffffffffffa, r2) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000280)=0xfffffffffffff800) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x28800, 0x0) getsockname$llc(r4, &(0x7f0000000000), &(0x7f0000000080)=0x10) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000180)={0x7, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_SG_FREE(r4, 0x40106439, &(0x7f00000001c0)={0x1, r5}) 19:15:14 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xaa3, 0x5c, 0x18000000000, 0x1, 0x0, 0x20, 0x0, 0x1, 0xfff, 0x1, 0x100000000, 0x4, 0x9, 0xfffffffffffffb6c, 0x5583, 0x6, 0x18c30d02, 0x5, 0x7f, 0x4, 0x0, 0x1, 0xc8, 0xffffffff, 0x9, 0x3f, 0x4, 0xf87, 0x9, 0x0, 0xd3, 0x41d4, 0x10000, 0x8, 0x9, 0x1ff, 0x0, 0x0, 0x1, @perf_config_ext={0x1, 0x1}, 0x8000, 0x465, 0x3e, 0x2, 0x7, 0x7, 0x400}, r1, 0x1, r0, 0x2) 19:15:14 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 255.555197][ T9915] sg_write: data in/out 167162/24 bytes for SCSI command 0xff-- guessing data in; [ 255.555197][ T9915] program syz-executor0 not setting count and/or reply_len properly 19:15:14 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x2, 0x2) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000000)=""/69) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000200)=0xfdfdffff) 19:15:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1af277d8de94e8e8f4e1596b040d5b01dea2ebe1b89f8051e6", 0x48) 19:15:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) lsetxattr$security_evm(0x0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v2={0x0, 0x2, 0xa}, 0xa, 0x0) listen(r0, 0x20002) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x4dc100, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) r3 = dup3(r2, r1, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000000)={0x7ae, 0x7, 0x3e4}) 19:15:14 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) lsetxattr$security_evm(0x0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v2={0x0, 0x2, 0xa}, 0xa, 0x0) listen(r0, 0x20002) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x4dc100, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) r3 = dup3(r2, r1, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000000)={0x7ae, 0x7, 0x3e4}) 19:15:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x4, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b06da73a5461eeedee3d896d1addd4b9411e4843fa72e557a7de96337b251ae6"}}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000080)={0x6, 0x2, @raw_data=[0x4, 0x3, 0x32f4, 0x4, 0x2, 0xff, 0xffff, 0x3, 0x7ce9, 0x3f, 0x4, 0x8001, 0x40, 0xa30, 0xffffffff9997d75b, 0x1ff]}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x96) 19:15:15 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 255.906941][ T9938] sg_write: data in/out 167162/24 bytes for SCSI command 0xff-- guessing data in; [ 255.906941][ T9938] program syz-executor0 not setting count and/or reply_len properly 19:15:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) lsetxattr$security_evm(0x0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v2={0x0, 0x2, 0xa}, 0xa, 0x0) listen(r0, 0x20002) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x4dc100, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) r3 = dup3(r2, r1, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000000)={0x7ae, 0x7, 0x3e4}) 19:15:15 executing program 3: semget$private(0x0, 0x2, 0x80) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc0505510, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000010000"]) r1 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x200, 0x208800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x2803, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r2, 0xee, "bc6ffe", "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"}}, 0x110) 19:15:15 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:15 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0xffffff58) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) openat(r1, &(0x7f0000000080)='./file0\x00', 0x40000, 0x4) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x7f, 0x0) 19:15:15 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:15 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='wchan\x00') write$9p(r2, &(0x7f0000000200)="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", 0x1000) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000001200)={0x2, 0x70, 0x7fff, 0x89d, 0x7, 0x5, 0x0, 0xfff, 0x0, 0x1, 0x5, 0x4, 0x0, 0x0, 0x5, 0x5, 0x80000001, 0x9, 0x9, 0x1, 0xfffffffffffffffe, 0x100000001, 0x7, 0x0, 0x80, 0x7, 0x4, 0x9, 0x40, 0x8, 0x0, 0x7, 0x759, 0x1ff, 0x8, 0x3, 0x1ce7, 0x401, 0x0, 0xfffffffffffffa2c, 0x4, @perf_config_ext={0x5be, 0x20}, 0x40, 0x3, 0x6fce, 0x1, 0x81, 0x73c, 0x81}, r3, 0x6, r2, 0xa) r4 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) open$dir(&(0x7f00000000c0)='./file0\x00', 0x400, 0x0) dup2(r1, r0) 19:15:15 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x3, 0x0) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000040)={0x5, "6921124ba57cb4705a2c3105cec41482d26e86269402e01abd90a2eb77211ccc", 0x80, 0xfff, 0x6, 0x2, 0x3}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) syz_open_dev$cec(&(0x7f0000000400)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000003c0)) 19:15:15 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:15 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:15 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x8000000000004e23, @broadcast}, 0xfffffffffffffdad) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x200, 0x4) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000380)={r2, 0xa5b8}, &(0x7f0000000400)=0x8) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x3fff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='z'], 0x1) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x8080) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="14f51f000000000000009517e2ddc9c379", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="fff8a76b38f3495d5d0eeebe7b41832fa5cd1ffecb2ed830b92263de99695764cf8b9a3d049db1c4cdc605c9005873dbc2e8e59894a94f42d26a5783cddda580e24f4a1382da4d512b547ceb7d50e01f6e8d9e66548082506188548923b5f441de26aaa2e06173c359a7eaafa7dfd861f2aed068b5691905b98ec7", @ANYRES16=0x0, @ANYBLOB="0000000000000000000011000000"], 0x14}}, 0x4040001) sendmsg$key(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x2, 0x3, 0x4, 0x7, 0x24, 0x0, 0x70bd2b, 0x25dfdbff, [@sadb_x_sec_ctx={0x1b, 0x18, 0x6, 0x7, 0xca, "0627f1eb23bb5e7f313688655c582fb68020d54f2294f5096d910d09d0e476b9595a721932d5137a50ac928d2846e4f22c4dd7d644935674d1543270586cdd1ce2c10a937215bcab81290dbc0f0d89dbf0515120a64302c2bc67aab1495c76c322ae9b19004de80a28da00ba94e1f638aaf632853441be8ae2d62cd471523b5eabef4ef8d9771a426dabf427c58302a0730dd5fe3caa8a188645db4bf8dbedcf410516c71e646d77caf13175eea3bc0bb276698836554993193a2a2c6344464a711348e38b2dfededea8"}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d2}, @sadb_ident={0x2, 0xb, 0xffffffffffffffb5, 0x0, 0x2}, @sadb_spirange={0x2, 0x10, 0x4d6, 0x4d4}, @sadb_x_nat_t_port={0x1, 0x17, 0x4e23}]}, 0x120}}, 0x20000000) time(&(0x7f0000000640)) 19:15:15 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0xd, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @remote}}, 0x8, 0x1, 0x40, 0x0, 0x1}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={r2, 0xfecc, "cd79e8a28ad3d0373dfdc2bc8e503b45511ef9c0a7334c63fd050300000073edb6ac946a93fd96b864d3ccf3b43986758091bb37fe"}, &(0x7f0000000100)=0x34) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000003c0)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000400)=0x1c) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000440)={r3, 0x4b, 0xffff, 0x0, 0x7, 0x2, 0x4, 0x8, {r4, @in={{0x2, 0x4e24, @local}}, 0x2, 0xfffffffffffeffff, 0x4, 0x8, 0x7}}, &(0x7f0000000500)=0xb0) 19:15:15 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8bf2, &(0x7f00000000c0)={'ip6gre0\x00', @ifru_mtu}) 19:15:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) r1 = add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="93bce74d559053fe6b90dec7cd0049da27556a37102650c7475ae600f69718864195d2cecddbb9a1c8725aadacff9dc70c68839e5143d2c2c80a208045193912a8e6e5819fd5f4e34b85d132850a117bc4b88f102323398bc932910cf1f1439797206716cf1c0fac9b0221d7a3a32cc814d758b7a490e41d35a20dd645ef6912f58208ee13e60eabcf07a8208fb6fdef3636d545188c18421b84fcbb23fc41427e71159b2ec74ad7cf7324330fffaa901b337cdeca884bb2b3db1113338e0f51ae715e61eb9018697a8a810e2833a8bbb8e20d0c14b48160c77fa4cc", 0xdc, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, r1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000080)={0x9, 0x2, 0x2, 0x5, 0x7, 0x40}) readv(r0, &(0x7f0000000240), 0x0) 19:15:15 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:15 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:16 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x60) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) dup3(r0, r0, 0x80000) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000140)={0x1, 0x10001, 0xfffffffffffffffe, 0x0, 0x6}) 19:15:16 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/204, 0x5d}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000180)={0x400, 0x2, 0x0, 0x3ff, 0x1, 0x40, 0xfffffffffffffffd, 0x8, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r3, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2a}}}, 0x1ff, 0x2, 0x3ff, 0x8000}, &(0x7f00000002c0)=0x98) tkill(r1, 0x1000000000016) 19:15:16 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f00000006c0)={0x0, 0x2b, 0x0, 0xffffffffffffff9c}) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x1d, 0x10, "7a54169c995a00d77162631a4acce4ca08dc74836851536fab74c7713532987b2dc2d65c500f65dff32e0e34811e9ece4c99be0ac228a402907390adaee93d62", "8a2f279b5a221f8712daa0d8606f7bab5e464ee7afbbd9109735783ae8f7f2ac2b791b72a9f271297e7fd4350dfb18f1cbf37fb8e65472d7206a15745a6db0e8", "ae184b3e2cae57079e7daf7b054fb6f9881462cf0f0bab9ecf14c003956a10da", [0x1]}) getegid() bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0), 0x14) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000340)=ANY=[], 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x3, 0x7, 0x4d3}, 0xfffffffffffffe22) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000840)=@abs, &(0x7f0000000740)=0xfffffffffffffe90) getdents(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0xfffffff) open(0x0, 0x0, 0x0) 19:15:16 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x800002502000ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x80, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000140)={0xd5, 0x6de2ce8b, 0x9}, 0xc) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000180)=0x3, 0x2) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x54, "d8fb5692af5b6b7c6c1b448444cae138f63fbdddc2c69865275cb01bf9cf15b27ad9825a1c9ce23e95f284c827a2c3484a0ed4535d32f6d38fe276fa94f2a4632a1c4748e2a3ce63978944967e359bb5417ee2b2"}, &(0x7f0000000240)=0x78) mount(&(0x7f0000000040)=@nullb='[d::]:,6,.:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000280)={{0x3, @addr=0x20}, 0x8, 0x5, 0x10000}) 19:15:16 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:16 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 257.090667][T10019] libceph: resolve '6' (ret=-3): failed [ 257.108960][T10019] libceph: parse_ips bad ip '[d::]:,6,.' 19:15:16 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$FUSE_ATTR(r1, &(0x7f0000000140)={0x50}, 0x78) r2 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0x3c, "1e6ecc6035d2d6881c2ca566b3ff64283fa0e1967acfc597bffad4f9b6b4e1594837250d2b836b06f9aaaf8bf82207a6581847b8983341beaa37d474"}, &(0x7f0000000080)=0x44) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000100)={r3, 0x9, 0x5, [0x8001, 0x6, 0x0, 0x100000000, 0x40]}, &(0x7f0000000280)=0x12) 19:15:16 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:16 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b659a620700fc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d7030df7f1969136edfd73294c0356675ffff00000000000000004ce56aa166b5040d"], 0x83}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r4 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xbfe, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = dup3(r0, r4, 0x80000) ioctl$EVIOCGABS0(r5, 0x80184540, &(0x7f0000000000)=""/32) 19:15:16 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 257.399980][T10050] overlayfs: failed to resolve './file1': -2 19:15:16 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x100ffd, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dff, &(0x7f0000000080)) 19:15:16 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 257.600702][T10026] XFS (loop4): Invalid superblock magic number [ 257.624289][T10070] overlayfs: failed to resolve './file1': -2 19:15:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x200000000000019e, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x20000365, 0x27}}, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x9, 0x4ae, &(0x7f0000000100)=""/207, 0x41000}, 0x41) 19:15:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x80100, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCFLSH(r0, 0x5412, 0x70f000) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x800, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000340)={0x6, 0x1ff}) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) write$FUSE_ENTRY(r1, &(0x7f0000000280)={0x90, 0xfffffffffffffffe, 0x5, {0x6, 0x2, 0x8c15, 0xdb, 0x2c, 0x3, {0x3, 0x2b, 0xff, 0x8, 0x6, 0xfffffffffffffffc, 0x0, 0x3, 0x5, 0x9d, 0x461852da, r2, r3, 0x7, 0x8}}}, 0x90) 19:15:17 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:17 executing program 3: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'ip_\x95\xf3\xb0^%\xd20\x9d\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) ioperm(0x2, 0x7fffffff, 0x20) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x4000, 0x0) accept$netrom(r0, &(0x7f0000000240)={{}, [@bcast, @null, @default, @netrom, @null, @bcast, @netrom, @bcast]}, &(0x7f0000000080)=0x48) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x8, 0xe4e6, 0x7ff, 0x401, 0x0, 0x7ff, 0x4, 0x401, 0xffffffff, 0xfe4, 0x9, 0x5651}, {0x3f, 0x0, 0x1, 0x1, 0xfb4f, 0x0, 0x5, 0x6, 0x4, 0x7, 0x4, 0x16, 0x3}, {0xb705, 0x100000001, 0x2, 0x316, 0x1, 0xfa8, 0x2, 0x71a9, 0xac01, 0x2, 0x7, 0x6, 0x7}], 0x7}) socket$inet6_sctp(0xa, 0x86b80de3fa5416ff, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000100)='0\xf3\xdeB:') 19:15:17 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:17 executing program 4: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES16]], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x220000002b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 257.989996][T10083] overlayfs: failed to resolve './file1': -2 19:15:17 executing program 5: mkdir(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x2, 0x0) r1 = syz_open_dev$media(0x0, 0x1f, 0x402000) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000340)) syz_open_dev$video4linux(0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f00000002c0)={0x0, 0x4}) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) close(r2) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000380)=""/100) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x43fffd, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, 0x0) uselib(&(0x7f0000000040)='./file0\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) bind(r1, &(0x7f00000003c0)=@sco={0x1f, {0x6c, 0x78b2, 0x1, 0x6, 0xfffffffffffffffa, 0x2d}}, 0x80) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="54010000fd4f8cb40800ee75d43e766ceed3ad14ef1ad68af861cd1780d7e9200264ab02a6ac42850c1720d08ab3f9e2dc5550f0b061e04b2ee054a62a8d2e0e52b8572ca6b4251c6f3d49a8c64f25465675c7fd2aa9b46881e8eb8f36554a525c1ba6ca468ae870557c01332da7817e6b0703f5ff13a82aefd13fc65af9c9bde2d8117d4388bc3ae0d8db4b8fb7275d6e15ed38681a55334b3ccb65e51c5517428d99bc11018b27013729dff8cfc3ccc297bf63e9ea2efcfb009a8bcd05742e54ede26dadcae5b86170807a3cf1d5de307c9808af23c0b25e6400914c17a42ea33fe1017d9608e1e4c132e833d486069524bd475134da4f8e69a954629776a5b2", @ANYRES16=r5, @ANYBLOB="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"], 0x154}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="08002abd7000ffdbdf25e63154033c5cbec70400020008000100ff000000080001000500000014000900080001000001000008000100ff03000050000100100001007564703a73797a31000000002c0004001400010002004e21000000000000003c240000001400020002004e23ac1414bb0000000000050000d8ac1f8c585351315a1601100001007564703a73797a30000000004ec2aa8ca21b650abb3c4ebe97c4c5290200865f38329cb475d333b544b4ca488b617f96f691dde779c082f35f198eadb7fafe3cdd33cc538843b14c"], 0x90}, 0x1, 0x0, 0x0, 0x80}, 0x1) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000600), 0x80800) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000100)={0x7fff, {{0xa, 0x4e21, 0x5, @loopback, 0x7}}}, 0x88) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, "67c79708043c80f1eaaa2f69ec29040b4cf1d15fb346e9de230000001f00"}) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0xffffffffffffffff, 0x20000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') 19:15:17 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:17 executing program 4: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x10001) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat$cgroup(r1, &(0x7f0000000040)='.yz0y', 0x1ff) syz_mount_image$bfs(&(0x7f0000000100)='bfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="bd0850d306ac24285a84af14ca757ced6312ec12378d05af211a68bc9de848a1a644cd529ae4908861ea2d1df97b8a410c0ab14565d47629f2c1f1481a24ecb446e1709ccb6cea", 0x47, 0x4}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000240)=""/42, &(0x7f0000000280)=0x2a) 19:15:17 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000100)) shutdown(r1, 0x1) [ 258.196009][T10100] overlayfs: failed to resolve './file1': -2 19:15:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x80100, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCFLSH(r0, 0x5412, 0x70f000) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x800, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000340)={0x6, 0x1ff}) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) write$FUSE_ENTRY(r1, &(0x7f0000000280)={0x90, 0xfffffffffffffffe, 0x5, {0x6, 0x2, 0x8c15, 0xdb, 0x2c, 0x3, {0x3, 0x2b, 0xff, 0x8, 0x6, 0xfffffffffffffffc, 0x0, 0x3, 0x5, 0x9d, 0x461852da, r2, r3, 0x7, 0x8}}}, 0x90) [ 258.255380][T10106] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 19:15:17 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:17 executing program 5: mkdir(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:17 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1f, 0x80000) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000001c0)) getsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000180)=0x9, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0xfffffffffffffb56, 0x4) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x280802, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000100)={0x6, 0x0, 0x6}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:15:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) get_thread_area(&(0x7f0000000080)={0x757, 0x20001000, 0x6000, 0x1, 0x8000, 0x40, 0x3, 0x1, 0x9}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) unshare(0x8000400) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0x4020565b, &(0x7f0000000900)={0xfffffdfd}) 19:15:17 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 258.487082][T10126] overlayfs: failed to resolve './file1': -2 19:15:17 executing program 5: mkdir(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 258.564734][T10129] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:15:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x80100, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCFLSH(r0, 0x5412, 0x70f000) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x800, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000340)={0x6, 0x1ff}) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) write$FUSE_ENTRY(r1, &(0x7f0000000280)={0x90, 0xfffffffffffffffe, 0x5, {0x6, 0x2, 0x8c15, 0xdb, 0x2c, 0x3, {0x3, 0x2b, 0xff, 0x8, 0x6, 0xfffffffffffffffc, 0x0, 0x3, 0x5, 0x9d, 0x461852da, r2, r3, 0x7, 0x8}}}, 0x90) [ 258.645316][T10136] overlayfs: failed to resolve './file1': -2 [ 258.735095][T10139] overlayfs: failed to resolve './file1': -2 19:15:18 executing program 3: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_netdev_private(r0, 0x89fb, &(0x7f00000000c0)="fe93bf4723b563") keyctl$read(0xb, 0xfffffffffffffffd, 0x0, 0x310) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) socket$caif_stream(0x25, 0x1, 0x1) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) 19:15:18 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:18 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x406080, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x0, 0xf8e, 0x7, 0x9c88, 0x80}, &(0x7f0000000100)=0x98) finit_module(r0, &(0x7f0000000380)='\x00', 0x25ac3c5a7a045024) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r1, @in={{0x2, 0x4e20, @multicast2}}, 0x4, 0x8, 0xb09f, 0x7fff, 0x20}, &(0x7f0000000340)=0xffffffffffffffd4) mlockall(0x5) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40003, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000080)={0x0, 0x2, 0x2, &(0x7f0000000040)=0x800000008}) 19:15:18 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="94", 0x1, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000001080)=""/22, 0x16) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x9, 0x600) ioctl$TIOCNOTTY(r1, 0x5422) getitimer(0x0, &(0x7f0000000140)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f00000000c0)=0x5) 19:15:18 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x80100, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCFLSH(r0, 0x5412, 0x70f000) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x800, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000340)={0x6, 0x1ff}) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) write$FUSE_ENTRY(r1, &(0x7f0000000280)={0x90, 0xfffffffffffffffe, 0x5, {0x6, 0x2, 0x8c15, 0xdb, 0x2c, 0x3, {0x3, 0x2b, 0xff, 0x8, 0x6, 0xfffffffffffffffc, 0x0, 0x3, 0x5, 0x9d, 0x461852da, r2, r3, 0x7, 0x8}}}, 0x90) [ 259.221000][T10153] overlayfs: failed to resolve './file1': -2 19:15:18 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:18 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:18 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x412900, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000140)) creat(&(0x7f0000000100)='./file0\x00', 0x108) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) r1 = syz_open_dev$loop(&(0x7f0000001140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x4000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f00000000c0)={0x0, {0x100, 0x7ff}}) [ 259.312254][T10164] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 259.328958][T10163] IPVS: stopping backup sync thread 10164 ... 19:15:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="000025bbc2b36fb567089615820000") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3ab85f04000000d2eb", 0x10) r2 = accept(r1, 0x0, 0x0) sendmsg$tipc(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='7', 0x1}], 0x1}, 0x8090) sendto$packet(r2, &(0x7f00000001c0)='M', 0x1, 0x0, 0x0, 0x0) [ 259.434511][T10163] IPVS: stopping backup sync thread 10169 ... [ 259.441491][T10169] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 19:15:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) r4 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0xcf) setsockopt$inet_mreqn(r3, 0x0, 0x21, &(0x7f00000002c0)={@empty, @local}, 0xb) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r5, 0x4188aea7, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000000000200000000000100000000000000"]) [ 259.490630][T10174] overlayfs: failed to resolve './file1': -2 19:15:18 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:18 executing program 1: accept4$llc(0xffffffffffffff9c, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x10, 0x800) r0 = syz_open_dev$amidi(&(0x7f0000000680)='/dev/amidi#\x00', 0x80000001, 0x101840) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000180)={{0x1, 0x6d50}, 'port1\x00', 0x5, 0x100000, 0x0, 0x1, 0xfffffffffffffffc, 0x2, 0x40, 0x0, 0x2}) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x84282) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x41) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000b00)) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000900)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000a80)={0x4, &(0x7f0000000a40)=[{}, {}, {}, {}]}) ioprio_get$pid(0x2, 0x0) r4 = shmget(0x0, 0x3000, 0x8, &(0x7f0000ffd000/0x3000)=nil) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000580)=0x4c) getresgid(&(0x7f00000002c0), &(0x7f0000000600), &(0x7f0000000840)) shmctl$IPC_SET(r4, 0x1, &(0x7f00000006c0)={{0x9, 0x0, 0x0, r5, 0x0, 0x0, 0xa1}, 0x0, 0x0, 0x5}) chdir(&(0x7f0000000280)='./file0\x00') ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x101, 0x1ff, 0x0, 0xa, 0x5, 0x10, "11f04d70ac0d7f67b435d0051f34290283cdaa4d9e914ba1c886f720e997a3c538176f686c085d0b1d00c58c748e9b545abcd7fab06a8a10c251c1a45797024d", "753390fcc58d8752290564dce3f1bdabd602ac371f394daf7e0fb1edcbf87dacc3e1ff5dac5ea7e1e252cb85ae3794a0707c2e573c54f2d8f011d23515c01e35", "655acb4b60a47a1011d92436d84740411e20bd662899cf1d740ce5f0e55ada9b", [0x7, 0x8c]}) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000000)='./file0\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x802, 0x0) r6 = getpgid(0xffffffffffffffff) sched_setscheduler(r6, 0x6, &(0x7f00000005c0)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000380)=""/4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4001, 0x0) 19:15:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x3, 0x4) dup3(r0, r1, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x4100) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f00000001c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000180)=0x4000000000000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={0x0, 0x7}, 0x8) r4 = getpid() wait4(r4, &(0x7f0000000080), 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fe) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) clock_nanosleep(0x2, 0xd17f22, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r6 = gettid() gettid() clone(0x20120000, &(0x7f0000000100)="866633c1d416452332dcc8cbf8c623369de21b6b7dcf785ff9b0274c1f4e2bef0300018c54f0fa4c51cf93cad9437bfda26cdffaa17ce15e53e9ecd6ab", 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) flock(r5, 0x4) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r6, 0x15) write$ppp(r2, &(0x7f00000003c0)="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", 0x1000) socket$key(0xf, 0x3, 0x2) tkill(r3, 0x14) tkill(r6, 0x1000000000016) 19:15:18 executing program 2: mkdir(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 259.769610][T10198] overlayfs: failed to resolve './file1': -2 19:15:18 executing program 4: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x2) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 19:15:18 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:19 executing program 2: mkdir(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x200000, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x5) bind$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e23, 0x100000001, @rand_addr="f5a856e53414c2b05c422fe241561f61", 0x6}}, 0x24) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x85e) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, &(0x7f0000000180)={'syzkaller0\x00', 0x7, 0x4}) fsetxattr$security_smack_entry(r2, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000100)='#(\x00', 0x3, 0x1) sendto$inet6(r1, 0x0, 0x0, 0x20040880, &(0x7f0000000040)={0xa, 0x4004e22, 0x0, @loopback}, 0x1c) 19:15:19 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 259.975046][T10210] overlayfs: failed to resolve './file1': -2 19:15:19 executing program 4: socketpair$unix(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000080)=0x3, 0x2) ioctl$PPPIOCDISCONN(r2, 0x7439) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:15:19 executing program 2: mkdir(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) munmap(&(0x7f0000af1000/0x1000)=nil, 0x1000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x10402) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)="b42468023e4aec51057027157bb0d0c1e9df5dfe0b746608bff0f0d6ea668f20cf44ce414e21b11834c87fad61b0af2813a7b51657bbd8a48eed814e7247a58662cb8163c0423571239673692d6c008ce6afa02fd87e7a8c42ec8c234dcbc5af2ae85a9a5e51ab48cb8b6862150904b723c3ffa88fa926f8337df89e2c027dec8e02ebecca1f5bac5b8c18b9e4dbbc4a1e01d2b3618e79567f28f06434d9ac1d89086753cba2029ad4a69dac013cfbb4fe5f0028bd43e28c80ec0d590d164f418d860456c37c28daa4a53c5e00b5dc490d25e4adcb1b1e55c981796ed50131658246fc49365b6333aff327c94a86"}, 0x10) syz_open_dev$media(0x0, 0x0, 0x0) 19:15:19 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 260.273492][T10227] FAT-fs (loop4): bogus number of reserved sectors [ 260.299770][T10233] overlayfs: failed to resolve './file1': -2 [ 260.346603][T10227] FAT-fs (loop4): Can't find a valid FAT filesystem 19:15:19 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="00000900000000000000bec94379ad6d000000000000d90000000000000000000000008000007ed448b5c16dad18a6f149a42c72c7fb705502aa4afd39942bdc1043ea0ea2bb4d23d1096d4e8e16739c4cfe7890f2845ba46e8364c9b4c4f15eabe9e423dd8892bd00000000000000000000000000"], 0x6f) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x4080, 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000200)={0x6, 0x1, 0x8c}) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000180)={0x0, 0x1fb0}) keyctl$set_reqkey_keyring(0xe, 0x8001) sendmmsg(r3, &(0x7f0000000a40), 0x400000000000038, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xe) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r5, 0xe20, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x5412, 0x706000) [ 260.451827][T10238] mmap: syz-executor3 (10238) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 19:15:19 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="e0000000", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRESOCT], @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getpgid(0xffffffffffffffff) r1 = openat$cgroup_ro(r0, &(0x7f0000000a00)='memory.events\x00\x8a\xaaE\x90\x14S\x81N\b\xee\x14-2%r\x91d\xedwz\xcb\x1d\xf4\x00}M\x04\xb5\xb5\xdb!&\xfb\xafc\xed\x9e\xedIn\x12m`\xcd\xd0\xc0\x86\x8a\xc9\a\v(RR\xbd3g\xcd^\xae\xd0_\xd8\r\x15i+\xaa\x01\x0fRn#\x18\x85@\xcay\x84\xaa\x0e\xf7\x90\b\xa9D\xe7\xe4\x18\xfd\xc3\xd3\x94\x02s\xde\xe4\xdez\xe01\xc5[\xd4\xbeT\xb5\xb6x\x9b\xab{\xfb\xd4dUht\"\b%H:v?x\xd4\xa2l\xe3\xf2/\xc0r\x99=o\xf1.\xfc\xb2\x1b\xa5\xce\xcd\xf1\xeb\fl\x04\xdb+\x1f$\x86I\t@\x83\xd7!z\x00z\xda\x11t\xaa\xd7\x8b\xed\x00\x00\x00\x00\xa0\xfc\x0f\xe6\xdcAsd\xe5\xd4Z\xed9[^\xe4\xbc\xefM\x92\x16\xacl8\xcd\b6\x1a<\xa1\x13t<\xd8\xc7N\xf8\xf2.\xab\xd8\x04v\xd5\xb0\x8eV}-C8\x13\xe4s\x94\xc2GH\xeb\xb9\x93\xb4\xe2\xed\xd6\xd1\x05\xfe\x112G\xd0\f[\xf9\xa3\xb2\xf8\xc0>\xa9\xe2\x82\xe8v&\xc2\xc7\xf7\xd1*r\x9f\x00\x0f\xa7\xf7U\x16\x91\xdeS1\xec\x14\x1dL\xa5.<\x7f\x15\xac\xbcM\xd4\x18\xe3b\x01\xc60\xbb\xbb\x90\x162\xc2#\x93v\xdc\xb2\x92\xa9\xe2Z\xb1{\xb3\xf5\xb1m[\xbf\x12S#1\xdd\x80\xb3\x18\xb4\x92A\'\x85\x10A[\xf2Mqg\xbfAv\xc2\a\xe5\xc8\x8fR\xec\x1a\xd5\xd8)\x90\x1e)1\\^-khR%\xd5W0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r5, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x4000000000040, 0x7ffffffffff, r4, &(0x7f0000001000), 0x0, 0x0, 0x0, 0x1, 0xffffffffffffff9c}]) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0xffff, 0x5, 0xc65b, 0x0, 0x0, 0x5, 0x0, 0x4, 0x20, 0x5, 0x7}, 0xb) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000640)={r6, @in={{0x2, 0x4e23, @local}}, 0x10000, 0x0, 0xffffffff, 0x9, 0x80}, &(0x7f0000000180)=0x98) 19:15:19 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:19 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) r0 = socket(0x10, 0x3, 0x0) inotify_init() sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0xd00000000000000, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140700003a00f60200000000000000000a000000"], 0x14}}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 19:15:19 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:19 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x32}, 0x0, @in6}}, 0xe8) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800450002220000460000069078ac14ffaae000000100004e20", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="500000009078e8be"], 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000000)={@local}, &(0x7f0000000040)=0x14) 19:15:20 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:20 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100000, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) close(r3) read$FUSE(r2, &(0x7f00000005c0), 0x1000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3802}) close(r1) open$dir(&(0x7f00000000c0)='./file0\x00', 0x100000281, 0x100) [ 261.394285][T10264] IPVS: ftp: loaded support on port[0] = 21 [ 261.706229][T10267] IPVS: ftp: loaded support on port[0] = 21 19:15:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='\x00', r1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000100), &(0x7f00000001c0)=0x68) 19:15:21 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:21 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 261.890096][T10292] overlayfs: missing 'lowerdir' 19:15:22 executing program 0: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x422400, 0x20) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f00000000c0)=0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000040)=0x8) ptrace$setopts(0x4200, r1, 0x1, 0x2) 19:15:22 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4000000000000) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="0900000000000000000000000000661373a227904bc91e8414237af90000400000000077b6000000000000000000000000000000000000000000"]) io_setup(0x5b2, &(0x7f0000000180)=0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000040)) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x6f, 0x0, 0xf0000000000000, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) 19:15:22 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="00000900000000000000bec94379ad6d000000000000d90000000000000000000000008000007ed448b5c16dad18a6f149a42c72c7fb705502aa4afd39942bdc1043ea0ea2bb4d23d1096d4e8e16739c4cfe7890f2845ba46e8364c9b4c4f15eabe9e423dd8892bd00000000000000000000000000"], 0x6f) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x4080, 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000200)={0x6, 0x1, 0x8c}) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000180)={0x0, 0x1fb0}) keyctl$set_reqkey_keyring(0xe, 0x8001) sendmmsg(r3, &(0x7f0000000a40), 0x400000000000038, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xe) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r5, 0xe20, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x5412, 0x706000) 19:15:22 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="32a2"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) fdatasync(r0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:15:22 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:22 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 263.874158][T10308] overlayfs: missing 'lowerdir' 19:15:23 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:23 executing program 0: syz_init_net_socket$x25(0x9, 0x5, 0x0) io_setup(0x400, &(0x7f0000000400)=0x0) io_submit(r0, 0x1, &(0x7f0000001700)=[&(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000040)) 19:15:23 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:23 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000001c0)={0x59, 0x7fffffff, 0x9e, 0x0, 0x0, [], [], [], 0x3, 0x4}) 19:15:23 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 264.193584][T10331] overlayfs: missing 'lowerdir' 19:15:23 executing program 0: r0 = perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000002500e1d3e45ae087185082cf04250300a06ec400002339e00586f9835b3f0016914879008cd9008000303c", 0x2f}], 0x1}, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0xfffffffffffffffc) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r3, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r3, r4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r5 = dup2(r1, r0) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, &(0x7f0000000080)={0x9, 0x20, 0x3, 0x400}) 19:15:23 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 264.494818][T10347] overlayfs: missing 'lowerdir' 19:15:23 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 19:15:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x79, 0x0, [0x52, 0x0, 0x2]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000000000000002"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:15:23 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:23 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:23 executing program 0: r0 = perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000002500e1d3e45ae087185082cf04250300a06ec400002339e00586f9835b3f0016914879008cd9008000303c", 0x2f}], 0x1}, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0xfffffffffffffffc) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r3, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r3, r4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r5 = dup2(r1, r0) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, &(0x7f0000000080)={0x9, 0x20, 0x3, 0x400}) 19:15:23 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="00000900000000000000bec94379ad6d000000000000d90000000000000000000000008000007ed448b5c16dad18a6f149a42c72c7fb705502aa4afd39942bdc1043ea0ea2bb4d23d1096d4e8e16739c4cfe7890f2845ba46e8364c9b4c4f15eabe9e423dd8892bd00000000000000000000000000"], 0x6f) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x4080, 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000200)={0x6, 0x1, 0x8c}) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000180)={0x0, 0x1fb0}) keyctl$set_reqkey_keyring(0xe, 0x8001) sendmmsg(r3, &(0x7f0000000a40), 0x400000000000038, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xe) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r5, 0xe20, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x5412, 0x706000) [ 264.872983][T10361] overlayfs: missing 'lowerdir' 19:15:24 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:24 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:24 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 265.132162][T10382] overlayfs: missing 'lowerdir' 19:15:24 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffff, 0x400000) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x2022, 0x5c8000000000000, [], &(0x7f0000000040)={0xb90bf7, 0x8, [], @value=0x200}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:24 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000440)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x4}}, 0xa) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000000c0)={0x1, 0x9a9, 0xffffffffffffffff, 0x5, 0x8}) r2 = geteuid() ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000100)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000140)={r3}) socket$packet(0x11, 0x2, 0x300) r4 = getgid() write$P9_RGETATTR(r1, &(0x7f0000000000)={0xa0, 0x19, 0x2, {0x100, {0x4a, 0x0, 0x4}, 0x80, r2, r4, 0x7d, 0x8, 0xe27, 0x3, 0x8, 0xa75e, 0x4, 0xfffffffffffffff8, 0x1, 0x8, 0x1, 0x8, 0xfffffffffffffff9, 0x401, 0x620e}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0xffff0000, 0x1a, 0x1700, {0x0, &(0x7f0000000280), 0x0, 0x0, [0x0, 0x0, 0x0, 0x2, 0x1a000]}}, 0x20) 19:15:24 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 265.405711][T10400] overlayfs: missing 'lowerdir' 19:15:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000140)='\x002f\x8b\xa2h\xf1D\x1b\xee\x1e\x8c\xb8\x8ax\x95\xf2\xdf\x11o\xb6\x8d\xcb\x01+\xe0\xeb\x9f\xf61\xceH0\x9c\xc1\x948kJ\xe4\xb3D\xf3\xb2\xbf\x9dZS\xa8\xc4\xb9/\xa6\xd3\xc2\f\x16', 0x0) write(r1, &(0x7f0000000540)='i', 0x1) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) fcntl$setstatus(r1, 0x4, 0x42c00) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f0000000040)=0xfffffffffffffd43) 19:15:24 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000664f0000028000fe840800000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000000300)='GPL\x00', 0x1, 0xa7, &(0x7f00000004c0)=""/167}, 0x48) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, {0x2, 0x4e20, @multicast1}, 0x306, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3ff, 0x7ff, 0x15a}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="47576def21c8ec0fb34a564c13f2", 0x0, 0x401}, 0x28) 19:15:24 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:24 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffff, 0x400000) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x2022, 0x5c8000000000000, [], &(0x7f0000000040)={0xb90bf7, 0x8, [], @value=0x200}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 265.579330][T10412] overlayfs: missing 'lowerdir' [ 265.586135][T10406] overlayfs: missing 'lowerdir' [ 265.657965][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 265.664296][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:15:24 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="00000900000000000000bec94379ad6d000000000000d90000000000000000000000008000007ed448b5c16dad18a6f149a42c72c7fb705502aa4afd39942bdc1043ea0ea2bb4d23d1096d4e8e16739c4cfe7890f2845ba46e8364c9b4c4f15eabe9e423dd8892bd00000000000000000000000000"], 0x6f) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x4080, 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000200)={0x6, 0x1, 0x8c}) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000180)={0x0, 0x1fb0}) keyctl$set_reqkey_keyring(0xe, 0x8001) sendmmsg(r3, &(0x7f0000000a40), 0x400000000000038, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xe) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r5, 0xe20, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x5412, 0x706000) 19:15:24 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:24 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:24 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffff, 0x400000) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x2022, 0x5c8000000000000, [], &(0x7f0000000040)={0xb90bf7, 0x8, [], @value=0x200}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:24 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/sockstat\x00') dup2(r1, r0) 19:15:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x0, 0x1000, 0x80000000, 0x8, 0x3ff}) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x9) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) ftruncate(r1, 0x0) [ 265.860505][T10427] overlayfs: missing 'lowerdir' [ 265.889439][T10431] overlayfs: missing 'lowerdir' 19:15:25 executing program 3: socket$inet6(0xa, 0x806, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9, 0x100}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:15:25 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:25 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 266.120781][T10451] overlayfs: missing 'lowerdir' [ 266.127550][T10448] overlayfs: unrecognized mount option "lowerdir" or missing value 19:15:25 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffff, 0x400000) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x2022, 0x5c8000000000000, [], &(0x7f0000000040)={0xb90bf7, 0x8, [], @value=0x200}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:25 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:25 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 266.324601][T10461] overlayfs: missing 'lowerdir' [ 266.365730][T10464] overlayfs: unrecognized mount option "lowerdir" or missing value 19:15:25 executing program 1: r0 = socket(0xf, 0x2000000001, 0x3ffffffd) r1 = dup(r0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4000, 0x0) renameat2(r1, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000080)='./file0\x00', 0x0) r3 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x28, 0x29, 0x2, "fe8000000000000000000000a40a000000"}], 0x28}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000fff)={0x10000}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil}) arch_prctl$ARCH_GET_CPUID(0x1011) getsockopt(r0, 0x0, 0x53, &(0x7f0000001000)=""/8, &(0x7f0000000ffc)=0xffb3) 19:15:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x0, 0x1000, 0x80000000, 0x8, 0x3ff}) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x9) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) ftruncate(r1, 0x0) 19:15:25 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:25 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:25 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffff, 0x400000) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x2022, 0x5c8000000000000, [], &(0x7f0000000040)={0xb90bf7, 0x8, [], @value=0x200}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:25 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001940)=""/4096, 0x1000}) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') [ 266.748397][T10471] overlayfs: missing 'lowerdir' 19:15:25 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xfc08, 0x408000) read$alg(r0, &(0x7f00000003c0)=""/4096, 0x1000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x3de) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000380)={0x0, 0x4000000, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="2bcd81d68c8c985fc2d026340da4ece6d938e85481ca5bf07d426b533c8715f049c3cf775f5580ebaca70d9afd"], 0x9b8}}, 0x5000000) [ 266.769956][T10479] overlayfs: unrecognized mount option "lowerdir" or missing value 19:15:26 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,wor']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:26 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:26 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffff, 0x400000) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x2022, 0x5c8000000000000, [], &(0x7f0000000040)={0xb90bf7, 0x8, [], @value=0x200}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:26 executing program 1: r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='net/udplyte6\x00') pwrite64(r1, &(0x7f0000000000)="958e5ea45588809fb1ab4808e65dedf2af9214f687", 0x15, 0x0) close(r1) [ 266.965755][T10491] overlayfs: unrecognized mount option "wor" or missing value [ 267.021137][T10496] overlayfs: missing 'lowerdir' 19:15:26 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,wor']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:26 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffff, 0x400000) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x2022, 0x5c8000000000000, [], &(0x7f0000000040)={0xb90bf7, 0x8, [], @value=0x200}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:26 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, 0x0, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000100)={0x100000001, {{0xa, 0x4e20, 0x6, @remote, 0x800}}, {{0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}, 0xbc47}}}, 0x108) 19:15:26 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:26 executing program 1: r0 = mq_open(&(0x7f0000000000)='md5sumppp0eth0cpuset.self\x00', 0x8c4, 0x50, &(0x7f0000000140)={0x40000000000000, 0xe, 0x200000, 0x0, 0x0, 0x6, 0x0, 0x4}) read(r0, &(0x7f0000000040)=""/42, 0x2a) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3, 0x81) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @empty}}, 0x8, 0x0, 0x81, 0x2, 0x24}, &(0x7f0000000240)=0x98) 19:15:26 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xfc08, 0x408000) read$alg(r0, &(0x7f00000003c0)=""/4096, 0x1000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x3de) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000380)={0x0, 0x4000000, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="2bcd81d68c8c985fc2d026340da4ece6d938e85481ca5bf07d426b533c8715f049c3cf775f5580ebaca70d9afd"], 0x9b8}}, 0x5000000) [ 267.223308][T10509] overlayfs: unrecognized mount option "wor" or missing value 19:15:26 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, 0x0, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000100)={0x100000001, {{0xa, 0x4e20, 0x6, @remote, 0x800}}, {{0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}, 0xbc47}}}, 0x108) [ 267.292357][T10521] overlayfs: missing 'lowerdir' 19:15:26 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,wor']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:26 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd, 0x800000000401) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@security={'security\x00', 0xe, 0x4, 0x508, 0x250, 0x250, 0x0, 0x0, 0x160, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f00000002c0), {[{{@ipv6={@local, @remote, [0xff000000, 0xffffffff, 0xffffffff], [0xffffffff, 0xffffff00, 0xffffffff, 0xff0000ff], 'hwsim0\x00', 'sit0\x00', {0xff}, {0xff}, 0x67, 0xe1b, 0x6, 0x4}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0xd, 0x3, 0xffffffffffffffff, 0x1}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0x3, 0x44}}}, {{@ipv6={@mcast1, @mcast2, [0xff000000, 0xffffffff, 0x0, 0xff], [0xffffffff, 0xff000000, 0xff000000, 0xffffffff], 'ip_vti0\x00', 'veth0_to_bond\x00', {}, {0xff}, 0xff, 0x7, 0x4, 0x32}, 0x0, 0xc8, 0xf0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x18, 0xbfe2, 0x2}}}, {{@uncond, 0x0, 0x1a0, 0x1e8, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x99, 0x80, 0x2e91, 0x3f, 0x7, @mcast1, @empty, @dev={0xfe, 0x80, [], 0xb}, [0xff000000, 0x0, 0xff000000, 0xffffffff], [0x0, 0x0, 0xffffffff, 0xffffffff], [0xff000000, 0xffffffff, 0xffffffff, 0xffffffff], 0x1002, 0x882}}, @common=@hbh={0x48, 'hbh\x00', 0x0, {0x8, 0x7, 0x1, [0x9, 0x4, 0xabb2, 0x80000001, 0x9, 0x762, 0x5e73, 0x8, 0x20aa, 0x7, 0x5, 0x0, 0x9, 0x2, 0xfffffffffffffffe, 0x200], 0xf}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@ipv4={[], [], @local}, 'netdevsim0\x00', 0x8e3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x7ff, 0x4) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x5, 0x115002) ioctl$KVM_RUN(r0, 0xae80, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r4, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000300)='/dev/udmabuf\x00', 0x2) r5 = shmat(0xffffffffffffffff, &(0x7f00008bf000/0x2000)=nil, 0x4000) shmdt(r5) 19:15:26 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffff, 0x400000) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x2022, 0x5c8000000000000, [], &(0x7f0000000040)={0xb90bf7, 0x8, [], @value=0x200}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:26 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:26 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, 0x0, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000100)={0x100000001, {{0xa, 0x4e20, 0x6, @remote, 0x800}}, {{0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}, 0xbc47}}}, 0x108) 19:15:26 executing program 3: r0 = msgget$private(0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x480400, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e20, 0x4, @mcast2, 0x9}, {0xa, 0x4e22, 0x100000000, @local, 0x7}, 0x5bd, [0x3, 0x6, 0x2, 0xa303, 0x8, 0xe1c, 0x1, 0x2]}, 0x5c) msgsnd(r0, &(0x7f0000000140)=ANY=[], 0x0, 0x0) msgsnd(r0, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) msgrcv(r0, 0x0, 0xffffffffffffff25, 0xffffffffffffffff, 0x800) socket$inet(0x2, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) [ 267.545598][T10535] overlayfs: unrecognized mount option "wor" or missing value [ 267.608824][T10541] overlayfs: missing 'lowerdir' 19:15:26 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:26 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, 0x0, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000100)={0x100000001, {{0xa, 0x4e20, 0x6, @remote, 0x800}}, {{0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}, 0xbc47}}}, 0x108) 19:15:26 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=.']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:26 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffff, 0x400000) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x2022, 0x5c8000000000000, [], &(0x7f0000000040)={0xb90bf7, 0x8, [], @value=0x200}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 267.844609][T10563] overlayfs: missing 'lowerdir' [ 267.865793][T10565] overlayfs: workdir and upperdir must be separate subtrees 19:15:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, 0x0, 0x0) 19:15:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9, 0x200) write$P9_RCREATE(r1, &(0x7f00000000c0)={0x18, 0x73, 0x1, {{0x8c, 0x2, 0x4}, 0x20}}, 0x18) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) dup2(r0, r2) 19:15:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$inet6(0xa, 0x180002, 0x4) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="7365637d070000000010"], &(0x7f0000000140)='keyring{em1&&mime_typevmnet0eth0[\x00', 0x22, 0x2) setsockopt$sock_timeval(r2, 0x1, 0x2d, &(0x7f0000000000)={0x0, 0x7530}, 0x10) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000280)=""/20) ioctl(r2, 0x1, &(0x7f0000000180)="938cfd7862eda4d3acdab8630c7f45e0dfb75d3b6db1c86ff3893c590e1ca59d4e27c461a36303b6d0fe9583f33e20c425bc4244a55fb4695a1da4b11bf884a284267a0cdb137e03b468cfd115d928ee5075b7d62b4f556830944e31c51e099891624a318f091b595a5e08676e839a1e43bfdfdb0f0d6cda75eb0583f56b323a22229c9e91d2eba1c31f87ce6f226858fe67178997359e93bea8fcde1c48dc23df3616c45a17af0e6d5ce13c9a") 19:15:27 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:27 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=.']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:27 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffff, 0x400000) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x2022, 0x5c8000000000000, [], &(0x7f0000000040)={0xb90bf7, 0x8, [], @value=0x200}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 268.075546][T10580] overlayfs: unrecognized mount option "lowerdir" or missing value 19:15:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x0) write$cgroup_int(r1, 0x0, 0x0) 19:15:27 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) unshare(0x40600) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x442a00, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r2, r3, 0x0, 0x2}, 0x10) sendmmsg$nfc_llcp(r1, &(0x7f0000000400)=[{&(0x7f0000000100)={0x27, 0x1, 0x0, 0x7, 0x5f1ceced, 0x0, "64f004e25591c6a1fd8caa3ca64f79c10d0e0fe4b609e2b751632b0066eab9c0db4ddf7fb5db031dacba7203621361953ea221269634265b8bdd595de81cab", 0xc}, 0x60, &(0x7f0000000380)=[{&(0x7f0000000180)="f6943627f2b7c8459625e41fb20dd2790af4dcefa4b72fee2e33e860b7b660457bf3ff37dce44bf7f42647e701c1d388099a3a8e99d6f5fd6d74dd73c8dc35e159138d17f83b612d1e6c96064550e41df23b3e338467972bbfa70239fd81d229cb583f58b594", 0x66}, {&(0x7f0000000200)="4346444cddf4d46ba20b55ef16965b7926818514f2951b66ae2408e54c24e361c733579d4e022cf58d20caa9efac5c190659119de8d8c465ec6bd82f87b8c9cdd88b4e66295425a34164d525f56ccb36ff99c4333860c7fca4131b5d6662c4961ca89903e5e263a214b969c203edaab9e326829d4043b6a4ba26b0de4c133fcd98408dc6bc73f31374befa86db626865629f57f956869b578b9fdab35a9f9ed47f8fb723bce76c080c673f3f902e36d6dbcf0c4672ea01", 0xb7}, {&(0x7f00000002c0)="99e0f81f19d1d03beadf90b66a3ef9145c9e069ca30fffb241ad8eefc79e6482d983f59c604973670a60b280f7b8f812f46be00ad3874361439526fb1629bbabe826eb80d9ca856176da6780787efc99e6a314a6b8c40d90874148940dc4d0811e7c7624b5b80241b6ad1e0cab6ae90174833931a825e542274c3dfdd217f92798f8da8dd74ab24eb7877ea7d309405f0ad05b6b283ee92ae38fcc7615670905d080", 0xa2}], 0x3, &(0x7f00000003c0)={0x40, 0x0, 0x3a, "e67152ea3e74f2254b37b23446e33b86ed86255b689c02290de67b1097fc60dd63922ae82a21100030944c2280"}, 0x40, 0x10}], 0x1, 0x0) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000440)={'vxcan1\x00', 0x5}) [ 268.169659][T10590] overlayfs: workdir and upperdir must be separate subtrees 19:15:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000700), &(0x7f00000009c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000680)=ANY=[], &(0x7f00000005c0)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x8000, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) getsockname$netlink(r0, &(0x7f0000000440), &(0x7f0000000140)=0xc) clock_adjtime(0x0, &(0x7f0000000300)={0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x800, 0x0, 0x26, 0x4df, 0x0, 0x100, 0x1, 0x1, 0x1, 0x0, 0x5b19bdf7, 0x0, 0x100, 0x6, 0x0, 0x5, 0x0, 0x0, 0xa}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x80d0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz1\x00', 0x1ff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000740)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x800, @mcast1, 0x3}, 0xffffffff, [0x0, 0x0, 0x200, 0x100, 0x9, 0x4, 0x9c, 0x6]}, 0x5c) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) eventfd2(0x80401, 0x80000) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000180)={0x1, 0x1, 0x1, 0x100000000}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f00000006c0)) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000240)) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000), 0x4) unlink(&(0x7f0000000080)='./file0\x00') write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x28e, 0xfa00, {{0xa, 0x4e21, 0x7ff, @dev={0xfe, 0x80, [], 0x21}, 0x6}, {0xa, 0x4e23, 0x0, @remote, 0x81}}}, 0x48) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x14) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x4000) r4 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r4, 0x28, 0x0, 0x0, &(0x7f0000000100)=0xffffffffffffffdf) 19:15:27 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffff, 0x400000) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x2022, 0x5c8000000000000, [], &(0x7f0000000040)={0xb90bf7, 0x8, [], @value=0x200}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$cgroup_int(r1, 0x0, 0x0) 19:15:27 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=.']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 268.337624][T10600] overlayfs: unrecognized mount option "lowerdir" or missing value 19:15:27 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000180)={0x1, 0x0, {0x7f, 0xba21, 0x301f, 0x9, 0x7, 0x7, 0x0, 0x7}}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000012000)={0x10, 0x0, &(0x7f00000000c0)=[@request_death={0x400c630e, 0x4}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f0000000040)=[@request_death], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) 19:15:27 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:27 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffff, 0x400000) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x2022, 0x5c8000000000000, [], &(0x7f0000000040)={0xb90bf7, 0x8, [], @value=0x200}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 268.473929][T10616] overlayfs: workdir and upperdir must be separate subtrees 19:15:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) [ 268.563710][T10619] binder: BINDER_SET_CONTEXT_MGR already set 19:15:27 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./fi']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:27 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 268.604476][T10619] binder: 10618:10619 ioctl 40046207 0 returned -16 [ 268.625703][T10628] overlayfs: unrecognized mount option "lowerdir" or missing value 19:15:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000700), &(0x7f00000009c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000680)=ANY=[], &(0x7f00000005c0)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x8000, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) getsockname$netlink(r0, &(0x7f0000000440), &(0x7f0000000140)=0xc) clock_adjtime(0x0, &(0x7f0000000300)={0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x800, 0x0, 0x26, 0x4df, 0x0, 0x100, 0x1, 0x1, 0x1, 0x0, 0x5b19bdf7, 0x0, 0x100, 0x6, 0x0, 0x5, 0x0, 0x0, 0xa}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x80d0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz1\x00', 0x1ff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000740)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x800, @mcast1, 0x3}, 0xffffffff, [0x0, 0x0, 0x200, 0x100, 0x9, 0x4, 0x9c, 0x6]}, 0x5c) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) eventfd2(0x80401, 0x80000) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000180)={0x1, 0x1, 0x1, 0x100000000}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f00000006c0)) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000240)) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000), 0x4) unlink(&(0x7f0000000080)='./file0\x00') write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x28e, 0xfa00, {{0xa, 0x4e21, 0x7ff, @dev={0xfe, 0x80, [], 0x21}, 0x6}, {0xa, 0x4e23, 0x0, @remote, 0x81}}}, 0x48) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x14) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x4000) r4 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r4, 0x28, 0x0, 0x0, &(0x7f0000000100)=0xffffffffffffffdf) 19:15:27 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,wor']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:27 executing program 3: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="f201"], 0x2) sendfile(r0, r0, &(0x7f0000001000), 0x10002) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}}, 0x0) 19:15:27 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffff, 0x400000) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x2022, 0x5c8000000000000, [], &(0x7f0000000040)={0xb90bf7, 0x8, [], @value=0x200}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 268.789360][T10637] overlayfs: failed to resolve './fi': -2 19:15:28 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./fi']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:28 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 268.868845][T10646] overlayfs: unrecognized mount option "wor" or missing value 19:15:28 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,wor']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:28 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 269.016982][T10654] overlayfs: failed to resolve './fi': -2 [ 269.052922][T10662] overlayfs: unrecognized mount option "wor" or missing value 19:15:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000700), &(0x7f00000009c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000680)=ANY=[], &(0x7f00000005c0)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x8000, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) getsockname$netlink(r0, &(0x7f0000000440), &(0x7f0000000140)=0xc) clock_adjtime(0x0, &(0x7f0000000300)={0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x800, 0x0, 0x26, 0x4df, 0x0, 0x100, 0x1, 0x1, 0x1, 0x0, 0x5b19bdf7, 0x0, 0x100, 0x6, 0x0, 0x5, 0x0, 0x0, 0xa}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x80d0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz1\x00', 0x1ff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000740)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x800, @mcast1, 0x3}, 0xffffffff, [0x0, 0x0, 0x200, 0x100, 0x9, 0x4, 0x9c, 0x6]}, 0x5c) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) eventfd2(0x80401, 0x80000) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000180)={0x1, 0x1, 0x1, 0x100000000}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f00000006c0)) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000240)) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000), 0x4) unlink(&(0x7f0000000080)='./file0\x00') write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x28e, 0xfa00, {{0xa, 0x4e21, 0x7ff, @dev={0xfe, 0x80, [], 0x21}, 0x6}, {0xa, 0x4e23, 0x0, @remote, 0x81}}}, 0x48) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x14) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x4000) r4 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r4, 0x28, 0x0, 0x0, &(0x7f0000000100)=0xffffffffffffffdf) 19:15:28 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./fi']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:28 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,wor']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:28 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffff, 0x400000) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x2022, 0x5c8000000000000, [], &(0x7f0000000040)={0xb90bf7, 0x8, [], @value=0x200}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 269.207826][T10671] overlayfs: failed to resolve './fi': -2 19:15:28 executing program 4: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r0, 0x0, 0x0) [ 269.256164][T10674] overlayfs: unrecognized mount option "wor" or missing value 19:15:28 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 269.487040][T10688] overlayfs: failed to resolve './file': -2 19:15:28 executing program 3: add_key(&(0x7f00000002c0)='asymmetric\x00\x00\xbe:\x8a:\x9e8\x9dm\xe5\x16\xfe\xae\x12\x18\x93\x1b\x7fb\xf1\x98\x9ew\x9c\xb3\xe1\x99\x01^o\"M\xc7\x86\xb7\x8bidb\xc7\xde\xc5\x8c\xd0_\xa4\'s\xa4\xaf\np=c\xe1\x96 \xfd\x16[]\x86.&5\x05\x9c@\x11Rt`7\xa5\x1f\x9d\x03]\xcfA\x97\xd2e\xf6\xf5\xd2F\xb1B\x12\xdbi\xe7gWD \xfb\x11\xa70\x8e\xb2\x93\x96}\xbdZr\x9b\xb8\xc6\x83:\x85N 6\xd4\xe9\'\x0f\xefL\xef\'\x068\xe5l\x14Bc\xec\xf6\x908\xc9l\x9d8\xf6\x86h\xc2\x15\x13\xe1\x9c\x13\x11\xee\xa8\xee\x94\xc5\x96\t\x98}\x03<\xa3\xc8\xadbM\xbc\\\x89X\xaa\xa4\xe9\x15\x8cXP\xc6\"\x8a\"\xd0\xad\xaa\xbe\x8b\xb5f\xc0i\xba\xba\xa6N0\xafm\x87\x8c', &(0x7f00000000c0), &(0x7f0000000000)="3080048b", 0x4, 0xfffffffffffffffd) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1, 0x18100) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000100)="0a93e30066bff701fab0e4674f14bbeb8778305bf00e562cacff8f054d7f4dec4c385aa7732c4899159efd6e236b852e76c184a0e2b8735ff5e7172e52c46363a518ce689e11719b133296354c05a74ac39a39df2ad304052fdc3381756ff614c6f6be40768467390dea4bf4b503ad5f6659e872c5") 19:15:28 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=.']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:28 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffff, 0x400000) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x2022, 0x5c8000000000000, [], &(0x7f0000000040)={0xb90bf7, 0x8, [], @value=0x200}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:28 executing program 4: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r0, 0x0, 0x0) 19:15:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000700), &(0x7f00000009c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000680)=ANY=[], &(0x7f00000005c0)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x8000, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) getsockname$netlink(r0, &(0x7f0000000440), &(0x7f0000000140)=0xc) clock_adjtime(0x0, &(0x7f0000000300)={0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x800, 0x0, 0x26, 0x4df, 0x0, 0x100, 0x1, 0x1, 0x1, 0x0, 0x5b19bdf7, 0x0, 0x100, 0x6, 0x0, 0x5, 0x0, 0x0, 0xa}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x80d0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz1\x00', 0x1ff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000740)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x800, @mcast1, 0x3}, 0xffffffff, [0x0, 0x0, 0x200, 0x100, 0x9, 0x4, 0x9c, 0x6]}, 0x5c) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) eventfd2(0x80401, 0x80000) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000180)={0x1, 0x1, 0x1, 0x100000000}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f00000006c0)) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000240)) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000), 0x4) unlink(&(0x7f0000000080)='./file0\x00') write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000540)={0x3, 0x28e, 0xfa00, {{0xa, 0x4e21, 0x7ff, @dev={0xfe, 0x80, [], 0x21}, 0x6}, {0xa, 0x4e23, 0x0, @remote, 0x81}}}, 0x48) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x14) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x4000) r4 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r4, 0x28, 0x0, 0x0, &(0x7f0000000100)=0xffffffffffffffdf) 19:15:28 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:28 executing program 4: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r0, 0x0, 0x0) [ 269.747310][T10696] overlayfs: failed to resolve './file': -2 [ 269.749240][T10698] overlayfs: workdir and upperdir must be separate subtrees 19:15:29 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:29 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x301000, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0x7fff, 0x6, 0x1, 0x0, 0x3, 0x100000000, 0x7c7}, 0x1c) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000040)=0x37a9187) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f00000004c0)=""/4096) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x1, @sliced={0x7, [0xff, 0x8, 0x5, 0x78, 0xffffffff, 0x2, 0x0, 0x8, 0x1ff, 0x5, 0x750a4f8f, 0x2, 0x0, 0xd9, 0x5, 0x1, 0x33000000000000, 0x8, 0xffffffffffffff82, 0xfffffffffffffffc, 0x97a6, 0x33120b2f, 0x0, 0x100, 0xffffffff, 0xff, 0x6, 0x8001, 0x3, 0x7f, 0x2, 0x1, 0x1000, 0x8146, 0x80, 0x1, 0x806f, 0x7fff, 0x86, 0x8, 0xefc, 0x1c000000000, 0x2, 0xef9, 0x826, 0x1, 0xb97, 0x200], 0x8001}}) 19:15:29 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffff, 0x400000) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x2022, 0x5c8000000000000, [], &(0x7f0000000040)={0xb90bf7, 0x8, [], @value=0x200}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 19:15:29 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=.']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xac8958579bdb5caf, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400202) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync_file_range(r0, 0x3, 0x5, 0x6) [ 269.982193][T10717] overlayfs: failed to resolve './file': -2 19:15:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8300, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() sched_setaffinity(r1, 0x8, &(0x7f0000000140)=0x7) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc)=0x1, 0xfffffe52) bind$inet(r3, &(0x7f0000000540)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r3, 0x400000000, &(0x7f0000000440)=0x7) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000500)=0x1, 0xfffffffffffffcb9) sendto$inet(r3, &(0x7f0000001600)="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", 0x528, 0x0, 0x0, 0x0) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r4, &(0x7f0000000040), 0x0, 0x0, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x8000008000, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000200)=""/122) mq_timedsend(r4, &(0x7f00000003c0)="5c73dfd8a0aa65d1b0ea5d82b23c42c03c", 0x11, 0x4, 0x0) mq_timedreceive(r4, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000480)=""/118, 0xfffffffffffffede) sendmsg$alg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000fc0)="07484fb97c5b5c10a3a5947830aa9ed636f07d3f5ee71d2520b0f6af6fece10a539ac09b49783b3407c08fe98225bdbb177f1f2ee7b2ad2203d9fa8c759cbb2cf62690ee61377692a33c114095e608322acfed2c57c4af7c44dd437fae990842b68ff727447eeec08e6f122ecead48cac22448adbd9796ade86bc359113aa2e5f044b33bf3c928ef9bc48de0112e5604272f240dfa89c7e25f045656f5cfb8d2ce98b05c9b905b238c64635d22989e5047bbbaa37cc7a97ae56f96d872141dfad248c01a16ac5957ca129d0365b807206970ec", 0xd3}], 0x1, 0x0, 0x0, 0x20000000}, 0x4004004) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r5, 0xc0305302, &(0x7f0000000400)={0x3, 0x3f, 0xcc, 0x5, 0x6, 0xfffffe}) unshare(0x44000000) 19:15:29 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) [ 270.115828][T10729] overlayfs: workdir and upperdir must be separate subtrees 19:15:29 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffff, 0x400000) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x2022, 0x5c8000000000000, [], &(0x7f0000000040)={0xb90bf7, 0x8, [], @value=0x200}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:29 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=.']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:29 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) [ 270.387567][T10749] overlayfs: workdir and upperdir must be separate subtrees 19:15:29 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffff, 0x400000) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x2022, 0x5c8000000000000, [], &(0x7f0000000040)={0xb90bf7, 0x8, [], @value=0x200}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:29 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./fi']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:29 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f0000000240)={0x0, 0x0}) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000040)={0x4}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 19:15:29 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r0, 0x0, 0x0) [ 270.640484][T10765] overlayfs: failed to resolve './fi': -2 19:15:29 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 270.840110][T10738] IPVS: ftp: loaded support on port[0] = 21 [ 271.243708][T10776] IPVS: ftp: loaded support on port[0] = 21 [ 271.258020][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 271.258063][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 271.263798][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:15:30 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./fi']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:30 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r0, 0x0, 0x0) 19:15:30 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffff, 0x400000) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x2022, 0x5c8000000000000, [], &(0x7f0000000040)={0xb90bf7, 0x8, [], @value=0x200}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:30 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:30 executing program 3: setrlimit(0x40000040000008, &(0x7f0000000040)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000080)) [ 271.389387][T10786] overlayfs: failed to resolve './fi': -2 19:15:30 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r0, 0x0, 0x0) 19:15:30 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:30 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./fi']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:30 executing program 3: getpgrp(0x0) gettid() r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) lstat(0x0, 0x0) geteuid() lstat(0x0, 0x0) getegid() getgroups(0x3, &(0x7f0000000c00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) geteuid() lstat(0x0, &(0x7f0000000dc0)) getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000f80)) fstat(r0, &(0x7f0000000300)) getgid() syz_open_dev$sndtimer(&(0x7f0000002000)='/dev/snd/timer\x00', 0x0, 0x0) stat(&(0x7f0000002040)='./file0\x00', &(0x7f0000002080)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, &(0x7f0000000000)=0x206) stat(0x0, &(0x7f0000000580)) socket$vsock_stream(0x28, 0x1, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000240)=0x296) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f00000000c0), 0x41fffffd) [ 271.711637][T10811] overlayfs: failed to resolve './fi': -2 19:15:31 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mems\x00', 0x2, 0x0) pwrite64(r1, 0x0, 0x4213abe98bf4c8df, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffcfc, 0x20000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) execve(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r4, 0x1) recvfrom$inet6(r4, &(0x7f0000000040)=""/31, 0x1f, 0x0, 0x0, 0x3ce) r5 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r2, r4) 19:15:31 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffff, 0x400000) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x2022, 0x5c8000000000000, [], &(0x7f0000000040)={0xb90bf7, 0x8, [], @value=0x200}}) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:31 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 19:15:31 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:31 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0xc4f, &(0x7f0000000080)="88f96234488dd25d766070") rt_sigprocmask(0x2, &(0x7f0000039ff8)={0xffffffffbffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x8, &(0x7f0000000040)={0x0, 0x6, 0x20000000004, @tid=r1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x5, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f00000001c0)=0x3, 0x4) ioctl$TIOCSBRK(r2, 0x5427) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r3, &(0x7f00000000c0)=""/128, 0xff3f) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e21, 0x8, @remote, 0x3ff}}, 0x5, 0x0, 0x7fff, 0x6, 0x3ff}, &(0x7f00000002c0)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000300)={r4, 0x20, 0x6b3}, 0x8) 19:15:31 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) [ 271.924720][T10824] overlayfs: failed to resolve './file': -2 19:15:31 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 271.999478][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:15:31 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:31 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 19:15:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0xa0000, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000080)={0x1, [0x0]}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x8, 0x0, 0xdf) [ 272.135303][T10842] overlayfs: failed to resolve './file': -2 19:15:31 executing program 0: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffff, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:31 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 19:15:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000013e000)=ANY=[@ANYBLOB="2c00000018000103005e1f271f8a1b3895000000000000000000000008001500060000000800bf4e00000300"], 0x2c}}, 0x0) 19:15:31 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:31 executing program 1: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/216, 0xd8}, {&(0x7f0000000340)=""/118, 0x76}], 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000200)={0x6, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}]}) mq_notify(r0, &(0x7f00000001c0)) read(r0, &(0x7f0000000040)=""/251, 0xfb) 19:15:31 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:31 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 19:15:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000057110af000000b3aef43cb6da63aaaf0471d100009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0xff, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="e7c6fcecac2950a0488ed73c84953bce319d458993aa01f53c165ea8b56355320096b85c3d687d8313eebfe4678783dd43dea9a46c5a6f00de229df5d9911eed080d176741c8319547b9cac14f543ac9cb548a76ced01df8bc93b434019a5bc5538e7734b3b1e864bab90a1ba629882baf2e12317ea21af06495decfcad52d96590762", 0x83, 0x81}, {&(0x7f0000000180)="22b6b50739029e241a732655d1aba34a36246ae14f94e7ac6dfd3c536787ca34616b8bdf6b4db24a6d634464cddc1d530bb925c2bcb85938524acd691ac4f49c3d9d7844675608fd3795962e376186e77af35dce1d1ff0a576bbf188ae6d57decefc44e352677362391e85db1fd8ec1a32c9efab10c1362f3c15d7fbb116dc41959a89dfd65bf673031d8550d710e423ea25912a5a16e7e7fb2bb9fbb3", 0x9d, 0x5}], 0x404, 0x0) [ 272.426603][T10865] overlayfs: failed to resolve './file': -2 19:15:31 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000140)={0x100323, 0x2}) ioctl$KDDISABIO(r0, 0x8008550e) ioctl$TCGETA(r0, 0x5405, 0x0) uname(&(0x7f0000000000)=""/109) 19:15:31 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 19:15:31 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 272.555522][T10877] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. 19:15:31 executing program 0: mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:31 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:31 executing program 3: r0 = gettid() migrate_pages(r0, 0x1, &(0x7f0000000000)=0x7, &(0x7f0000000080)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) mq_timedsend(r2, &(0x7f0000000180)="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", 0x1000, 0x7fffffff, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f00000000c0)={0x3, 0x2}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000100)={0x8001007}) 19:15:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x9d) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) 19:15:32 executing program 4 (fault-call:2 fault-nth:0): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 19:15:32 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:32 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) 19:15:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="660fd88e05000f01dfc7f80800baf80c66b8228c428b66efbafc0cb03aeebaf80c66b8145b478366efbafc0ced66b9800000c00f326635000100000f300f08660f380306f2000ff696006066b9250a00000f32", 0x53}], 0x1, 0x51, &(0x7f0000000500), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f0000000080)={0x0, {0x0, 0x6a}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getrandom(0x0, 0x0, 0x20000000009) [ 272.944500][T10911] FAULT_INJECTION: forcing a failure. [ 272.944500][T10911] name failslab, interval 1, probability 0, space 0, times 1 19:15:32 executing program 0: mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 273.054129][T10911] CPU: 1 PID: 10911 Comm: syz-executor4 Not tainted 5.0.0-rc4-next-20190129 #21 [ 273.063187][T10911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.073245][T10911] Call Trace: [ 273.076552][T10911] dump_stack+0x1db/0x2d0 [ 273.080908][T10911] ? dump_stack_print_info.cold+0x20/0x20 [ 273.086683][T10911] should_fail.cold+0xa/0x14 [ 273.091298][T10911] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 273.097131][T10911] ? ___might_sleep+0x1e7/0x310 [ 273.101988][T10911] ? arch_local_save_flags+0x50/0x50 [ 273.107297][T10911] ? aa_path_link+0x5d0/0x5d0 [ 273.111991][T10911] __should_failslab+0x121/0x190 [ 273.116943][T10911] should_failslab+0x9/0x14 [ 273.121461][T10911] __kmalloc+0x2dc/0x740 [ 273.125721][T10911] ? ksys_dup3+0x660/0x660 [ 273.130146][T10911] ? proc_fail_nth_write+0xa0/0x220 [ 273.135346][T10911] ? kernfs_fop_write+0x33d/0x480 [ 273.140379][T10911] kernfs_fop_write+0x33d/0x480 [ 273.145254][T10911] __vfs_write+0x116/0xb40 [ 273.149671][T10911] ? check_preemption_disabled+0x48/0x290 [ 273.155397][T10911] ? kernfs_fop_open+0x1030/0x1030 [ 273.160522][T10911] ? kernel_read+0x120/0x120 [ 273.165117][T10911] ? __lock_is_held+0xb6/0x140 [ 273.169895][T10911] ? rcu_read_lock_sched_held+0x110/0x130 [ 273.175614][T10911] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 273.181088][T10911] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 273.187334][T10911] ? __sb_start_write+0x1ac/0x360 [ 273.192360][T10911] vfs_write+0x20c/0x580 [ 273.196631][T10911] ksys_write+0x105/0x260 [ 273.200976][T10911] ? __ia32_sys_read+0xb0/0xb0 [ 273.205742][T10911] ? trace_hardirqs_off_caller+0x300/0x300 [ 273.211556][T10911] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 273.217037][T10911] __x64_sys_write+0x73/0xb0 [ 273.221626][T10911] do_syscall_64+0x1a3/0x800 [ 273.226216][T10911] ? syscall_return_slowpath+0x5f0/0x5f0 [ 273.231851][T10911] ? prepare_exit_to_usermode+0x232/0x3b0 [ 273.237576][T10911] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 273.243133][T10911] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 273.249025][T10911] RIP: 0033:0x458089 [ 273.252920][T10911] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 273.272516][T10911] RSP: 002b:00007f552c9cdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 273.280932][T10911] RAX: ffffffffffffffda RBX: 00007f552c9cdc90 RCX: 0000000000458089 [ 273.288902][T10911] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 273.296868][T10911] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 19:15:32 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f00000001c0)={{0xfffffffffffffff8, 0x10001}, 'port1\x00', 0x40, 0x80000, 0x4, 0x1fffc0000000000, 0x40, 0x7fffffff, 0x3, 0x0, 0x7}) write$P9_RLOPEN(r0, &(0x7f0000000180)={0x18}, 0xfffffefd) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000080)=""/83) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) [ 273.304831][T10911] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f552c9ce6d4 [ 273.312797][T10911] R13: 00000000004c742e R14: 00000000004dce38 R15: 0000000000000005 19:15:32 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) 19:15:32 executing program 0: mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:32 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) 19:15:32 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:32 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bcsh0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x3f, &(0x7f0000000180)=0x400000008, 0x4) sendto$unix(r0, 0x0, 0x15e, 0x80000000, &(0x7f0000000080)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000400)="01", 0x1) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x6) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 19:15:32 executing program 4 (fault-call:2 fault-nth:1): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 19:15:32 executing program 0: syz_open_dev$dspn(0x0, 0xffffffffffffffff, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 273.707374][T10951] raw_sendmsg: syz-executor3 forgot to set AF_INET. Fix it! 19:15:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 19:15:33 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 19:15:33 executing program 0: syz_open_dev$dspn(0x0, 0xffffffffffffffff, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:33 executing program 1: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000080)={&(0x7f0000fff000/0x1000)=nil, 0x3, 0x7, 0x80, &(0x7f0000fff000/0x1000)=nil, 0x80}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000180)=0x84) r3 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0xfffffffffffffffe, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f00000002c0)={0x7ff, 0x0, [], {0x0, @bt={0x1, 0x9, 0x1, 0x3, 0x100, 0xffff, 0xffffffffffffffc1, 0x4, 0x8, 0x2, 0xc861, 0x5, 0x0, 0x4, 0x17}}}) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e22, 0x3, @remote, 0xfffffffffffffffd}}}, 0x84) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_TIOCINQ(r4, 0x890c, 0x0) 19:15:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x10) 19:15:33 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:33 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:33 executing program 1: r0 = socket$packet(0x11, 0x2000800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x8000000000000, 0xffffffffffffffbd}, 0x4) 19:15:33 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 19:15:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:scsi_generic_device_t:s0\x00', 0x2b, 0x1) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x8b, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L+', 0xeaa}, 0x28, 0x2) clock_gettime(0x0, &(0x7f0000000fc0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x35d, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/246}, {&(0x7f00000007c0)=""/240}, {&(0x7f00000008c0)=""/163}, {&(0x7f0000000980)=""/234}], 0x6b, &(0x7f0000000680)=""/31, 0x1f}}], 0x3f747b8cbf977b6, 0x0, &(0x7f0000000b40)={0x0, r2+10000000}) 19:15:33 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:33 executing program 0: syz_open_dev$dspn(0x0, 0xffffffffffffffff, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)=0x1, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x5) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="73797a307a7f9b912b4c004b46a78bfaa91a4d5a8ff60a38451620d0350bd4031f57a17413104ef33052af411e5678fe4ca8e270938de0d23e3527f5a2eebd94"], 0x40) 19:15:33 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 19:15:33 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:33 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x7, 0x0, &(0x7f0000000180)) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'bcsh0\x00', 0x4}) 19:15:34 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x30) 19:15:34 executing program 0: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:34 executing program 5 (fault-call:6 fault-nth:0): mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:34 executing program 1: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000018c0)={0x53, 0x0, 0x21, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f00000016c0)="af4a8f996506001c0c2a7c5bff0bdab467554e3599a08da1a9fe139d8ca2de8696", 0x0, 0x4, 0x1, 0x3, &(0x7f0000001880)}) 19:15:34 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 275.049085][T11019] FAULT_INJECTION: forcing a failure. [ 275.049085][T11019] name failslab, interval 1, probability 0, space 0, times 0 [ 275.141725][T11019] CPU: 0 PID: 11019 Comm: syz-executor5 Not tainted 5.0.0-rc4-next-20190129 #21 [ 275.150783][T11019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.160839][T11019] Call Trace: [ 275.164160][T11019] dump_stack+0x1db/0x2d0 [ 275.168565][T11019] ? dump_stack_print_info.cold+0x20/0x20 [ 275.174318][T11019] should_fail.cold+0xa/0x14 [ 275.178925][T11019] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 275.184763][T11019] ? ___might_sleep+0x1e7/0x310 [ 275.189638][T11019] ? arch_local_save_flags+0x50/0x50 [ 275.194938][T11019] ? ext4_xattr_set_entry+0x5cf/0x3d20 [ 275.200413][T11019] __should_failslab+0x121/0x190 [ 275.205376][T11019] should_failslab+0x9/0x14 [ 275.209891][T11019] __kmalloc+0x2dc/0x740 [ 275.214138][T11019] ? ext4_xattr_block_set+0xa64/0x40a0 [ 275.219603][T11019] ext4_xattr_block_set+0xa64/0x40a0 [ 275.224936][T11019] ? __ext4_get_inode_loc+0x463/0x1340 [ 275.230400][T11019] ? ext4_xattr_ibody_set+0x2b0/0x2b0 [ 275.235789][T11019] ? arch_local_save_flags+0x50/0x50 [ 275.241085][T11019] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 275.247330][T11019] ? ext4_xattr_check_entries+0x32d/0x3b0 [ 275.253059][T11019] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 275.259298][T11019] ? xattr_find_entry+0x270/0x320 [ 275.264336][T11019] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 275.270577][T11019] ? ext4_xattr_ibody_set+0x1d9/0x2b0 [ 275.275953][T11019] ext4_xattr_set_handle+0xe63/0x17d0 [ 275.281339][T11019] ? ext4_xattr_ibody_inline_set+0x2b0/0x2b0 [ 275.287324][T11019] ? __might_sleep+0x95/0x190 [ 275.292008][T11019] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 275.298253][T11019] ? ext4_journal_check_start+0x188/0x230 [ 275.303979][T11019] ? dquot_get_next_dqblk+0x180/0x180 [ 275.309355][T11019] ? ext4_xattr_set+0x1e8/0x420 [ 275.314224][T11019] ext4_xattr_set+0x235/0x420 [ 275.318915][T11019] ? ext4_xattr_set_credits+0x130/0x130 [ 275.324486][T11019] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 275.330732][T11019] ? evm_protected_xattr+0x200/0x280 [ 275.336025][T11019] ? ext4_xattr_check_entries.cold+0x17/0x17 [ 275.342021][T11019] ext4_xattr_trusted_set+0x36/0x40 [ 275.347230][T11019] __vfs_setxattr+0x121/0x190 [ 275.351912][T11019] ? xattr_resolve_name+0x3e0/0x3e0 [ 275.357109][T11019] ? evm_protect_xattr.isra.0+0x9e/0x3e0 [ 275.362746][T11019] __vfs_setxattr_noperm+0x11c/0x410 [ 275.368036][T11019] vfs_setxattr+0xda/0x100 [ 275.372471][T11019] ovl_check_setxattr+0xf1/0x130 [ 275.377428][T11019] ovl_set_impure+0xb0/0x110 [ 275.382024][T11019] ovl_copy_up_one+0x9ea/0x2fb0 [ 275.386891][T11019] ? mark_held_locks+0xf0/0xf0 [ 275.391670][T11019] ? ovl_copy_up_inode+0x610/0x610 [ 275.396787][T11019] ? mark_held_locks+0xf0/0xf0 [ 275.401560][T11019] ? add_lock_to_list.isra.0+0x450/0x450 [ 275.407190][T11019] ? mark_held_locks+0xf0/0xf0 [ 275.411954][T11019] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 275.418200][T11019] ? _kstrtoull+0x17d/0x250 [ 275.422711][T11019] ? add_lock_to_list.isra.0+0x450/0x450 [ 275.428349][T11019] ? add_lock_to_list.isra.0+0x450/0x450 [ 275.433985][T11019] ? lock_downgrade+0xc40/0xc40 [ 275.438846][T11019] ? lockref_get_not_zero+0x70/0x90 [ 275.444042][T11019] ? find_held_lock+0x35/0x120 [ 275.448822][T11019] ? dget_parent+0x1a5/0x680 [ 275.453424][T11019] ? find_held_lock+0x35/0x120 [ 275.458191][T11019] ? dget_parent+0x1a5/0x680 [ 275.462836][T11019] ? ovl_path_real+0x410/0x410 [ 275.467609][T11019] ovl_copy_up_flags+0x15a/0x1e0 [ 275.472563][T11019] ovl_copy_up_with_data+0x1b/0x20 [ 275.477710][T11019] ovl_ioctl+0x14b/0x2d0 [ 275.481957][T11019] ? ovl_real_ioctl+0x200/0x200 [ 275.486843][T11019] do_vfs_ioctl+0x107b/0x17d0 [ 275.491533][T11019] ? wait_for_completion+0x810/0x810 [ 275.496838][T11019] ? ioctl_preallocate+0x2f0/0x2f0 [ 275.501958][T11019] ? __fget_light+0x2db/0x420 [ 275.506644][T11019] ? fget_raw+0x20/0x20 [ 275.510807][T11019] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 275.517085][T11019] ? fput+0x128/0x1a0 [ 275.521071][T11019] ? do_syscall_64+0x8c/0x800 [ 275.525746][T11019] ? do_syscall_64+0x8c/0x800 [ 275.530786][T11019] ? lockdep_hardirqs_on+0x418/0x5d0 [ 275.536076][T11019] ? security_file_ioctl+0x93/0xc0 [ 275.541196][T11019] ksys_ioctl+0xab/0xd0 [ 275.545359][T11019] __x64_sys_ioctl+0x73/0xb0 [ 275.549970][T11019] do_syscall_64+0x1a3/0x800 [ 275.554582][T11019] ? syscall_return_slowpath+0x5f0/0x5f0 [ 275.560220][T11019] ? prepare_exit_to_usermode+0x232/0x3b0 [ 275.565945][T11019] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 275.571499][T11019] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 275.577397][T11019] RIP: 0033:0x458089 [ 275.581307][T11019] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 275.600910][T11019] RSP: 002b:00007fa0a1170c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 275.609322][T11019] RAX: ffffffffffffffda RBX: 00007fa0a1170c90 RCX: 0000000000458089 [ 275.617292][T11019] RDX: 00000000200001c0 RSI: 0000000040086602 RDI: 0000000000000004 [ 275.625264][T11019] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 275.633234][T11019] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa0a11716d4 [ 275.641215][T11019] R13: 00000000004c0664 R14: 00000000004d2170 R15: 0000000000000005 19:15:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x7, 0x0, 0xff, 0x4, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e24, 0x0, @mcast1, 0x2}}, 0xfffffffffffffeff, 0x400, 0x4, 0x6}, &(0x7f00000000c0)=0x98) sendto$inet(r1, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x8}, 0x10) 19:15:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f00000001c0)=0x4, 0x4) sendto$inet6(r1, &(0x7f0000000300)="f80fbd5da1b3c0f09d3d94815745711bc76fe5db01b2fc2212e65d8952d0e6c6a78d9f733c0b2e6e682851541ccb5deb7457e151cc1b5b5f36b48923af79e3e31d74d21dc9276ec6f239daf8840b23b84d41ef4054d550e46cfccfc13cb3a98b0115acdeb9a444078b26402b41c98ab137b29323385056b60a526b3761a836df03793a0d70bc210cdffb72830619e25a176e9093cd2f7638c729ff1729c356aa239337240d338a81f3518edc86ef1b5c6cd42d1cb29af9759c30b7c23ffae4fecf251357f1393e3a0323f95bd74bbf0ef60ffaf5f145b6f799b8b78adeefd3fdd5e5c640aeef43a440e9ff23509a446d6fa8496d4d073d1b98352d9ad48c32cc08b80ddf39dd47ed07b16dc93e526db098de8a840c9c65cbdbae98c40da0ef48e76429d4a74a2b228bfba5ed2eaf754154621255f65595ffaa2d79c49efd77849986e5dc12189002f11145da3d56c1ce8cac370b43b3cee8e8071c44f54f94f17368586f53dbaf3be6e5aba47cccac708235c3d6f75e18d397fd167aee63522153e59d14fc28996fae0c2ee0a6c582146530547829808681f6f631ece598d63118a08a4550534ac8ad228c05182eb2fee2a304b6d27db943307578e78c68b2b3889abf3158ec7fd4603aa7a6b601769724e669c4a3dc74afaeba1ed37b00ec985b1553e3452de574312e12114412bbefa695ac9d613fe505421f835f8c3a17aa04f20be028c321f176205f7da29dd81393125e99b68832a2", 0x218, 0x8000, 0x0, 0x0) close(r1) 19:15:34 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x45) 19:15:34 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) 19:15:34 executing program 0: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:34 executing program 5 (fault-call:6 fault-nth:1): mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:35 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) 19:15:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x47) [ 275.938408][T11045] cgroup: fork rejected by pids controller in /syz0 19:15:35 executing program 1: ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000100)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x281) r1 = syz_open_dev$mice(0x0, 0x0, 0x20040) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000000c0)=0x1, 0x4) io_setup(0x0, &(0x7f0000000300)) io_destroy(0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x3ff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8972, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) io_pgetevents(r3, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}) 19:15:35 executing program 3: sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x101400) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080)={0x3}, 0x4) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0), 0x4) sendmsg$alg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)="c7fc0baf80654e44e3f3d39c0eaa422aed0c3a419b77fcbf8fb63d551b4732a794570fe6daa7c2cabbe6dd99823ea1c84e70fa08aef284c98a3635b77619e32cc8f457e0206097014ae9569c843ad824ffe214391936872c0c96805c5124dbab7dd1b50432b39f0cc3596dfdfad5d6994db02a22bd04b4afe7d22e631feced31fab5005171866196ccadcaec", 0x8c}, {&(0x7f00000001c0)="c62ecbeb3818a561caf091a0bf15110cb78d055ed1165612dc446c9176", 0x1d}, {&(0x7f0000000200)="14e8f69089d26dbf0638151d43334b5fdbfe2d36c2bf3b2971dcdc0b6c40bf41263fd2a5b8381cf780cc09de447305441711c4da04c543c00daaf25ff459c48f4a8face2e930c22dd69bfc213cc04b186186d7af91e527b8a7fbe28dbce09e20c897c32060", 0x65}, {&(0x7f0000000280)="efb4df68e69a4c6c49e2adc9456dafcce61e7671a20b0edb12520cbdb894f8c107618f4eb622f62c1048ebba91d61c06438cf5a5d80eefaf6b09", 0x3a}, {&(0x7f00000002c0)="91ebfd4c55c0afbff8f5e6a0b8fe728be3aeaa224641bbe9b13e61ae858fdc20cf9403dd794787fad3a2e7138fc85076dc923916631e60d252fceabd61885e9aec3ae2ae9b4580b638ce615b19d65c2b71dab18017b401466de281365203c2ebda150787a7225ee05b021508ce3849376339c47dbbb1f8792256eb47826d4e32b54cd87a56dad90ef7efb620a2a6b07b06506f4a9b6ac4b4c356d84dc846dc162a113fae1d369666eea0b877c8cd7a9effb715bbfcac5f042d095d10ce80da58c13336bb921ed5a0e4b2285afe1e897e7a7cafaaedfd953547ed6c", 0xdb}, {&(0x7f00000003c0)="d2e031a9f930d613ed00c5046d6ed1684f3f9ee3c1acd872b514f08b5bfa675d02bb7e00e184ef5bdc3670ca7b766814322141df2fe040285dbd693a20d3acf3400e03df6e39d88497d630e3e5f5059576b6c8925ebfc456e00939746a368389d0ff68605cc34d99d6d6eb3528b3b1b8687ffa833b2c97f2e105f011f2613d2e0f7562f807be169711526a488dfe080708f49e7922", 0x95}, {&(0x7f0000000480)="2059b5319b63b9f85b073c17e9ac4fea1517650f87", 0x15}, {&(0x7f00000004c0)="bec0b817e3a42821c7dcfb15b6e5ec8ddec821681b60db3c2adac5cf0e65532618f36d3ced841aaead096853b4a16d58564c0cbfbe4ed11aef92508ce45b3e05439994eaa413979d8a166026d9682ca3d6c29a72fd7cb4cc42083b8c047eac1d999823f1b7a422350747c5554efc1bb4527f02ccba5da9f9ae766009ede2d216efe8", 0x82}, {&(0x7f0000000580)="dc667d17bdd49093123a8874f1987bcee3bfa90ff809d68302807538aebecfc58caf4926a2e40cf63802c34d0aaf8a99c04f130d03006585b3213e1ba61c6fa4e8b9f271e4c69aa132365193fa6af7d091ed46b1d9fbd7b2ab60b0baf3230c1a4effd180c290cbf7138de428d788a2579b11670ff3fb9d452a2b096e379a752e4ccbb0bc671350cce86d5b1cabfa9bc57feaa9d700aa5c70d0bb48b94fa3d3e83215dc8298bc4606", 0xa8}], 0x9, &(0x7f0000000700)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xfffffffffffffff9}, @iv={0x70, 0x117, 0x2, 0x5c, "82dab690b985d13c7affc99311e83bd366c98d37f8e66d65fbee71ac820517477b0edc1fdd130abc98e77880055f13daccc58934c4a9639fd4dab99cf5e77ecc16ca955352371788b70908fedb7fbd1abb63ac6fb01b18f23afa3c1e"}, @assoc={0x18, 0x117, 0x4, 0xa82}], 0xb8, 0x4}, 0x4080) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000800)={r0, r0}) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000840)) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000880)={0x1, 0x1, 0x5}) mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f00000008c0)=""/249) getsockopt$inet_dccp_buf(r0, 0x21, 0xc2, &(0x7f00000009c0)=""/17, &(0x7f0000000a00)=0x11) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000a40)={&(0x7f0000ffb000/0x2000)=nil, 0x0, 0x7, 0x4, &(0x7f0000ffc000/0x4000)=nil, 0x7fffffff}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000fc0)={0x0, @local, @broadcast}, &(0x7f0000001000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000001100)={&(0x7f0000000a80), 0xc, &(0x7f00000010c0)={&(0x7f0000001040)=@newqdisc={0x4c, 0x24, 0x300, 0x70bd2d, 0x25dfdbfc, {0x0, r1, {0xb, 0xf}, {0xd, 0xf}, {0xf, 0xfff1}}, [@TCA_RATE={0x8, 0x5, {0x2, 0x2}}, @TCA_RATE={0x8, 0x5, {0x9, 0x727}}, @TCA_RATE={0x8, 0x5, {0x400000000, 0x592ce60b}}, @TCA_RATE={0x8, 0x5, {0x4}}, @TCA_RATE={0x8, 0x5, {0x1, 0x1f}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20004000}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000001140)=0x926, 0x4) syz_read_part_table(0x6f, 0x2, &(0x7f0000001200)=[{&(0x7f0000001180)="50a87c97baca430ef2981d2a", 0xc, 0x7519}, {&(0x7f00000011c0)="8cbd9caec3c0f60e4a7b03a7b02f00f572aeed19f407d0a325463cdff26d57864d423f6e3acf34d0440fffc8b4a423a5a99fc4481e5eb9bee129", 0x3a, 0xffffffffffffbbd0}]) fcntl$setstatus(r0, 0x4, 0x4800) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000001240)={0x3, 0x70, 0x20, 0x9, 0x6, 0x40, 0x0, 0x8, 0x1404, 0x0, 0x1, 0x1ff, 0x7ff, 0x74a4, 0x5, 0x9, 0x9, 0x954d, 0x1, 0x8, 0x200, 0x7f, 0x7f, 0x7, 0x3, 0x0, 0xffffffffffffc4f2, 0x2, 0x8, 0x1ff, 0x20, 0x7, 0xfff, 0x2, 0x9, 0x5, 0x3, 0x5, 0x0, 0xfffffffffffffffa, 0x0, @perf_config_ext={0x1000000, 0x8}, 0x400, 0x6, 0x8, 0x8, 0xf8, 0x8, 0x8c}) syz_mount_image$gfs2(&(0x7f00000012c0)='gfs2\x00', &(0x7f0000001300)='./file0\x00', 0x200, 0x4, &(0x7f00000015c0)=[{&(0x7f0000001340)="3679d505d78e81b379b4dfba437e032233b548850a29c0054e7a7ba1eac3c81a314d6af964051d617e5332b9c7e5bdc895c2b58b8439df86f3a52d2aa7a4458a59d2eb36544cb63bb3546bd7560658ca7565bb992fadcdacd6aedbd47a035e2bf2aa0bb46a33e9aef6838ed7d0492d9e14929dcd6299942bc918b6d9bca64ffe2aa6ebab9773b7f62bc4b668bf9e", 0x8e, 0x4}, {&(0x7f0000001400)="0d3057fe829a31d183b9255e5f7bf94824784ce7204c625ae9ad790b6175098c973a0d341851ed814ab20614791d40e668a29cb791b1076577", 0x39, 0x7}, {&(0x7f0000001440)="e6c79ba58a92e2bb2fdf06000d41de2a25dc3a9afd94e17edb94ac79e2a0da70fd4f5a545b7fcb4c43b73151e374f6bd0f9b0429926692c46204ba2ae53d96fbe6d9fc", 0x43, 0x3}, {&(0x7f00000014c0)="b2104caa5056ad4e07422d6de8f970100a5a9f873a2e354a2c614608d6dc6d8f5d8cdee01444431b08e8ec36fe758f64fd63b6a5dec69ddf08fe7ba6779110d43b494672db839b050fac92f717f5f8f8a8184b3836b99d7b75833e7fc5cb864231a6a14a1a90a0e2a7592a982a3266b6dcdaf8892eb166facdbc5853ea7b4f6cf88d86a8367c137462a66ee8bd96db064360294260f2e651e94ca23b48e7614142e3cfd66a5e7231e72b39c3a5f5aa07dfc5cc331257dcfc7e989bc88d7603432634e344fab288efe4dc05627b4c7828262838af1f52db4dd1fd24d22b10d59d8f0a4e67b0731bc6a3d0b9b86c646e6d", 0xf0, 0x2acb8cb4}], 0x1010c00, &(0x7f0000001640)={[{@quota_on='quota=on'}, {@locktable={'locktable', 0x3d, 'vmnet0'}}, {@quota_off='quota=off'}], [{@smackfshat={'smackfshat'}}, {@permit_directio='permit_directio'}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@fsmagic={'fsmagic', 0x3d, 0x849a}}]}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/dlm-monitor\x00', 0x8200, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000001700)) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000001740)='quota=off', 0x9) pread64(r0, &(0x7f0000001780)=""/187, 0xbb, 0x0) r3 = openat(r2, &(0x7f0000001840)='./file0\x00', 0x80002, 0x180) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f00000018c0)={0x0, 0x1, 0x100000001, [], &(0x7f0000001880)=0x100}) setsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000001900)="dd7b67a2ae22272fa9f0d41ae15e4920d7e44ac04b10814362c0f507f9ed6bddac94dc95476ddb790c92140056d4", 0x2e) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000001940), &(0x7f0000001980)=0x4) syz_open_dev$vcsn(&(0x7f00000019c0)='/dev/vcs#\x00', 0x5, 0x20000) epoll_create1(0x80000) signalfd(r0, &(0x7f0000001a00)={0x4}, 0x8) [ 275.981011][T11055] overlayfs: failed to resolve './file1': -2 19:15:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x4b) 19:15:35 executing program 0: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 276.218277][T11066] __loop_clr_fd: partition scan of loop3 failed (rc=-22) [ 276.243861][T11071] gfs2: invalid mount option: smackfshat= 19:15:35 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) [ 276.298802][T11071] gfs2: can't parse mount arguments 19:15:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x4d) 19:15:35 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:35 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) [ 276.603786][T11071] __loop_clr_fd: partition scan of loop3 failed (rc=-22) 19:15:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x50) 19:15:35 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x2, &(0x7f00000001c0)) 19:15:35 executing program 3: r0 = socket(0x10, 0x802, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_getaffinity(r1, 0x8, &(0x7f0000000080)) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='<\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000c00010062617369630000000c000200"], 0x3c}}, 0x0) 19:15:35 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 19:15:36 executing program 1: ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000100)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x281) r1 = syz_open_dev$mice(0x0, 0x0, 0x20040) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000000c0)=0x1, 0x4) io_setup(0x0, &(0x7f0000000300)) io_destroy(0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x3ff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8972, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) io_pgetevents(r3, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}) 19:15:36 executing program 0: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:36 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x54) [ 276.937129][T11118] overlayfs: './file0' not a directory 19:15:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$netlink(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10d, 0xd, &(0x7f0000001ffc)=0x2, 0x1) listen(r1, 0x0) 19:15:36 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x541b, &(0x7f00000001c0)) 19:15:36 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x65) 19:15:36 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 19:15:36 executing program 3: r0 = timerfd_create(0x4, 0x400000000a0002) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/14, 0xe}], 0x1) fcntl$getflags(r0, 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x673378ca, 0x80) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0xf70, 0xfff, 0x3}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000240)={0x3, 0x70, 0x40, 0x7, 0x4, 0x0, 0x0, 0x6ce, 0x6040, 0x3, 0x6, 0x7, 0x10001, 0x1, 0xc000, 0x94, 0xc4, 0x0, 0x81, 0x0, 0x5, 0x384, 0x7f, 0x75a9, 0x28, 0x0, 0xfffffffffffffffc, 0x1f, 0x1000, 0x100, 0x8, 0x2, 0x7, 0x2a87acfa, 0x8000, 0x10000, 0x5, 0x1c, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000200), 0xd}, 0x4, 0x7, 0x0, 0x8, 0x2, 0x1ff, 0x7fff}) clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:15:36 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x67) 19:15:36 executing program 0: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:36 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x6b) 19:15:36 executing program 2 (fault-call:6 fault-nth:0): mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 277.614770][T11172] FAULT_INJECTION: forcing a failure. [ 277.614770][T11172] name failslab, interval 1, probability 0, space 0, times 0 [ 277.646858][T11172] CPU: 0 PID: 11172 Comm: syz-executor2 Not tainted 5.0.0-rc4-next-20190129 #21 [ 277.655899][T11172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.665965][T11172] Call Trace: [ 277.669271][T11172] dump_stack+0x1db/0x2d0 [ 277.673628][T11172] ? dump_stack_print_info.cold+0x20/0x20 [ 277.679366][T11172] should_fail.cold+0xa/0x14 [ 277.683970][T11172] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 277.689792][T11172] ? ___might_sleep+0x1e7/0x310 [ 277.694660][T11172] ? arch_local_save_flags+0x50/0x50 [ 277.699959][T11172] ? ext4_xattr_set_entry+0x5cf/0x3d20 [ 277.705441][T11172] __should_failslab+0x121/0x190 [ 277.710387][T11172] should_failslab+0x9/0x14 [ 277.714905][T11172] __kmalloc+0x2dc/0x740 [ 277.714943][T11172] ? ext4_xattr_block_set+0xa64/0x40a0 [ 277.714958][T11172] ext4_xattr_block_set+0xa64/0x40a0 [ 277.714990][T11172] ? __ext4_get_inode_loc+0x463/0x1340 [ 277.715001][T11172] ? ext4_xattr_ibody_set+0x2b0/0x2b0 [ 277.715016][T11172] ? arch_local_save_flags+0x50/0x50 [ 277.715036][T11172] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 277.715047][T11172] ? ext4_xattr_check_entries+0x32d/0x3b0 [ 277.715059][T11172] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 277.715069][T11172] ? xattr_find_entry+0x270/0x320 [ 277.715088][T11172] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 277.715100][T11172] ? ext4_xattr_ibody_set+0x1d9/0x2b0 [ 277.730293][T11172] ext4_xattr_set_handle+0xe63/0x17d0 [ 277.730324][T11172] ? ext4_xattr_ibody_inline_set+0x2b0/0x2b0 [ 277.730347][T11172] ? __might_sleep+0x95/0x190 [ 277.741153][T11172] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 277.741172][T11172] ? ext4_journal_check_start+0x188/0x230 [ 277.741194][T11172] ? dquot_get_next_dqblk+0x180/0x180 [ 277.752685][T11172] ? ext4_xattr_set+0x1e8/0x420 [ 277.752723][T11172] ext4_xattr_set+0x235/0x420 [ 277.823905][T11172] ? ext4_xattr_set_credits+0x130/0x130 [ 277.829439][T11172] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 277.835658][T11172] ? evm_protected_xattr+0x200/0x280 [ 277.840925][T11172] ? ext4_xattr_check_entries.cold+0x17/0x17 [ 277.846883][T11172] ext4_xattr_trusted_set+0x36/0x40 [ 277.852062][T11172] __vfs_setxattr+0x121/0x190 [ 277.856720][T11172] ? xattr_resolve_name+0x3e0/0x3e0 [ 277.861898][T11172] ? evm_protect_xattr.isra.0+0x9e/0x3e0 [ 277.867513][T11172] __vfs_setxattr_noperm+0x11c/0x410 [ 277.872786][T11172] vfs_setxattr+0xda/0x100 [ 277.877189][T11172] ovl_check_setxattr+0xf1/0x130 [ 277.882111][T11172] ovl_set_impure+0xb0/0x110 [ 277.886680][T11172] ovl_copy_up_one+0x9ea/0x2fb0 [ 277.891511][T11172] ? mark_held_locks+0xf0/0xf0 [ 277.896265][T11172] ? ovl_copy_up_inode+0x610/0x610 [ 277.901354][T11172] ? mark_held_locks+0xf0/0xf0 [ 277.906142][T11172] ? add_lock_to_list.isra.0+0x450/0x450 [ 277.911753][T11172] ? mark_held_locks+0xf0/0xf0 [ 277.916494][T11172] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 277.922730][T11172] ? _kstrtoull+0x17d/0x250 [ 277.927214][T11172] ? add_lock_to_list.isra.0+0x450/0x450 [ 277.932845][T11172] ? add_lock_to_list.isra.0+0x450/0x450 [ 277.938456][T11172] ? lock_downgrade+0xc40/0xc40 [ 277.943288][T11172] ? lockref_get_not_zero+0x70/0x90 [ 277.948465][T11172] ? find_held_lock+0x35/0x120 [ 277.953213][T11172] ? dget_parent+0x1a5/0x680 [ 277.957778][T11172] ? find_held_lock+0x35/0x120 [ 277.962524][T11172] ? dget_parent+0x1a5/0x680 [ 277.967121][T11172] ? ovl_path_real+0x410/0x410 [ 277.971867][T11172] ovl_copy_up_flags+0x15a/0x1e0 [ 277.976785][T11172] ovl_copy_up_with_data+0x1b/0x20 [ 277.981876][T11172] ovl_ioctl+0x14b/0x2d0 [ 277.986100][T11172] ? ovl_real_ioctl+0x200/0x200 [ 277.990929][T11172] do_vfs_ioctl+0x107b/0x17d0 [ 277.995586][T11172] ? wait_for_completion+0x810/0x810 [ 278.000852][T11172] ? ioctl_preallocate+0x2f0/0x2f0 [ 278.005941][T11172] ? __fget_light+0x2db/0x420 [ 278.010598][T11172] ? fget_raw+0x20/0x20 [ 278.014731][T11172] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 278.020950][T11172] ? fput+0x128/0x1a0 [ 278.024912][T11172] ? do_syscall_64+0x8c/0x800 [ 278.029567][T11172] ? do_syscall_64+0x8c/0x800 [ 278.034223][T11172] ? lockdep_hardirqs_on+0x418/0x5d0 [ 278.039491][T11172] ? security_file_ioctl+0x93/0xc0 [ 278.044582][T11172] ksys_ioctl+0xab/0xd0 [ 278.048721][T11172] __x64_sys_ioctl+0x73/0xb0 [ 278.053303][T11172] do_syscall_64+0x1a3/0x800 [ 278.057888][T11172] ? syscall_return_slowpath+0x5f0/0x5f0 [ 278.063509][T11172] ? prepare_exit_to_usermode+0x232/0x3b0 [ 278.069213][T11172] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 278.074744][T11172] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 278.080615][T11172] RIP: 0033:0x458089 [ 278.084490][T11172] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 278.104089][T11172] RSP: 002b:00007fb82c181c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 278.112480][T11172] RAX: ffffffffffffffda RBX: 00007fb82c181c90 RCX: 0000000000458089 [ 278.120436][T11172] RDX: 00000000200001c0 RSI: 0000000040086602 RDI: 0000000000000004 [ 278.128385][T11172] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 278.136344][T11172] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb82c1826d4 [ 278.144294][T11172] R13: 00000000004c0664 R14: 00000000004d2170 R15: 0000000000000005 19:15:37 executing program 1: ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000100)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x281) r1 = syz_open_dev$mice(0x0, 0x0, 0x20040) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000000c0)=0x1, 0x4) io_setup(0x0, &(0x7f0000000300)) io_destroy(0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x3ff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8972, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) io_pgetevents(r3, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}) 19:15:37 executing program 3: r0 = timerfd_create(0x4, 0x400000000a0002) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/14, 0xe}], 0x1) fcntl$getflags(r0, 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x673378ca, 0x80) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0xf70, 0xfff, 0x3}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000240)={0x3, 0x70, 0x40, 0x7, 0x4, 0x0, 0x0, 0x6ce, 0x6040, 0x3, 0x6, 0x7, 0x10001, 0x1, 0xc000, 0x94, 0xc4, 0x0, 0x81, 0x0, 0x5, 0x384, 0x7f, 0x75a9, 0x28, 0x0, 0xfffffffffffffffc, 0x1f, 0x1000, 0x100, 0x8, 0x2, 0x7, 0x2a87acfa, 0x8000, 0x10000, 0x5, 0x1c, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000200), 0xd}, 0x4, 0x7, 0x0, 0x8, 0x2, 0x1ff, 0x7fff}) clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:15:37 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x5421, &(0x7f00000001c0)) 19:15:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x6d) 19:15:37 executing program 0: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:37 executing program 2 (fault-call:6 fault-nth:1): mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) [ 278.291368][T11190] overlayfs: './file0' not a directory 19:15:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x70) 19:15:37 executing program 0: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:37 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x5450, &(0x7f00000001c0)) 19:15:37 executing program 3: r0 = timerfd_create(0x4, 0x400000000a0002) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/14, 0xe}], 0x1) fcntl$getflags(r0, 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x673378ca, 0x80) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0xf70, 0xfff, 0x3}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000240)={0x3, 0x70, 0x40, 0x7, 0x4, 0x0, 0x0, 0x6ce, 0x6040, 0x3, 0x6, 0x7, 0x10001, 0x1, 0xc000, 0x94, 0xc4, 0x0, 0x81, 0x0, 0x5, 0x384, 0x7f, 0x75a9, 0x28, 0x0, 0xfffffffffffffffc, 0x1f, 0x1000, 0x100, 0x8, 0x2, 0x7, 0x2a87acfa, 0x8000, 0x10000, 0x5, 0x1c, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000200), 0xd}, 0x4, 0x7, 0x0, 0x8, 0x2, 0x1ff, 0x7fff}) clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:15:37 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) 19:15:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x74) [ 278.757413][T11218] overlayfs: './file0' not a directory 19:15:38 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f00000003c0)) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="10ef1e00000000347f231f0f1ea27e00c5c93567f5669108a7ea8456d0000097f1e84febe4884dd75a5c05556a53423015005ac00ce2dbf559383a410d53df77f4b333a8f8f6da12f2db32e0304d9063b20bb79365d0fca5b21f291ba91a6b6da13585c31205deefd259510e5853ad729eb352fdd0be4e161e13dd4409"], 0x7d) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000400)={0x20, 0x8, 0x0, 0x0, 0x11, 0x40, 0x8, 0xffffffff7fffffff, 0x400, 0xad4a, 0x9, 0x9}) unlink(&(0x7f0000000080)='./bus\x00') sendfile(r1, r1, &(0x7f0000000380), 0x8080fffffffe) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000300)=0x14) socket$inet6(0xa, 0x1000000000002, 0x0) readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/6, 0x10}], 0x286) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x0, 0x70bd2a, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4) write$P9_RWRITE(r2, &(0x7f0000000000)={0xb, 0x77, 0x1, 0x8}, 0xb) syncfs(0xffffffffffffffff) 19:15:38 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x3000) 19:15:38 executing program 3: r0 = timerfd_create(0x4, 0x400000000a0002) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/14, 0xe}], 0x1) fcntl$getflags(r0, 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x673378ca, 0x80) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0xf70, 0xfff, 0x3}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000240)={0x3, 0x70, 0x40, 0x7, 0x4, 0x0, 0x0, 0x6ce, 0x6040, 0x3, 0x6, 0x7, 0x10001, 0x1, 0xc000, 0x94, 0xc4, 0x0, 0x81, 0x0, 0x5, 0x384, 0x7f, 0x75a9, 0x28, 0x0, 0xfffffffffffffffc, 0x1f, 0x1000, 0x100, 0x8, 0x2, 0x7, 0x2a87acfa, 0x8000, 0x10000, 0x5, 0x1c, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000200), 0xd}, 0x4, 0x7, 0x0, 0x8, 0x2, 0x1ff, 0x7fff}) clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:15:38 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x5451, &(0x7f00000001c0)) 19:15:38 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x2, &(0x7f00000001c0)) 19:15:38 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x4500) [ 279.216284][T11235] overlayfs: './file0' not a directory [ 279.243337][T11237] overlayfs: './file0' not a directory 19:15:38 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x541b, &(0x7f00000001c0)) [ 279.523589][T11249] overlayfs: './file0' not a directory [ 279.972604][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 279.972621][ T26] audit: type=1804 audit(1548789339.111:47): pid=11238 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir581930927/syzkaller.0HbCPt/103/file0" dev="sda1" ino=16548 res=1 [ 280.089256][ T26] audit: type=1804 audit(1548789339.151:48): pid=11238 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir581930927/syzkaller.0HbCPt/103/file0" dev="sda1" ino=16548 res=1 19:15:39 executing program 3: r0 = timerfd_create(0x4, 0x400000000a0002) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/14, 0xe}], 0x1) fcntl$getflags(r0, 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x673378ca, 0x80) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0xf70, 0xfff, 0x3}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000240)={0x3, 0x70, 0x40, 0x7, 0x4, 0x0, 0x0, 0x6ce, 0x6040, 0x3, 0x6, 0x7, 0x10001, 0x1, 0xc000, 0x94, 0xc4, 0x0, 0x81, 0x0, 0x5, 0x384, 0x7f, 0x75a9, 0x28, 0x0, 0xfffffffffffffffc, 0x1f, 0x1000, 0x100, 0x8, 0x2, 0x7, 0x2a87acfa, 0x8000, 0x10000, 0x5, 0x1c, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000200), 0xd}, 0x4, 0x7, 0x0, 0x8, 0x2, 0x1ff, 0x7fff}) 19:15:39 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x5452, &(0x7f00000001c0)) 19:15:39 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x4700) 19:15:39 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x181, 0x0, 0x10000, 0xfffffffffffffff7}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$inet_dccp_int(r2, 0x21, 0x11, &(0x7f00000001c0), &(0x7f0000000240)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r4, 0x1, 0x0, 0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) fanotify_init(0x20, 0x9403) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0x10) open(0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bcsh0\x00', r3}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0xfffffffffffffffc, r1, 0x10000}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000040)) 19:15:39 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x5421, &(0x7f00000001c0)) 19:15:39 executing program 0: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 280.551521][T11256] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:15:39 executing program 3: r0 = timerfd_create(0x4, 0x400000000a0002) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/14, 0xe}], 0x1) fcntl$getflags(r0, 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x673378ca, 0x80) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000080)={0xf70, 0xfff, 0x3}) 19:15:39 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x4b00) [ 280.601807][T11266] overlayfs: './file0' not a directory [ 280.614831][T11267] overlayfs: './file0' not a directory 19:15:39 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x5450, &(0x7f00000001c0)) 19:15:39 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x5460, &(0x7f00000001c0)) 19:15:39 executing program 3: r0 = timerfd_create(0x4, 0x400000000a0002) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/14, 0xe}], 0x1) fcntl$getflags(r0, 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x673378ca, 0x80) 19:15:40 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x4d00) [ 280.950026][T11279] IPVS: ftp: loaded support on port[0] = 21 [ 280.979399][T11288] overlayfs: './file0' not a directory 19:15:40 executing program 3: r0 = timerfd_create(0x4, 0x400000000a0002) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/14, 0xe}], 0x1) fcntl$getflags(r0, 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:15:40 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x5000) 19:15:40 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x5451, &(0x7f00000001c0)) [ 281.193627][T11295] overlayfs: './file0' not a directory 19:15:40 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x181, 0x0, 0x10000, 0xfffffffffffffff7}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$inet_dccp_int(r2, 0x21, 0x11, &(0x7f00000001c0), &(0x7f0000000240)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r4, 0x1, 0x0, 0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) fanotify_init(0x20, 0x9403) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0x10) open(0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bcsh0\x00', r3}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0xfffffffffffffffc, r1, 0x10000}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000040)) 19:15:40 executing program 3: r0 = timerfd_create(0x4, 0x400000000a0002) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/14, 0xe}], 0x1) fcntl$getflags(r0, 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) [ 281.399686][T11310] overlayfs: './file0' not a directory [ 281.496411][T11279] chnl_net:caif_netlink_parms(): no params data found [ 281.641837][T11279] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.658052][T11279] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.666112][T11279] device bridge_slave_0 entered promiscuous mode [ 281.689933][T11279] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.699872][T11279] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.709295][T11279] device bridge_slave_1 entered promiscuous mode [ 281.734583][T11279] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 281.745846][T11279] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 281.781663][T11279] team0: Port device team_slave_0 added [ 281.789300][T11279] team0: Port device team_slave_1 added [ 281.879972][T11279] device hsr_slave_0 entered promiscuous mode [ 281.928300][T11279] device hsr_slave_1 entered promiscuous mode [ 282.037652][T11279] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.044785][T11279] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.052242][T11279] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.059343][T11279] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.105517][T11279] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.116853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.127350][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.143007][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.156204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 282.176863][T11279] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.195729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.212453][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.219568][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.240510][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.249405][ T8104] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.256443][ T8104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.266518][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.284032][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.292727][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.302819][ T8104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.317556][T11279] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.329376][T11279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.337020][ T3472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.361052][T11279] 8021q: adding VLAN 0 to HW filter on device batadv0 19:15:41 executing program 0: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:41 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x5400) 19:15:41 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x6609, &(0x7f00000001c0)) 19:15:41 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x5452, &(0x7f00000001c0)) 19:15:41 executing program 3: r0 = timerfd_create(0x4, 0x400000000a0002) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/14, 0xe}], 0x1) fcntl$getflags(r0, 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:41 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c4000046ea5465d08e3e3d9777c379fdbbf351598cf24045f8420e331697e3207951591e8ede10a6582efc5c18cd8613127ca8b", @ANYRES16=r1, @ANYBLOB="000126bd7000fedbdf2501000000000000000000000000000000000000000000000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8805) sendto$inet6(r0, &(0x7f0000000b80)="910119054ee826fd1bfa6e0644cef6fc7ad8be3d08", 0x15, 0x800, &(0x7f0000000bc0)={0xa, 0x4e23, 0x7f, @local, 0x7}, 0x1c) recvfrom$llc(r0, &(0x7f0000000040)=""/164, 0xa4, 0x2101, &(0x7f0000000100)={0x1a, 0x336, 0x9, 0x200, 0x18fb2000000000, 0x0, @random="e4758e3e983c"}, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x30000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x1c, r1, 0x400, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x400, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x48851) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000003c0)=0x5, 0x4) sendmsg(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000480)="c23433c6d73a57f03910ab9dd4a9050a1e14629f082cc5cd1b294c540f97dc59fd24e3ef9e4e3aaece1bd1d8c0e1d5f679636a37206c13492e7da4fdb150db0ead91ab", 0x43}, {&(0x7f0000000500)="170e391de409d8dbda2f988692ebbe15a51b938fd81e0c7f11d54e23af5785692b54373c4315e55859b9860c812267337a5a8ac887ebd827aafd05b0ffa5dde01816de7b0c8668cac744a96071e8e3fc4841d49f27f8f523a0676376ea9616126b416284cbb78d773090092d93c8524cf49cb5064b6da81153a88ce78a11870aed4f357ca6d7af58e3ad756c9555aaaa42b479d73eec9959f7e94cccf291f4bedfcec6a72fee6f1dce2f2509078e62db7ef595e414c2342290b384b077cbfd3db89b2be41a7a701e750c05c2bbb3103e64a0320c07753d791aa1f4799250c432a5c176a3e02686b8c52e445775fc378f598f", 0xf2}, {&(0x7f0000000300)="c186ca8fae016def3fb1b95189d86c16e1491c3367bfff1fe03ba7135d8e22a63596a82c15e459f72d45a9b6931fd5b3301f29968cb08ac8", 0x38}, {&(0x7f0000000600)="647b801f73cf7ceef2ffd51a6214e1ef711231fa36d5b151aed5cedc30d5eba7d55a4ebb8f1b392cf03e1e86011acda4ca1f6e633aa82e357ee735fb519ea26e930d7a096f731c19f123914761df478e550ea992d96accdbcc03f72717921a", 0x5f}, {&(0x7f0000000680)="65301996c33f5eab85368f617cefa159713cfbbaf4eb3058c0586524b0e24f6d21c76b4c26b0b186e1dc9249320cf5492d048a5a1f3d06738dfb2cae6bd9fceeb1c4b33f7fd0a296ef372c39e618d379321bf9e87fa3fc0967b6066bb1f659704dc8464fb73c2bf11f8dff4c13a190e9508b6fa9962fbc99a3e9363bb0084b903d375333277b60f69cf3c6f61b93974c6e3ac07bdf9cb34b2a46f9ff5a0a77d2bc6b29c2c8fc8393b0947a6699690d329651f833b152e56b6240528281f5389f90d5f7e7258d605b677a4c6bc803b60f7833c568f6135b88c5b072c02f72", 0xde}, {&(0x7f0000000780)="47814727400acc0be553d607cdc2ca49be1f54cb75d37730136ac812c2e8e0d7317db19177d8d1b4f6cdf572333a1d5a72b681608a84070cf71f735dc53076f89934f0dd955294ceabef7c361b24b1f2ed7ff8c45641bbb474a4e49627a9ab507971326c73e6925b170db4b85829326a579b6297627d1803848cd7e428cd4d5170089342778d49d65a47fa2991c41f177cb6b66d866b51fb261b6127929726cd644ea3cc26e240491bb5347868a377", 0xaf}, {&(0x7f0000000840)="c4519d8766b957a6d6357f34ca5875affdf4f93da8c4bd97be31ffccee769d92b07b8e2bc7eb2591b1f5f3f89a64cf137efd4000e7d9517f043bd27f110ca6b6410459f41f5b865b8712db6045311e695b11232940e2bddeb769e605df346277a171bdccbb57d33182356c4842eabc8e9c43be75a99292284bb784d419da0e062f023f4da6aee5cbb89c488e88d9ea8ef0ae51c9a28e0e11ed1828e59fda334163265c7c888f204a91eaca299fbb61619c12", 0xb2}, {&(0x7f0000000900)="031553ec72eb36533d29e43e0e3977ddba72aa28d7f7368f6284ee5ea2f50e034e93e609c686813f894d2bfd7e72cf4da13c7ef8dd78fee6e783c9dc671f0c4d2d8d704e6e1ddbc52a58bf6ee0d29a703b76ca210d7456543b29973195f433769de5918cef08f966e6525e2fa0f103a45eca2948b48b7019b6bcec4aeca7804a54ea71a45286dc4826d378a9aebad9a4d10f8c300c8763bc4860d9debc65509112217d761baa28cf7ff19948f8c56e5387dcbd38c2e1b8c24b5e25409ef5517c4fd139caeb439edf94e2f03fee292ad7e9e4", 0xd2}, {&(0x7f0000000a00)="f02364efd1f62cbc629bb421fa5094bb535706bc9e5385030ada8e5300ce415fd88794e65c7a69a33029876ee3f6525fad94725ddbb62c12e52dabe66dde66ae5a", 0x41}], 0x9}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback}, 0x10) 19:15:41 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x6500) 19:15:41 executing program 3: r0 = timerfd_create(0x4, 0x400000000a0002) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/14, 0xe}], 0x1) fcntl$getflags(r0, 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) [ 282.610710][T11344] overlayfs: './file0' not a directory [ 282.644078][T11343] overlayfs: './file0' not a directory 19:15:41 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x6700) 19:15:41 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x5460, &(0x7f00000001c0)) 19:15:41 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x660c, &(0x7f00000001c0)) 19:15:41 executing program 0: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:41 executing program 3: r0 = timerfd_create(0x4, 0x400000000a0002) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/14, 0xe}], 0x1) fcntl$getflags(r0, 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:42 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x6b00) [ 283.009992][T11382] overlayfs: './file0' not a directory 19:15:42 executing program 3: r0 = timerfd_create(0x4, 0x400000000a0002) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/14, 0xe}], 0x1) fcntl$getflags(r0, 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:42 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x6611, &(0x7f00000001c0)) 19:15:42 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x6609, &(0x7f00000001c0)) 19:15:42 executing program 0: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) 19:15:42 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x6d00) [ 283.347511][T11407] overlayfs: './file0' not a directory [ 283.353993][T11405] overlayfs: './file0' not a directory 19:15:42 executing program 1: 19:15:42 executing program 3: r0 = timerfd_create(0x4, 0x400000000a0002) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/14, 0xe}], 0x1) fcntl$getflags(r0, 0x1) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:42 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x7000) 19:15:42 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x6612, &(0x7f00000001c0)) 19:15:42 executing program 0: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) 19:15:42 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x660c, &(0x7f00000001c0)) 19:15:42 executing program 3: r0 = timerfd_create(0x4, 0x400000000a0002) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/14, 0xe}], 0x1) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:42 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x7400) [ 283.605251][T11426] overlayfs: './file0' not a directory [ 283.647180][T11430] overlayfs: './file0' not a directory 19:15:42 executing program 0: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) 19:15:42 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40049409, &(0x7f00000001c0)) 19:15:42 executing program 1: 19:15:42 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x100000) 19:15:42 executing program 3: timerfd_create(0x4, 0x400000000a0002) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:43 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x6611, &(0x7f00000001c0)) 19:15:43 executing program 1: [ 283.930567][T11453] overlayfs: './file0' not a directory 19:15:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x30000000) 19:15:43 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) [ 284.007471][T11460] overlayfs: './file0' not a directory 19:15:43 executing program 0: 19:15:43 executing program 1: 19:15:43 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:43 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086603, &(0x7f00000001c0)) 19:15:43 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x6612, &(0x7f00000001c0)) 19:15:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x45000000) 19:15:43 executing program 0: 19:15:43 executing program 1: 19:15:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x47000000) 19:15:43 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) [ 284.376831][T11487] overlayfs: './file0' not a directory [ 284.399274][T11488] overlayfs: './file0' not a directory 19:15:43 executing program 0: 19:15:43 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40049409, &(0x7f00000001c0)) 19:15:43 executing program 1: 19:15:43 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086604, &(0x7f00000001c0)) 19:15:43 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x4b000000) 19:15:43 executing program 0: 19:15:43 executing program 1: 19:15:43 executing program 1: 19:15:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:44 executing program 0: 19:15:44 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x4d000000) [ 284.829433][T11518] overlayfs: './file0' not a directory [ 284.856149][T11519] overlayfs: './file0' not a directory 19:15:44 executing program 1: 19:15:44 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086603, &(0x7f00000001c0)) 19:15:44 executing program 0: 19:15:44 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086605, &(0x7f00000001c0)) 19:15:44 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x50000000) 19:15:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:44 executing program 0: 19:15:44 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x54000000) 19:15:44 executing program 1: 19:15:44 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) [ 285.229593][T11550] overlayfs: './file0' not a directory [ 285.261926][T11555] overlayfs: './file0' not a directory 19:15:44 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x65000000) 19:15:44 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086607, &(0x7f00000001c0)) 19:15:44 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086604, &(0x7f00000001c0)) 19:15:44 executing program 0: 19:15:44 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000001c0)='/', 0x1}], 0x1}}], 0x1, 0x0) 19:15:44 executing program 3: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:44 executing program 0: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) shmget$private(0x0, 0x2000, 0x238, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_INFO(0x0, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='io\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) [ 285.510656][T11572] overlayfs: './file0' not a directory 19:15:44 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x67000000) 19:15:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0xffffffffffffffff}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f00000014c0), 0x40000000000018d, 0x0) 19:15:44 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x4008660d, &(0x7f00000001c0)) [ 285.639638][T11583] overlayfs: './file0' not a directory 19:15:44 executing program 3: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:44 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086605, &(0x7f00000001c0)) 19:15:44 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x6b000000) 19:15:45 executing program 3: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:45 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x6d000000) [ 286.022185][T11604] overlayfs: './file0' not a directory [ 286.086324][T11607] overlayfs: './file0' not a directory 19:15:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, 0x0) 19:15:45 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x4008660f, &(0x7f00000001c0)) 19:15:45 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086607, &(0x7f00000001c0)) 19:15:45 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto(r3, &(0x7f0000000140)="b7", 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:15:45 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x70000000) [ 286.410772][T11632] overlayfs: './file0' not a directory [ 286.448478][T11635] overlayfs: './file0' not a directory 19:15:45 executing program 1: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x00\x02k\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 19:15:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, 0x0) 19:15:45 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x74000000) 19:15:45 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086610, &(0x7f00000001c0)) 19:15:45 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x4008660d, &(0x7f00000001c0)) 19:15:45 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x7ffffffff000) 19:15:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, 0x0) [ 286.671550][T11649] overlayfs: './file0' not a directory 19:15:45 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x10000000000000) [ 286.751264][T11658] overlayfs: './file0' not a directory 19:15:45 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086625, &(0x7f00000001c0)) 19:15:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) [ 286.840140][T11651] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.848054][T11651] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.957809][T11675] overlayfs: './file0' not a directory 19:15:46 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:46 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x4008660f, &(0x7f00000001c0)) [ 287.300538][T11656] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.307702][T11656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.315202][T11656] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.322750][T11656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.353104][T11688] overlayfs: './file0' not a directory [ 287.367207][T11656] device bridge0 entered promiscuous mode [ 287.547979][T11651] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.555128][T11651] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.562488][T11651] device bridge0 left promiscuous mode 19:15:46 executing program 1 (fault-call:6 fault-nth:0): syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:46 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0xf0ffffff7f0000) 19:15:46 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40087602, &(0x7f00000001c0)) 19:15:46 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:46 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:46 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086610, &(0x7f00000001c0)) [ 287.733121][T11656] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.740248][T11656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.747562][T11656] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.754668][T11656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.762326][T11656] device bridge0 entered promiscuous mode 19:15:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) [ 287.844938][T11701] overlayfs: './file0' not a directory [ 287.861063][T11702] overlayfs: './file0' not a directory 19:15:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x3000000000000000) 19:15:47 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:47 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086625, &(0x7f00000001c0)) 19:15:47 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x400c6615, &(0x7f00000001c0)) [ 287.988122][T11704] FAULT_INJECTION: forcing a failure. [ 287.988122][T11704] name fail_page_alloc, interval 1, probability 0, space 0, times 1 19:15:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x0, 0x1}) [ 288.088362][T11704] CPU: 0 PID: 11704 Comm: syz-executor1 Not tainted 5.0.0-rc4-next-20190129 #21 [ 288.097442][T11704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.107503][T11704] Call Trace: [ 288.110816][T11704] dump_stack+0x1db/0x2d0 [ 288.115166][T11704] ? dump_stack_print_info.cold+0x20/0x20 [ 288.120902][T11704] ? isolate_lru_pages.isra.0+0x1950/0x1950 [ 288.126831][T11704] should_fail.cold+0xa/0x14 [ 288.131444][T11704] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 288.137267][T11704] ? arch_local_save_flags+0x50/0x50 [ 288.142564][T11704] ? lock_release+0xc40/0xc40 [ 288.147267][T11704] should_fail_alloc_page+0x50/0x60 [ 288.152473][T11704] __alloc_pages_nodemask+0x323/0xdc0 [ 288.157856][T11704] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 288.164108][T11704] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 288.167335][T11725] overlayfs: './file0' not a directory [ 288.170358][T11704] ? __alloc_pages_slowpath+0x2c50/0x2c50 [ 288.181593][T11704] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 288.187841][T11704] ? PageHeadHuge+0xf4/0x150 [ 288.187868][T11704] ? flush_tlb_batched_pending+0xc0/0xc0 [ 288.187883][T11704] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 288.187903][T11704] ? PageHuge+0x178/0x2a0 [ 288.204321][T11704] ? hugetlb_vm_op_pagesize+0x130/0x130 [ 288.204336][T11704] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 288.204357][T11704] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 288.226688][T11704] alloc_pages_vma+0x39a/0x540 [ 288.231472][T11704] new_page+0x3da/0x530 [ 288.235636][T11704] ? PageHuge+0x178/0x2a0 [ 288.239969][T11704] ? alloc_pages_vma+0x540/0x540 [ 288.244919][T11704] ? arch_local_save_flags+0x50/0x50 [ 288.250215][T11704] ? trace_hardirqs_off_caller+0x300/0x300 [ 288.256031][T11704] ? do_raw_spin_trylock+0x270/0x270 [ 288.261330][T11704] migrate_pages+0x48e/0x2cc0 [ 288.266024][T11704] ? alloc_pages_vma+0x540/0x540 [ 288.270975][T11704] ? __lock_acquire+0x572/0x4a10 [ 288.275917][T11704] ? buffer_migrate_page_norefs+0x40/0x40 [ 288.281642][T11704] ? alloc_pages_current+0x210/0x210 [ 288.281659][T11704] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 288.281682][T11704] ? __walk_page_range+0x7a4/0x1910 [ 288.297859][T11704] ? walk_page_test+0x160/0x160 [ 288.302723][T11704] ? change_prot_numa+0x80/0x80 [ 288.307588][T11704] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 288.313317][T11704] ? walk_page_range+0x3ca/0x520 [ 288.318265][T11704] ? __walk_page_range+0x1910/0x1910 [ 288.323578][T11704] ? queue_pages_range+0x29b/0x3b0 [ 288.328706][T11704] ? mpol_rebind_default+0x10/0x10 [ 288.333883][T11704] ? alloc_pages_current+0x210/0x210 [ 288.339178][T11704] ? alloc_new_node_page+0x510/0x510 [ 288.344487][T11704] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 288.350229][T11704] ? vmacache_find+0x65/0x310 [ 288.354924][T11704] kernel_mbind+0xc33/0xf00 [ 288.359453][T11704] ? __mpol_equal+0x370/0x370 [ 288.364153][T11704] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 288.370402][T11704] ? do_syscall_64+0x8c/0x800 [ 288.375098][T11704] ? do_syscall_64+0x8c/0x800 [ 288.379785][T11704] ? trace_hardirqs_on+0xbd/0x310 [ 288.384812][T11704] ? __ia32_sys_read+0xb0/0xb0 [ 288.389582][T11704] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 288.395650][T11704] ? trace_hardirqs_off_caller+0x300/0x300 [ 288.401469][T11704] __x64_sys_mbind+0xe1/0x1a0 [ 288.406171][T11704] do_syscall_64+0x1a3/0x800 [ 288.410771][T11704] ? syscall_return_slowpath+0x5f0/0x5f0 [ 288.416413][T11704] ? prepare_exit_to_usermode+0x232/0x3b0 [ 288.422156][T11704] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 288.427711][T11704] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 288.433602][T11704] RIP: 0033:0x458089 [ 288.437502][T11704] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 288.457112][T11704] RSP: 002b:00007f9753f9ac78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 288.465535][T11704] RAX: ffffffffffffffda RBX: 00007f9753f9ac90 RCX: 0000000000458089 [ 288.473513][T11704] RDX: 0000000000000000 RSI: 0000000000002000 RDI: 000000002040a000 [ 288.474320][T11730] overlayfs: './file0' not a directory [ 288.481489][T11704] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000002 [ 288.481500][T11704] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9753f9b6d4 [ 288.481509][T11704] R13: 00000000004c3d0e R14: 00000000004d6c88 R15: 0000000000000003 19:15:47 executing program 1 (fault-call:6 fault-nth:1): syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:47 executing program 0: ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) 19:15:47 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40087602, &(0x7f00000001c0)) 19:15:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x4500000000000000) 19:15:47 executing program 0: ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x4700000000000000) 19:15:47 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40106614, &(0x7f00000001c0)) 19:15:47 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) [ 288.748240][T11749] overlayfs: './file0' not a directory 19:15:47 executing program 0: ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x4b00000000000000) 19:15:48 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x400c6615, &(0x7f00000001c0)) 19:15:48 executing program 1: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:15:48 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) [ 288.940858][T11763] overlayfs: './file0' not a directory 19:15:48 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x4d00000000000000) 19:15:48 executing program 0: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:48 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x2, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) 19:15:48 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f00000001c0)) [ 289.060436][T11777] overlayfs: './file0' not a directory 19:15:48 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x5000000000000000) 19:15:48 executing program 0: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:48 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40106614, &(0x7f00000001c0)) 19:15:48 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x5421, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) [ 289.299994][T11796] overlayfs: './file0' not a directory 19:15:48 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x5400000000000000) 19:15:48 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x5450, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) 19:15:48 executing program 0: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:48 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x4020940d, &(0x7f00000001c0)) 19:15:48 executing program 1: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2, 0x0, 0x0, 0x0, 0x2) [ 289.475490][T11811] overlayfs: './file0' not a directory 19:15:48 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x5451, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) 19:15:48 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x6500000000000000) 19:15:48 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f00000001c0)) [ 289.659061][T11829] overlayfs: './file0' not a directory 19:15:48 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x5452, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) 19:15:48 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:48 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40286608, &(0x7f00000001c0)) 19:15:48 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x6700000000000000) [ 289.778582][T11838] overlayfs: './file0' not a directory 19:15:49 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x4020940d, &(0x7f00000001c0)) 19:15:49 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x5460, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) 19:15:49 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:49 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x6b00000000000000) 19:15:49 executing program 1: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2002, 0x0, 0x0, 0x0, 0x2) [ 290.029980][T11860] overlayfs: './file0' not a directory 19:15:49 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:49 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40049409, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) [ 290.151729][T11873] overlayfs: './file0' not a directory 19:15:49 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x6d00000000000000) 19:15:49 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40305828, &(0x7f00000001c0)) 19:15:49 executing program 0: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:49 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40286608, &(0x7f00000001c0)) 19:15:49 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x4020940d, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) 19:15:49 executing program 0: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:49 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x7000000000000000) 19:15:49 executing program 1: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2004, 0x0, 0x0, 0x0, 0x2) [ 290.464419][T11897] overlayfs: './file0' not a directory 19:15:49 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345667, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) 19:15:49 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x4030582a, &(0x7f00000001c0)) [ 290.586087][T11907] overlayfs: './file0' not a directory 19:15:49 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x7400000000000000) 19:15:49 executing program 0: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x1, 0x1}) 19:15:49 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0xc0045878, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) 19:15:49 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40305828, &(0x7f00000001c0)) 19:15:50 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x6609, &(0x7f00000001c0)) 19:15:50 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0xc0045878, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) 19:15:50 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, 0x0) 19:15:50 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) r3 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x81, 0x101000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r2, r3}}, 0x18) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r4, 0x0, 0x0) 19:15:50 executing program 1: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x201e, 0x0, 0x0, 0x0, 0x2) 19:15:50 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0xc0189436, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) [ 291.023332][T11946] overlayfs: './file0' not a directory 19:15:50 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, 0x0) 19:15:50 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0x2000) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f00000000c0)=0x1) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r2, 0x0, 0x0) [ 291.113107][T11955] overlayfs: './file0' not a directory 19:15:50 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x4030582a, &(0x7f00000001c0)) 19:15:50 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x80086601, &(0x7f00000001c0)) 19:15:50 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0xc0205647, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) 19:15:50 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, 0x0) 19:15:50 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0xa0000) openat$cgroup_int(r0, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000300)=""/236, &(0x7f0000000400)=0xfffffffffffffeb7) 19:15:50 executing program 1: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x2, 0x0, 0x0, 0x2) 19:15:50 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0xc0205649, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) [ 291.391944][T11983] overlayfs: './file0' not a directory [ 291.424550][T11985] overlayfs: './file0' not a directory 19:15:50 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x0, 0x1}) 19:15:50 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x6609, &(0x7f00000001c0)) 19:15:50 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 19:15:50 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0xc020660b, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) 19:15:50 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x80086603, &(0x7f00000001c0)) 19:15:50 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) [ 291.701763][T12010] overlayfs: './file0' not a directory 19:15:50 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x80086601, &(0x7f00000001c0)) 19:15:50 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0xffffffffffffffd6) 19:15:50 executing program 1: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x2) 19:15:50 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0xc0285628, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) 19:15:51 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) [ 291.894356][T12030] overlayfs: './file0' not a directory 19:15:51 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={r2, &(0x7f00000000c0)="cdd081ebd29db8132d57580b9eab81dc202a57f1e0fd29212833bb4da5082440aa5664a1003e8078860a1bbd8805e98dd6297d1d64ed2212dbe18434ffb3a14fd81d7ff6b03bed2dfc95cf5f6345b565706ed12912bfbf2d8539b76e8de002553574b4710b6866e7e538004122a136c8fcbcfd5998f743431a2a6ec5480e87d05f0f530eb3cec9a7484d10c819a550a13de81f8523be25a3a0bc51b56620d70b7f0dd0960cb1a354b51c35d437201cfbc01d435b3ccdffa739e3bf20534628009544cfa7e4d8be9ea30e7bf41409de8772427730fbe3a06e36f931d97265c35eb5e0b2e89a56832b3f07837b7bbfa418", &(0x7f00000001c0)=""/30}, 0x18) 19:15:51 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0xc0285629, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) 19:15:51 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x80087601, &(0x7f00000001c0)) [ 291.986580][T12040] overlayfs: './file0' not a directory 19:15:51 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x80086603, &(0x7f00000001c0)) 19:15:51 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x181000, 0x0) ioctl$void(r1, 0xc0045878) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0xc0000) r2 = openat$cgroup_int(r0, &(0x7f0000000140)=',\x17Mopy.swa\x06l\xd9\x16\xf8\x00\x02\xbe\xd4\xe9\x89IO=\xfa\xaa\r\xe4\xc6I\xd9p*\x93NA\xc6^\x03Py\xdd\xdf\xb4\xf1+\xda\xcc\x14\xf351h\x8d3r\xdc\x97\x89\xff\x1e\xabv5-\x85U\x82g\xf1\x96\x1aWq|T\xb3\xb5EbBM>\xc6\x16\xfc\a\xe2Ha\xd13#Y{\xea\xce', 0x2, 0x0) write$cgroup_int(r2, 0x0, 0x0) 19:15:51 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0xc0585609, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) 19:15:51 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) 19:15:51 executing program 1: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x1e, 0x0, 0x0, 0x2) [ 292.262650][T12064] overlayfs: './file0' not a directory 19:15:51 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x30) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x3, {0x81, 0x8f, "82de7c67c30bac0922a1e577876392495a30daaf9fbcdcc6a2b6744a42420d59e7dd6b5a0ddc9ea9bd21be96b153333bacf7a976ba206cec06692e6757e827539c29d77bcf4692d9db3d3bc36e3f08cfa215670418479158cdcee6e46eec7ec88977bae1b542191f92a7d615eb2c4295e7fbbfd7cb383bb729d79a4cbb81fc13040b74ba873619922c194d8d79404c2516395b6a6eb27d3c106457406037069bf04abba6499ad4aa6581506ff2ef05aca20ccc627751198ae4f3e287012486e8556b3bef8ed790e912dea0084810602d53c2da525659ff74b24d0413d0c5c06248bb0befab3c01f537bde4c83e82ae8d5eb92b26038244d4b1cab5705a5ca878", 0xf5, 0x3f, 0x3, 0x3, 0x12000000000000, 0x7, 0x10000, 0x1}, r3}}, 0x128) write$cgroup_int(r1, 0x0, 0x0) [ 292.311525][T12066] overlayfs: './file0' not a directory 19:15:51 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0xc058560f, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) 19:15:51 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x800c6613, &(0x7f00000001c0)) 19:15:51 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x2, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) 19:15:51 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x80087601, &(0x7f00000001c0)) 19:15:51 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 19:15:51 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0xc0585611, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) 19:15:51 executing program 1: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0xf0, 0x0, 0x0, 0x2) [ 292.595145][T12091] overlayfs: './file0' not a directory 19:15:51 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x6, 0x40002) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) timer_create(0x3, &(0x7f0000000340)={0x0, 0x38, 0x3, @thr={&(0x7f0000000200)="5ff2475779b23efe8bc174a45ac00e6f655478f70b46a03fd42433b24de01d498bfd74d0130e1ef403283d7f3afc977a43fba4c915a53cde4d6bcf37bced868a2b687a9f", &(0x7f0000000280)="b0b296d1dcf2b755171bdd5f5f725a61838ff7ecef10a6a3372c80cdf7c7bfc841acd8ee814bc392fabade86b5ff6fdf379f3e8b935488080134939a54aff4decf2c8292c843f76f8d24a0e854849ac4e64d68d95ea7b34bf5d2747edea3a737e120fca3fcea887e38145bed291d66387fb15956ef1554a4ee80d477e736a84655bfd4537a41c3e86f589ded859e7d2b519b11204fa874821282f5c4cb955b42b2c5db8796ad89d051"}}, &(0x7f0000000380)=0x0) timer_settime(r3, 0x1, &(0x7f00000003c0)={{}, {0x0, 0x989680}}, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0xf42b, 0x10, 0x7, 0x3c2}, &(0x7f0000000100)=0x18) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x80, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r4, 0xe4b}, 0x8) write$cgroup_int(r2, 0x0, 0x0) 19:15:51 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x5421, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) 19:15:51 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0xc058565d, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) [ 292.684832][T12100] overlayfs: './file0' not a directory 19:15:51 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x801c581f, &(0x7f00000001c0)) 19:15:51 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400, 0x0) r1 = accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) 19:15:51 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='\x8c-\x9f\xee0x0, 0x0}) mq_timedsend(r0, &(0x7f0000000180)="f5216be2492c3f4810d1fa33452b83976a9e740cf96d4761dcb63463eaa1bea23f180c268de3d1073de932ab0f2024443d56c6a932fe256eece41ecf1ef7a67769364ea15c3835567fd52c4e6a52d47d9e30219ad717787c35f8c0dba43e3a61bfdaad1261fc976571a94aeb5d53e986b5bf63107394005f160f806b0344a70e312dd724ec4b67b5007559c85770f8ed6256a313e6f7c88180", 0x99, 0x80000000000, &(0x7f0000000100)={r1, r2+30000000}) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) r3 = semget(0x3, 0x0, 0x108) semctl$IPC_INFO(r3, 0x0, 0x3, &(0x7f0000000280)=""/147) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000080)={0x5a1b, 0x2, 0x8cc2, 0x100, 0x0, 0x7}) 19:15:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000000)=0x8) [ 293.004251][T12134] overlayfs: './file0' not a directory 19:15:52 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x5451, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) 19:15:52 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) [ 293.129759][T12142] overlayfs: './file0' not a directory [ 293.138220][T12136] cgroup: fork rejected by pids controller in /syz1 19:15:52 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0xc0045878, &(0x7f00000001c0)) 19:15:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f00000000c0)=0xffffffffffffff2b) 19:15:52 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x801c581f, &(0x7f00000001c0)) 19:15:52 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x5452, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) 19:15:52 executing program 3: syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000500)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x001\xc6\xcb\xb6\x90\xb0\x04a\xdf\xb7h\x04\x1f\x9e\xa0\xaa\xde\x85k\xf5\xf9\xf5Av\xcd+O\x02z\xca!\xb9\a\xb2\xad\xb6\x7f\x7f\xcf],\x02_}\xa2\x81\xdfT\xbf\xb0\xfa\xed\n\'\xa8\xba\xe4\xa0(!\v]<\xd2\xbc\xda\x1d{4D\xb1\x9b=\xb7y\xc7\x12\xde\x7f\xd4\x81\x9c\xdc,\xa8p\x1d\xa9\x87\xad\xc7<@f\x9eE\xf6\xf7\xd3\'\xf41\xd6\xfd\x03\xf3\xe0\xddl\xae$\xbeH\x8afzm\xc5c\xfd\xc0\x9aNf\xaf\x99\xf8\x0fI5\'\r\x8a\xbf\xb7\xa4Vb\x1e\xda\x9b\xf8\x9f\xc6\x17\xf4\x8f\xd6\xf9\xa4\xa3?6', 0x6) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xffffffff, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) open(&(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffd, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x280, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x80000000001) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000000040)={0x0, {0x80000002, 0x0, 0x100000000000, 0x0, 0x0, 0x1}}) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x7, 0x4, 0x2, 0x7}, 0x2c) memfd_create(&(0x7f0000000140)=')\x00', 0x3) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000002c0)={@loopback, 0x2c, r6}) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) setsockopt$inet6_mreq(r5, 0x29, 0x1d, &(0x7f00000006c0)={@mcast2, r7}, 0x14) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000340)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x32b, 0x5, 0xe003, 0x33c, 0x0, 0x0, 0xf4, 0x15, 0x8]}, 0x75, r8}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r8}) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000300)) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r9, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 19:15:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f00000003c0)={0x0, 0x1, 0x1, {0xb, @sliced={0x0, [0x0, 0x7f]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x3, 0x1, {0xb, @pix={0x0, 0x1f}}}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x6, 0x9ff, 0x7, 0xa10a, 0x3f}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={r3, 0xffffffffffffffff, 0x7f}, 0x8) write$cgroup_int(r1, 0x0, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0xffffffff, 0x800) ioctl$SIOCRSACCEPT(r4, 0x89e3) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) [ 293.429691][T12170] overlayfs: './file0' not a directory [ 293.471605][ T8132] device bridge_slave_1 left promiscuous mode [ 293.491703][ T8132] bridge0: port 2(bridge_slave_1) entered disabled state 19:15:52 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0xc0045878, &(0x7f00000001c0)) 19:15:52 executing program 1: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x1f00, 0x0, 0x0, 0x2) 19:15:52 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0xc0045878, &(0x7f00000001c0)) 19:15:52 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x5460, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) [ 293.566128][ T8132] device bridge_slave_0 left promiscuous mode [ 293.605311][ T8132] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.734175][T12197] overlayfs: './file0' not a directory [ 293.743149][T12198] overlayfs: './file0' not a directory 19:15:52 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40049409, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) 19:15:52 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0xc0185879, &(0x7f00000001c0)) 19:15:52 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0xc0045878, &(0x7f00000001c0)) 19:15:53 executing program 1: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x3f00, 0x0, 0x0, 0x2) 19:15:53 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x4020940d, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) [ 294.021836][T12211] overlayfs: './file0' not a directory [ 294.037822][T12215] overlayfs: './file0' not a directory 19:15:53 executing program 1: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x400000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000019c000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x4000, 0x0, 0x0, 0x2) [ 298.201261][ T8132] device hsr_slave_1 left promiscuous mode [ 298.244046][ T8132] device hsr_slave_0 left promiscuous mode [ 298.313608][ T8132] team0 (unregistering): Port device team_slave_1 removed [ 298.327823][ T8132] team0 (unregistering): Port device team_slave_0 removed [ 298.342625][ T8132] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 298.393584][ T8132] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 298.502951][ T8132] bond0 (unregistering): Released all slaves 19:15:57 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x1000000000007, "86036041d08dd5b53ae67554c554a4f47b00", 0x400000}) 19:15:57 executing program 2: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0xc0185879, &(0x7f00000001c0)) 19:15:57 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345667, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) 19:15:57 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0xc0189436, &(0x7f00000001c0)) 19:15:57 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) modify_ldt$read_default(0x2, &(0x7f00000000c0)=""/171, 0xab) write$cgroup_int(r1, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40001, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000003180)=""/4096) [ 298.667948][T12236] ================================================================== [ 298.676370][T12236] BUG: KASAN: null-ptr-deref in reclaim_high.constprop.0+0xa6/0x1e0 [ 298.684351][T12236] Read of size 8 at addr 0000000000000138 by task syz-executor4/12236 [ 298.692490][T12236] [ 298.694826][T12236] CPU: 1 PID: 12236 Comm: syz-executor4 Not tainted 5.0.0-rc4-next-20190129 #21 [ 298.703839][T12236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 19:15:57 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="009e33ece6"], 0x5) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) [ 298.713276][T12238] overlayfs: './file0' not a directory [ 298.713900][T12236] Call Trace: [ 298.722656][T12236] dump_stack+0x1db/0x2d0 [ 298.726991][T12236] ? dump_stack_print_info.cold+0x20/0x20 [ 298.732726][T12236] ? reclaim_high.constprop.0+0xa6/0x1e0 [ 298.738368][T12236] ? vprintk_func+0x86/0x189 [ 298.742966][T12236] ? reclaim_high.constprop.0+0xa6/0x1e0 [ 298.748614][T12236] ? reclaim_high.constprop.0+0xa6/0x1e0 [ 298.754259][T12236] kasan_report.cold+0x5/0x40 [ 298.758945][T12236] ? reclaim_high.constprop.0+0xa6/0x1e0 19:15:57 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) clock_getres(0x7, &(0x7f0000000080)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x8001009, 0x547b6c73, 0x1}) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b", 0x8000, 0x1}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x800100b, 0x7, 0x1}) 19:15:57 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) accept4$tipc(r0, &(0x7f0000000080)=@name, &(0x7f0000000100)=0x10, 0x80000) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x8001, 0x0, "9466aa6010e764282253c8dcb8d7414cd5ebde6562845f1a797c9063740e7cb8372532ac0228ecf5ddbe6897fe8fe95216ade379b13945da944cd3cc1ecea9a2256be66267a01ae09d98e521809e610b"}, 0xd8) syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000380)) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) write$UHID_INPUT2(r1, &(0x7f0000000280)={0xc, 0xe8, "ccdf4e2ba551cd0c53675399b4595a406dd6517626d93387d6de4bf90c78af8ca4e53547348a75e9ae821cdbec7dddab83adcb7bd67cf3f477eccb2bc017922c54060a947c5d0c4f6b6515dbfd23afda8c16d6803ff6f381788e5541083bc9b95004b2fc5bb9352bc21a6e0a14ab5ce49ff8ec13957c57ad2d7aed00f645bcdddc8231a3fccc214fd342d4b400c4de464ae072ac0014ec78a8b714023e425aefcfa6543fcb5a2924f4fbbfbd8c2beb3b1969417df8d6f3927612f67db2ee44aff6ed95416591776afc0ca0f343aab6f3a4c177ef723ab9f96cadf495b06d0ebc9599a92b71eb5cdf"}, 0xee) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@sha1={0x1, "d715d6a6f3e0fa8fe24af03f363f9b99ef110ced"}, 0x15, 0x3) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000140)={0x3, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) [ 298.764585][T12236] check_memory_region+0x123/0x190 [ 298.769707][T12236] kasan_check_read+0x11/0x20 [ 298.774385][T12236] reclaim_high.constprop.0+0xa6/0x1e0 [ 298.779859][T12236] ? lockdep_hardirqs_on+0x418/0x5d0 [ 298.785157][T12236] ? memcg_oom_wake_function+0x6b0/0x6b0 [ 298.790808][T12236] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 298.796272][T12236] ? syscall_return_slowpath+0x519/0x5f0 [ 298.801912][T12236] ? trace_hardirqs_off_caller+0x300/0x300 [ 298.807723][T12236] ? lockdep_hardirqs_on+0x418/0x5d0 [ 298.813017][T12236] ? retint_kernel+0x2d/0x2d [ 298.817619][T12236] mem_cgroup_handle_over_high+0xc1/0x180 [ 298.823355][T12236] exit_to_usermode_loop+0x299/0x3b0 [ 298.828645][T12236] ? ret_from_fork+0x15/0x50 [ 298.833241][T12236] ? syscall_trace_enter+0x12a0/0x12a0 [ 298.838707][T12236] ? _raw_spin_unlock_irq+0x28/0x90 [ 298.843908][T12236] ? lockdep_hardirqs_on+0x418/0x5d0 [ 298.849204][T12236] syscall_return_slowpath+0x519/0x5f0 [ 298.854678][T12236] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 298.860418][T12236] ? _raw_spin_unlock_irq+0x5e/0x90 19:15:58 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x2, "86036041d08dd5b53ae6dcb6d57272126f7809c3fdf2c9cf337556c554a4f47b", 0x1}) [ 298.865638][T12236] ret_from_fork+0x15/0x50 [ 298.870055][T12236] RIP: 0033:0x45665a [ 298.873968][T12236] Code: Bad RIP value. [ 298.878040][T12236] RSP: 002b:00007ffc79cedc80 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 298.886467][T12236] RAX: 0000000000000000 RBX: 00007ffc79cedc80 RCX: 000000000045665a [ 298.894452][T12236] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 298.902428][T12236] RBP: 00007ffc79cedcc0 R08: 0000000000000001 R09: 0000000001b18940 [ 298.910422][T12236] R10: 0000000001b18c10 R11: 0000000000000246 R12: 0000000000000001 19:15:58 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0xc0045878, &(0x7f0000000140)={0x0, "86036041d08dd5b53ae6dcb6d57070126f780fc38385cacf337554c554a4f47b"}) 19:15:58 executing program 5: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0xc020660b, &(0x7f00000001c0)) [ 298.918405][T12236] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000004 [ 298.926509][T12236] ================================================================== [ 298.934566][T12236] Disabling lock debugging due to kernel taint [ 298.971097][T12236] Kernel panic - not syncing: panic_on_warn set ... [ 298.977735][T12236] CPU: 1 PID: 12236 Comm: syz-executor4 Tainted: G B 5.0.0-rc4-next-20190129 #21 [ 298.988133][T12236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.998179][T12236] Call Trace: [ 299.001484][T12236] dump_stack+0x1db/0x2d0 [ 299.005816][T12236] ? dump_stack_print_info.cold+0x20/0x20 [ 299.011545][T12236] panic+0x2cb/0x65c [ 299.015450][T12236] ? add_taint.cold+0x16/0x16 [ 299.020134][T12236] ? reclaim_high.constprop.0+0xa6/0x1e0 [ 299.025765][T12236] ? preempt_schedule+0x4b/0x60 [ 299.030616][T12236] ? ___preempt_schedule+0x16/0x18 [ 299.035731][T12236] ? trace_hardirqs_on+0xb4/0x310 [ 299.040759][T12236] ? reclaim_high.constprop.0+0xa6/0x1e0 [ 299.046392][T12236] end_report+0x47/0x4f [ 299.050556][T12236] ? reclaim_high.constprop.0+0xa6/0x1e0 [ 299.056192][T12236] kasan_report.cold+0xe/0x40 [ 299.060868][T12236] ? reclaim_high.constprop.0+0xa6/0x1e0 [ 299.066505][T12236] check_memory_region+0x123/0x190 [ 299.071624][T12236] kasan_check_read+0x11/0x20 [ 299.076302][T12236] reclaim_high.constprop.0+0xa6/0x1e0 [ 299.081761][T12236] ? lockdep_hardirqs_on+0x418/0x5d0 [ 299.087054][T12236] ? memcg_oom_wake_function+0x6b0/0x6b0 [ 299.092691][T12236] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 299.098145][T12236] ? syscall_return_slowpath+0x519/0x5f0 [ 299.103775][T12236] ? trace_hardirqs_off_caller+0x300/0x300 [ 299.109578][T12236] ? lockdep_hardirqs_on+0x418/0x5d0 [ 299.114856][T12236] ? retint_kernel+0x2d/0x2d [ 299.119446][T12236] mem_cgroup_handle_over_high+0xc1/0x180 [ 299.125182][T12236] exit_to_usermode_loop+0x299/0x3b0 [ 299.130464][T12236] ? ret_from_fork+0x15/0x50 [ 299.135051][T12236] ? syscall_trace_enter+0x12a0/0x12a0 [ 299.140493][T12236] ? _raw_spin_unlock_irq+0x28/0x90 [ 299.145671][T12236] ? lockdep_hardirqs_on+0x418/0x5d0 [ 299.150947][T12236] syscall_return_slowpath+0x519/0x5f0 [ 299.156385][T12236] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 299.162084][T12236] ? _raw_spin_unlock_irq+0x5e/0x90 [ 299.167271][T12236] ret_from_fork+0x15/0x50 [ 299.171715][T12236] RIP: 0033:0x45665a [ 299.175626][T12236] Code: Bad RIP value. [ 299.179677][T12236] RSP: 002b:00007ffc79cedc80 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 299.188073][T12236] RAX: 0000000000000000 RBX: 00007ffc79cedc80 RCX: 000000000045665a [ 299.196021][T12236] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 299.203977][T12236] RBP: 00007ffc79cedcc0 R08: 0000000000000001 R09: 0000000001b18940 [ 299.211933][T12236] R10: 0000000001b18c10 R11: 0000000000000246 R12: 0000000000000001 [ 299.219886][T12236] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000004 [ 299.228824][T12236] Kernel Offset: disabled [ 299.233142][T12236] Rebooting in 86400 seconds..