Warning: Permanently added '10.128.0.217' (ECDSA) to the list of known hosts. 2020/04/03 13:11:37 fuzzer started 2020/04/03 13:11:38 dialing manager at 10.128.0.26:40407 2020/04/03 13:11:39 syscalls: 2996 2020/04/03 13:11:39 code coverage: enabled 2020/04/03 13:11:39 comparison tracing: enabled 2020/04/03 13:11:39 extra coverage: enabled 2020/04/03 13:11:39 setuid sandbox: enabled 2020/04/03 13:11:39 namespace sandbox: enabled 2020/04/03 13:11:39 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/03 13:11:39 fault injection: enabled 2020/04/03 13:11:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/03 13:11:39 net packet injection: enabled 2020/04/03 13:11:39 net device setup: enabled 2020/04/03 13:11:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/03 13:11:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 13:14:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x4010, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 13:14:56 executing program 1: write(0xffffffffffffffff, &(0x7f0000000000)="0627ce", 0x3) gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000180)={'macvlan0\x00', @ifru_flags}) syzkaller login: [ 273.702217][ T9580] IPVS: ftp: loaded support on port[0] = 21 [ 273.853489][ T9580] chnl_net:caif_netlink_parms(): no params data found [ 273.950845][ T9583] IPVS: ftp: loaded support on port[0] = 21 13:14:56 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x3) write$binfmt_misc(r0, 0x0, 0x0) [ 274.021512][ T9580] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.033854][ T9580] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.048781][ T9580] device bridge_slave_0 entered promiscuous mode [ 274.076288][ T9580] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.083475][ T9580] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.107678][ T9580] device bridge_slave_1 entered promiscuous mode [ 274.181872][ T9580] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.194170][ T9580] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.248858][ T9588] IPVS: ftp: loaded support on port[0] = 21 [ 274.288420][ T9580] team0: Port device team_slave_0 added [ 274.310232][ T9583] chnl_net:caif_netlink_parms(): no params data found [ 274.324762][ T9580] team0: Port device team_slave_1 added 13:14:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc000) accept$packet(r1, 0x0, 0x0) [ 274.396425][ T9580] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.403413][ T9580] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.466189][ T9580] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.525755][ T9580] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.532769][ T9580] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.595330][ T9580] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 13:14:57 executing program 4: r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) [ 274.673252][ T9592] IPVS: ftp: loaded support on port[0] = 21 [ 274.754114][ T9583] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.770666][ T9583] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.796852][ T9583] device bridge_slave_0 entered promiscuous mode 13:14:57 executing program 5: mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x7ffffffff000, 0x3, &(0x7f0000007000/0x1000)=nil) [ 274.899509][ T9580] device hsr_slave_0 entered promiscuous mode [ 274.945759][ T9580] device hsr_slave_1 entered promiscuous mode [ 275.022398][ T9583] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.030390][ T9583] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.039382][ T9583] device bridge_slave_1 entered promiscuous mode [ 275.092987][ T9583] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.110677][ T9583] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.120533][ T9588] chnl_net:caif_netlink_parms(): no params data found [ 275.160789][ T9597] IPVS: ftp: loaded support on port[0] = 21 [ 275.174476][ T9599] IPVS: ftp: loaded support on port[0] = 21 [ 275.222988][ T9583] team0: Port device team_slave_0 added [ 275.263773][ T9583] team0: Port device team_slave_1 added [ 275.299944][ T9588] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.307232][ T9588] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.315074][ T9588] device bridge_slave_0 entered promiscuous mode [ 275.350815][ T9588] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.359279][ T9588] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.368788][ T9588] device bridge_slave_1 entered promiscuous mode [ 275.386111][ T9583] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.393728][ T9583] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.420837][ T9583] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.433640][ T9583] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.441372][ T9583] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.474075][ T9583] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.532350][ T9588] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.557216][ T9588] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.607484][ T9583] device hsr_slave_0 entered promiscuous mode [ 275.645977][ T9583] device hsr_slave_1 entered promiscuous mode [ 275.705488][ T9583] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 275.713942][ T9583] Cannot create hsr debugfs directory [ 275.777851][ T9588] team0: Port device team_slave_0 added [ 275.811849][ T9580] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 275.868870][ T9588] team0: Port device team_slave_1 added [ 275.874647][ T9580] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 275.931326][ T9592] chnl_net:caif_netlink_parms(): no params data found [ 275.958131][ T9580] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 276.024780][ T9580] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 276.108556][ T9588] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.116519][ T9588] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.143988][ T9588] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.157960][ T9588] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.166060][ T9588] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.194332][ T9588] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.334014][ T9597] chnl_net:caif_netlink_parms(): no params data found [ 276.407618][ T9588] device hsr_slave_0 entered promiscuous mode [ 276.455711][ T9588] device hsr_slave_1 entered promiscuous mode [ 276.515467][ T9588] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.528540][ T9588] Cannot create hsr debugfs directory [ 276.584092][ T9592] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.591291][ T9592] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.601574][ T9592] device bridge_slave_0 entered promiscuous mode [ 276.609101][ T9599] chnl_net:caif_netlink_parms(): no params data found [ 276.643430][ T9592] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.651282][ T9592] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.659576][ T9592] device bridge_slave_1 entered promiscuous mode [ 276.753712][ T9592] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.820854][ T9592] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.891114][ T9599] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.898778][ T9599] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.909810][ T9599] device bridge_slave_0 entered promiscuous mode [ 276.921397][ T9599] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.928602][ T9599] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.936828][ T9599] device bridge_slave_1 entered promiscuous mode [ 276.949866][ T9592] team0: Port device team_slave_0 added [ 276.960261][ T9592] team0: Port device team_slave_1 added [ 276.970305][ T9597] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.977704][ T9597] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.987544][ T9597] device bridge_slave_0 entered promiscuous mode [ 276.999102][ T9597] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.006733][ T9597] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.014525][ T9597] device bridge_slave_1 entered promiscuous mode [ 277.027110][ T9583] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 277.084447][ T9583] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 277.131035][ T9583] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 277.223458][ T9592] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.232125][ T9592] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.258410][ T9592] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.269688][ T9583] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 277.345238][ T9599] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.360162][ T9597] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.372927][ T9597] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.382998][ T9592] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.390114][ T9592] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.416380][ T9592] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.438085][ T9599] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.504361][ T9597] team0: Port device team_slave_0 added [ 277.516565][ T9597] team0: Port device team_slave_1 added [ 277.532331][ T9599] team0: Port device team_slave_0 added [ 277.589172][ T9592] device hsr_slave_0 entered promiscuous mode [ 277.636062][ T9592] device hsr_slave_1 entered promiscuous mode [ 277.695448][ T9592] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.703028][ T9592] Cannot create hsr debugfs directory [ 277.725181][ T9599] team0: Port device team_slave_1 added [ 277.763306][ T9588] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 277.797667][ T9599] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.804640][ T9599] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.832574][ T9599] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.846910][ T9599] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.853894][ T9599] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.881175][ T9599] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.902696][ T9597] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.910144][ T9597] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.939599][ T9597] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.952650][ T9597] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.959737][ T9597] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.987408][ T9597] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.001913][ T9588] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 278.059913][ T9588] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 278.169217][ T9599] device hsr_slave_0 entered promiscuous mode [ 278.215815][ T9599] device hsr_slave_1 entered promiscuous mode [ 278.285516][ T9599] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.293325][ T9599] Cannot create hsr debugfs directory [ 278.320005][ T9588] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 278.403219][ T9580] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.487521][ T9597] device hsr_slave_0 entered promiscuous mode [ 278.535897][ T9597] device hsr_slave_1 entered promiscuous mode [ 278.575396][ T9597] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.583009][ T9597] Cannot create hsr debugfs directory [ 278.653533][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.663169][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.682248][ T9580] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.753312][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.763370][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.777201][ T3845] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.786544][ T3845] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.796253][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.838298][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.849408][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.858308][ T9604] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.865494][ T9604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.874867][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.929921][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.942474][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.952613][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.965866][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.979651][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.989238][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.009156][ T9592] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 279.053076][ T9592] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 279.106984][ T9583] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.114173][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.125482][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.143217][ T9580] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.156899][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.171819][ T9592] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 279.218150][ T9592] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 279.277717][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.288746][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.362282][ T9599] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 279.399787][ T9588] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.407462][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.417676][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.446297][ T9599] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 279.512367][ T9599] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 279.572240][ T9583] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.592260][ T9597] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 279.649095][ T9597] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 279.707031][ T9599] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 279.765234][ T9580] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.783718][ T9588] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.791031][ T9597] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 279.849300][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.856962][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.864422][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.873668][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.883871][ T3844] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.891000][ T3844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.899472][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.907683][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.916188][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.945790][ T9597] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 280.011710][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.021473][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.030979][ T2674] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.038357][ T2674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.049089][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.058342][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.068284][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.077162][ T2674] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.084811][ T2674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.094227][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.137965][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.149133][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.158670][ T9604] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.165904][ T9604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.175004][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.184681][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.194695][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.203386][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.212168][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.221650][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.271821][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.279748][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.289569][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.298643][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.307487][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.316139][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.324592][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.335695][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.345023][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.384084][ T9583] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 280.399530][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.422881][ T9580] device veth0_vlan entered promiscuous mode [ 280.432183][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.441863][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.450842][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.459289][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.467810][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.476423][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.484709][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.493217][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.510459][ T9592] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.542303][ T9588] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 280.558619][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.567280][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.575270][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.584132][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.593283][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.614760][ T9583] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.630554][ T9580] device veth1_vlan entered promiscuous mode [ 280.643313][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.652949][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.717239][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.725072][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.734382][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.744000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.753005][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.760995][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.786521][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.795075][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.812549][ T9592] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.831645][ T9580] device veth0_macvtap entered promiscuous mode [ 280.847706][ T9588] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.858167][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.867476][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.876561][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.884888][ T3844] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.892005][ T3844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.900382][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.909486][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.918157][ T3844] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.925246][ T3844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.936123][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.979772][ T9597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.989132][ T9580] device veth1_macvtap entered promiscuous mode [ 281.000142][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.008625][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.018400][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.081143][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.090280][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.100247][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.109650][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.119001][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.127939][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.149229][ T9599] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.163863][ T9580] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.175367][ T9583] device veth0_vlan entered promiscuous mode [ 281.194121][ T9588] device veth0_vlan entered promiscuous mode [ 281.208350][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.219249][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.227450][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.235347][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.243908][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.253068][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.261441][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.269560][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.278349][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.286925][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.295534][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.304151][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.313191][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.328967][ T9580] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.348956][ T9583] device veth1_vlan entered promiscuous mode [ 281.367462][ T9588] device veth1_vlan entered promiscuous mode [ 281.374700][ T9592] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.387046][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.397380][ T9597] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.404238][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 281.413086][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.421442][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.429932][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 281.438136][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.447395][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.457065][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.465569][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.482964][ T9599] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.512934][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 281.521897][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.532969][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.542283][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.553869][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.562360][ T3844] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.569425][ T3844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.608673][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.618301][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.627559][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.636497][ T3845] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.644580][ T3845] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.652950][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.661745][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.670280][ T3845] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.677584][ T3845] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.685087][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.692658][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.702122][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.710945][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.719351][ T3845] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.726828][ T3845] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.734479][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.743653][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.797360][ T9592] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.804602][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.813379][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.822855][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.832022][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.841078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.849863][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.859006][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.875472][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.883441][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.892695][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.902345][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.910882][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.982798][ T9583] device veth0_macvtap entered promiscuous mode [ 281.995085][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.008015][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.017933][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.028870][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.038856][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.049729][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.059367][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.070511][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.142270][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.158535][ T9583] device veth1_macvtap entered promiscuous mode [ 282.176284][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.184444][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.193715][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.202728][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.211485][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.232565][ T9597] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.247209][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.261377][ T9588] device veth0_macvtap entered promiscuous mode [ 282.341396][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.350670][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.364534][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.401771][ T9588] device veth1_macvtap entered promiscuous mode [ 282.423357][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.432425][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.441612][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.513113][ T9583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.545644][ T9583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.569417][ T9583] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.586739][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.597691][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.605189][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.613753][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.624549][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.648055][ T3839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.664571][ T9592] device veth0_vlan entered promiscuous mode [ 282.676160][ T9588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.689023][ T9588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.700026][ T9588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.707027][ T9622] FAT-fs (loop0): error, invalid access to FAT (entry 0x00006500) [ 282.718221][ T9588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.726205][ T9622] FAT-fs (loop0): Filesystem has been set read-only [ 282.735256][ T9588] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.746266][ T9583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.757662][ T9583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.771713][ T9583] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.780623][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.796493][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.796503][ T9622] FAT-fs (loop0): error, invalid access to FAT (entry 0x00006500) [ 282.806966][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.829740][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.839550][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.851370][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.864523][ T9597] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.884405][ T9599] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.896238][ T9588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.914177][ T9588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.924578][ T9588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 13:15:05 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_CREATE(r0, 0x4008556c) [ 282.935548][ T9588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.946874][ T9588] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.957792][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.966759][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.974638][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.985867][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.998331][ T9592] device veth1_vlan entered promiscuous mode 13:15:05 executing program 0: 13:15:06 executing program 0: 13:15:06 executing program 0: [ 283.281126][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.291162][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 13:15:06 executing program 2: 13:15:06 executing program 0: [ 283.321820][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.347762][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 13:15:06 executing program 2: [ 283.527537][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.546522][ T3845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.584747][ T9597] device veth0_vlan entered promiscuous mode [ 283.617264][ T9592] device veth0_macvtap entered promiscuous mode [ 283.639265][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.660137][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.672526][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.681324][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.690721][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.699863][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.719083][ T9658] macvlan0: mtu greater than device maximum [ 283.732501][ T9599] device veth0_vlan entered promiscuous mode [ 283.743184][ T9597] device veth1_vlan entered promiscuous mode [ 283.753242][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.762452][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.770490][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.779040][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 13:15:06 executing program 1: 13:15:06 executing program 0: [ 283.787256][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.797786][ T9592] device veth1_macvtap entered promiscuous mode [ 283.842824][ T9599] device veth1_vlan entered promiscuous mode [ 283.896364][ T9592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.930757][ T9592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.948272][ T9592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.959154][ T9592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.970027][ T9592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.981639][ T9592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.993878][ T9592] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.045424][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.054002][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.068552][ T9592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.080867][ T9592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.090913][ T9592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.102026][ T9592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.111942][ T9592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.122723][ T9592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.134084][ T9592] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.151893][ T9597] device veth0_macvtap entered promiscuous mode [ 284.160926][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.171693][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.183333][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.192549][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.223981][ T9597] device veth1_macvtap entered promiscuous mode [ 284.231897][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.240203][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.248276][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.258238][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.270160][ T9599] device veth0_macvtap entered promiscuous mode [ 284.344652][ T9599] device veth1_macvtap entered promiscuous mode [ 284.486227][ T9599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.497112][ T9599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.507423][ T9599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.518204][ T9599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.528447][ T9599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.538945][ T9599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.549480][ T9599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.561092][ T9599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.573341][ T9599] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.590599][ T9597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.605501][ T9597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.615962][ T9597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.626511][ T9597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.636430][ T9597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.647621][ T9597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.658466][ T9597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.670324][ T9597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.680345][ T9597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.690887][ T9597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.702406][ T9597] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.711566][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.720020][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.728094][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.738186][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.747380][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.756340][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.767667][ T9599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.779544][ T9599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.789709][ T9599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.800175][ T9599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.810019][ T9599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.821512][ T9599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.831400][ T9599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.842446][ T9599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.853807][ T9599] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.869009][ T9597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.880824][ T9597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.892775][ T9597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.903944][ T9597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.914438][ T9597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 13:15:07 executing program 3: [ 284.934237][ T9597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.944433][ T9597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.955492][ T9597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.965859][ T9597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.981789][ T9597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.994602][ T9597] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.004154][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.019962][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 285.031596][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.044741][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:15:08 executing program 4: 13:15:08 executing program 5: 13:15:08 executing program 2: 13:15:08 executing program 0: 13:15:08 executing program 1: 13:15:08 executing program 3: 13:15:08 executing program 2: 13:15:08 executing program 1: 13:15:08 executing program 3: 13:15:08 executing program 0: 13:15:08 executing program 4: 13:15:08 executing program 5: 13:15:08 executing program 2: 13:15:08 executing program 0: 13:15:08 executing program 3: 13:15:08 executing program 1: 13:15:08 executing program 4: 13:15:08 executing program 5: 13:15:08 executing program 0: 13:15:08 executing program 3: 13:15:09 executing program 2: 13:15:09 executing program 5: 13:15:09 executing program 4: 13:15:09 executing program 1: 13:15:09 executing program 0: 13:15:09 executing program 3: 13:15:09 executing program 2: 13:15:09 executing program 4: 13:15:09 executing program 5: 13:15:09 executing program 3: 13:15:09 executing program 1: 13:15:09 executing program 0: 13:15:09 executing program 2: 13:15:09 executing program 1: 13:15:09 executing program 4: 13:15:09 executing program 5: 13:15:09 executing program 0: 13:15:09 executing program 2: 13:15:09 executing program 3: 13:15:09 executing program 1: 13:15:09 executing program 0: 13:15:09 executing program 5: 13:15:09 executing program 4: 13:15:09 executing program 2: 13:15:09 executing program 3: 13:15:10 executing program 1: 13:15:10 executing program 5: 13:15:10 executing program 2: 13:15:10 executing program 0: 13:15:10 executing program 4: 13:15:10 executing program 3: 13:15:10 executing program 1: 13:15:10 executing program 5: 13:15:10 executing program 2: 13:15:10 executing program 0: 13:15:10 executing program 3: 13:15:10 executing program 4: 13:15:10 executing program 5: 13:15:10 executing program 1: 13:15:10 executing program 2: 13:15:10 executing program 0: 13:15:10 executing program 3: 13:15:10 executing program 5: 13:15:10 executing program 1: 13:15:10 executing program 0: 13:15:10 executing program 2: 13:15:10 executing program 4: 13:15:10 executing program 3: 13:15:10 executing program 1: 13:15:10 executing program 5: 13:15:10 executing program 4: 13:15:10 executing program 2: 13:15:10 executing program 0: 13:15:10 executing program 3: 13:15:10 executing program 1: 13:15:11 executing program 5: 13:15:11 executing program 2: 13:15:11 executing program 0: 13:15:11 executing program 4: 13:15:11 executing program 1: 13:15:11 executing program 3: 13:15:11 executing program 5: 13:15:11 executing program 2: 13:15:11 executing program 0: 13:15:11 executing program 4: 13:15:11 executing program 1: 13:15:11 executing program 3: 13:15:11 executing program 5: 13:15:11 executing program 2: 13:15:11 executing program 0: 13:15:11 executing program 3: 13:15:11 executing program 1: 13:15:11 executing program 4: 13:15:11 executing program 5: 13:15:11 executing program 4: 13:15:11 executing program 2: 13:15:11 executing program 1: 13:15:11 executing program 0: 13:15:11 executing program 3: 13:15:11 executing program 5: 13:15:11 executing program 2: 13:15:11 executing program 4: 13:15:12 executing program 0: 13:15:12 executing program 3: 13:15:12 executing program 1: 13:15:12 executing program 5: 13:15:12 executing program 2: 13:15:12 executing program 0: 13:15:12 executing program 3: 13:15:12 executing program 1: 13:15:12 executing program 4: 13:15:12 executing program 5: 13:15:12 executing program 2: 13:15:12 executing program 1: 13:15:12 executing program 4: 13:15:12 executing program 3: 13:15:12 executing program 0: 13:15:12 executing program 5: 13:15:12 executing program 2: 13:15:12 executing program 4: 13:15:12 executing program 1: 13:15:12 executing program 0: 13:15:12 executing program 5: 13:15:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x7afb) dup(0xffffffffffffffff) 13:15:12 executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8fff7ff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b705000000000000720a23fe000000008500000012000000b70000000000000095000000000000004e625894684e890d31ae451306373a0a5447a801b8c1c4f0c4bf97e6555e61345400f9bd42abeb9ade0101000000000000a21902ff07000094a2b51c21df74924f5436a6ed89b98f75e800230c49c90fe1336481f3b92a63336c36fcd745d61d7739c6554ca23b944480bebbe8282f8b1e26407437a397bf8f50e80bf946e7dfd876bffc402887781979461c43ea471428197ec0ea4334844d2322e8965c79435883df6c10ce86188c92292b2d0226082960be682836bdff860971f2a5405e453228e7b1005bd73479358a90df3e481947de6453736aa572158af6ea63d6d418fbbd2bbae4f7a39d1da098ef78dffcff5e1ed19913a5fb25c79dac2e489f681278926581f9e7ffb588a71dffffff951b8535167ab8069a2c92a3aa18e22517e92c26637b4c34bf2d0aa304ed42bf70480e9e97203fd169411f37fddd1f7fbe16dbbc0f307bceb5064f388a0350c3dc928b0e638b1e2b2a9d25264233e5d45eb377f56b95241024dbe30f67191c2b56b70328d6d3215dfffe5d89af1d10599bd494d921d1fb2db99b6aba04a978f41e8ed4c553e5a9326ed550c13f8dd36716a899a1e79234294707c5312b924d142c17b20bb822e202222c03fa84ccc3cfe7171094018630366397266090a12343aedfbf7afe89c2eb775b0d828e3da2229958db05de7df6abeee3b64ed00c7600004000010000006d80810da0e23b50465f8394820be571e3592d0000c7ef10fdc462e7040e7074ec43aa4602c54401a76406db718d4efd6c95524c85df0952d32093082b7aa71304e0d2d9cc310d1b676b378a5879e47941de1a28c3a8f4be28628bd443537d0e032b7d2badd0bc6617a859b7ac272b63040000006f43291829030f06cc0ca1765838eb5590264736fbccfc3a8f10daf6a275daf5db2dac70b0fedb05e68d56401d1e73ce6b144503d31408fa20140c9d2db1c59ac8a3ce28e489d67d87d3a107ccea3007f58f2c5017e8807107f79ac50cc1d4f546b4443d137eb706b71b1767a10cca7a7c82b76c96e874aff249674b08f7b7f72bd7dbc96aef53be267d79fd782027318cd7632e22d2faa16209272b39b5ec8d239832ea02cc88e249a2e77753a58987547571fbc8de747faab724bebb6401412b496e0711d759fc5a9c441a8fcb6c78ab447e871b76a8b0506f49594aa1d610567e14d739b20ff3ce04d0d2e548128207de07a83759ec30cf9e0a3fd3f2fcee97fe8d273f8e712a8a64eaf2d89a1fa44554357fcd7ab531ff7a41c27164fca476cf2d015b477de61853f5ee2e25b00a63642ec32ece2ff3bb5883deb895f52a923b5c744d8dccdd6a09ded8b90f1eeda8e6e884a4f090edb6ab9fc8107846508d51f3735493d5860cf80200ce31b92eb3563d485b5a7d192092d7a9fd2bc67d305d1d4573aad5f6501d1cd27657ce17330402dacb78d72d776330713045eed7d4c292f4448733c0826c4eb950f3d40457f82d7f792d106518f6bde8743b6be2bea7b01481000000000000000000000000000000d40d73be47803297dbe34264c8c70b7761b22a7114a078a87d63c2ba212abef4181ad9e4872e328c0f105d55e3d167a2b717051d7681f92a2d0e1e8e38ba04552eeba18a000000b22b50d76d85040c90eaea68a528049a60d5e26b20455194f4be3b8466fd66d0e6cefcff7891c485d61cb66f4076cd60a22733cb00cf7cc12ca7d9bb864c0e650236a79a5c85349a9b1e6bbc3bbbace197e72490c566431cd3a08e9d1b641c1ba1f661d01573b904c3fa1527370fa15cecd294ac21fefe3d161fdf58e8bc5957eff05839f4370188d2e3516a1998c1621a00b4438b85c5dfee6f61827a1e50e158078b037dfda3ffb35069e41fc740ae720800de53948f176c3c15f3a529c02434"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x9d, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) 13:15:12 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:12 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b"}, 0xa8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'dummy0\x00'}, 0x18) [ 290.186538][ T9923] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present [ 290.273588][ T9928] overlayfs: conflicting lowerdir path [ 290.300848][ C0] hrtimer: interrupt took 31222 ns 13:15:13 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x7afb) dup(0xffffffffffffffff) 13:15:13 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x81785501, 0x0) [ 290.330969][ T9941] overlayfs: workdir and upperdir must reside under the same mount [ 290.348872][ T9942] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 13:15:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000440)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRES16], 0x7ff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x87fff) [ 290.438239][ T9937] overlayfs: workdir and upperdir must reside under the same mount 13:15:13 executing program 1: accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$cifs(&(0x7f0000000000)='cifs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 290.479971][ T9947] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 13:15:13 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000240)={0x0, 0x280, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, {0x8d3d, 0xffffffff}, {0x1}, {0x0, 0x3f}, {0x0, 0x0, 0x1}, 0x0, 0x10, 0x3, 0xfffffffa, 0x0, 0x0, 0x0, 0x1000, 0x7fc, 0x5, 0x7fffffff, 0x0, 0xc}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 290.629675][ T9945] overlayfs: workdir and upperdir must reside under the same mount 13:15:13 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d81000000000000"}, 0xb4) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:13 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x31, 0x2d]}}}}]}) [ 291.086994][ T9963] CIFS: Attempting to mount /dev/loop1 13:15:14 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b"}, 0xa8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) [ 291.168106][ T9963] CIFS VFS: Malformed UNC in devname. [ 291.243903][ T9972] overlayfs: conflicting lowerdir path [ 291.290226][ T9975] tmpfs: Bad value for 'mpol' [ 291.320385][ T9962] loop2: p1 < > p4 [ 291.324520][ T9962] loop2: partition table partially beyond EOD, truncated 13:15:14 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@spectator='spectator'}]}) [ 291.383629][ T9962] loop2: p1 size 2 extends beyond EOD, truncated [ 291.399278][ T9976] overlayfs: workdir and upperdir must reside under the same mount 13:15:14 executing program 1: accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$cifs(&(0x7f0000000000)='cifs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 291.461610][ T9975] tmpfs: Bad value for 'mpol' [ 291.498554][ T9962] loop2: p4 start 1854537728 is beyond EOD, truncated [ 291.506059][ T9983] overlayfs: conflicting lowerdir path 13:15:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x31, &(0x7f0000000000)={0x0, 'bridge0\x00'}, 0x18) 13:15:14 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x41) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x8, 'gre0\x00', {'gre0\x00'}}) fallocate(r1, 0x0, 0x40000, 0x4) r2 = creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 13:15:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x22, &(0x7f0000000000)={0x0, 'bridge0\x00'}, 0x18) [ 291.738112][ T9995] CIFS: Attempting to mount /dev/loop1 [ 291.752913][ T9995] CIFS VFS: Malformed UNC in devname. [ 291.761662][ T9998] gfs2: not a GFS2 filesystem 13:15:14 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x3a, 0x2d]}}}}]}) 13:15:14 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000240)={0x0, 0x280, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, {0x8d3d, 0xffffffff}, {0x1}, {0x0, 0x3f}, {0x0, 0x0, 0x1}, 0x0, 0x10, 0x3, 0xfffffffa, 0x0, 0x0, 0x0, 0x1000, 0x7fc, 0x5, 0x7fffffff, 0x0, 0xc}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:15:14 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100000000000000"}, 0xb5) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB, @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00']) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x21, &(0x7f0000000000)={0x0, 'bridge0\x00'}, 0x18) 13:15:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() setpgid(r2, 0x0) 13:15:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x22, &(0x7f0000000000)={0x0, 'bridge0\x00'}, 0x18) [ 292.093336][T10021] tmpfs: Bad value for 'mpol' 13:15:15 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000340)='hfsplus\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@uid={'uid'}}]}) [ 292.273244][T10036] overlayfs: conflicting lowerdir path [ 292.282827][T10021] tmpfs: Bad value for 'mpol' 13:15:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x22, &(0x7f0000000000)={0x0, 'bridge0\x00'}, 0x18) 13:15:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000040)={0xffffffff}) 13:15:15 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x7afb) r2 = dup(r0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) [ 292.544941][T10036] overlayfs: workdir and upperdir must reside under the same mount [ 292.604267][T10053] hfsplus: unable to find HFS+ superblock [ 292.645878][T10043] loop2: p1 < > p4 13:15:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x22, &(0x7f0000000000)={0x0, 'bridge0\x00'}, 0x18) [ 292.680096][T10043] loop2: partition table partially beyond EOD, truncated 13:15:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 292.744577][T10065] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present [ 292.744680][T10043] loop2: p1 size 2 extends beyond EOD, truncated 13:15:15 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x7afb) r2 = dup(r0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) [ 292.799889][T10067] hfsplus: unable to find HFS+ superblock [ 292.966956][T10043] loop2: p4 start 1854537728 is beyond EOD, truncated 13:15:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, 0x0) fchdir(0xffffffffffffffff) accept4(0xffffffffffffffff, &(0x7f0000000240)=@vsock, &(0x7f00000002c0)=0x80, 0x80800) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c53f007bb4c62907c336"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:16 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100000000000000"}, 0xb5) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB, @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00']) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:16 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x7afb) r2 = dup(r0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) 13:15:16 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x7afb) r2 = dup(r0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) 13:15:16 executing program 4: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f72795cd859f"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) [ 293.446942][T10092] overlayfs: conflicting lowerdir path 13:15:16 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x7afb) r2 = dup(r0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) [ 293.495433][T10099] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 293.500167][T10095] overlayfs: conflicting lowerdir path [ 293.580187][T10102] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 293.594110][T10100] overlayfs: workdir and upperdir must reside under the same mount 13:15:16 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) r2 = dup(r1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000000)) 13:15:16 executing program 4: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f72795cd859f"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, 0x0) fchdir(0xffffffffffffffff) accept4(0xffffffffffffffff, &(0x7f0000000240)=@vsock, &(0x7f00000002c0)=0x80, 0x80800) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:16 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000100)="bf000000000000000000a7000000eff9dc25424e7e2fd4bc616e73e3715f4f39afd0c12f464ce89eff28376d9104373595560167988d043e43e049f67a8b05e34dd98c533b", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 13:15:16 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b"}, 0xa8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESHEX=0x0, @ANYBLOB, @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:16 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x7afb) dup(r0) 13:15:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x1, 0x0, 0x400000000000, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x4, @perf_bp={&(0x7f0000000080), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 293.925662][T10114] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 294.014235][T10117] overlayfs: conflicting lowerdir path 13:15:16 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x7afb) [ 294.078036][T10125] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:15:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, 0x0) fchdir(0xffffffffffffffff) accept4(0xffffffffffffffff, &(0x7f0000000240)=@vsock, &(0x7f00000002c0)=0x80, 0x80800) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:17 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = syz_open_dev$mouse(0x0, 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000240)={0x0, 0x280, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, {0x8d3d}, {}, {0x0, 0x3f, 0x1}, {0x20}, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x7fc, 0x5, 0x0, 0x3, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 294.236293][T10130] overlayfs: conflicting lowerdir path 13:15:17 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)) [ 294.377314][T10142] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 294.379335][T10138] overlayfs: workdir and upperdir must reside under the same mount 13:15:17 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$mouse(0x0, 0x2, 0x0) syz_genetlink_get_family_id$batadv(0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000240)={0x0, 0x280, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, {0x8d3d, 0xffffffff}, {0x1}, {0x0, 0x3f}, {0x20, 0x0, 0x1}, 0x0, 0x0, 0x3, 0xfffffffa, 0x0, 0x0, 0x0, 0x1000, 0x7fc, 0x5, 0x7fffffff, 0x3, 0xc, 0x7}) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x20004001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700", 0x2d, 0x1a0}]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:15:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, 0x0) fchdir(0xffffffffffffffff) accept4(0xffffffffffffffff, &(0x7f0000000240)=@vsock, &(0x7f00000002c0)=0x80, 0x80800) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:17 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00']) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:17 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)) [ 294.734766][T10160] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 294.800640][T10145] loop4: p1 < > p4 [ 294.833212][T10145] loop4: partition table partially beyond EOD, truncated [ 294.866350][T10145] loop4: p1 size 2 extends beyond EOD, truncated [ 294.976976][T10145] loop4: p4 start 1854537728 is beyond EOD, truncated [ 295.262597][T10159] Dev loop5: unable to read RDB block 1 [ 295.313035][T10159] loop5: unable to read partition table [ 295.334069][T10159] loop5: partition table beyond EOD, truncated [ 295.351361][T10159] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 295.395508][T10172] overlayfs: filesystem on './file0' not supported as upperdir 13:15:19 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00']) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, 0x0) fchdir(0xffffffffffffffff) accept4(0xffffffffffffffff, &(0x7f0000000240)=@vsock, &(0x7f00000002c0)=0x80, 0x80800) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:19 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 13:15:19 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d81000000000000"}, 0xb4) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa05"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:19 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = syz_open_dev$mouse(0x0, 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000240)={0x0, 0x280, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, {0x8d3d}, {}, {0x0, 0x3f, 0x1}, {0x20}, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x7fc, 0x5, 0x0, 0x3, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:15:19 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00']) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, 0x0) fchdir(0xffffffffffffffff) accept4(0xffffffffffffffff, &(0x7f0000000240)=@vsock, &(0x7f00000002c0)=0x80, 0x80800) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:19 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 296.461233][T10192] overlayfs: conflicting lowerdir path 13:15:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, 0x0) fchdir(0xffffffffffffffff) accept4(0xffffffffffffffff, &(0x7f0000000240)=@vsock, &(0x7f00000002c0)=0x80, 0x80800) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 296.554243][T10201] overlayfs: conflicting lowerdir path [ 296.577821][T10194] loop4: p1 < > p4 [ 296.612801][T10194] loop4: partition table partially beyond EOD, truncated 13:15:19 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 13:15:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, 0x0) fchdir(0xffffffffffffffff) accept4(0xffffffffffffffff, &(0x7f0000000240)=@vsock, &(0x7f00000002c0)=0x80, 0x80800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 296.683962][T10194] loop4: p1 size 2 extends beyond EOD, truncated [ 296.714540][T10195] overlayfs: workdir and upperdir must reside under the same mount 13:15:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20c49a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003dc0)=[{{0x0, 0x0, &(0x7f00000024c0), 0x0, &(0x7f0000002540)=[{0x10, 0x0, 0xce2}, {0x10, 0x0, 0xf698}, {0x10, 0x0, 0x2}, {0x10}, {0x10, 0x0, 0x1}], 0x50}}, {{0x0, 0x0, &(0x7f0000003a00), 0x0, &(0x7f0000003a40)=[{0x10}, {0x20, 0x6, 0x7fffffff, "d43eb997e406f69abb9130561146"}, {0x10, 0x0, 0x4}], 0x40}}], 0x2, 0x0) 13:15:19 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00']) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:19 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 13:15:19 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d81000000000000"}, 0xb4) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa05"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) [ 296.843915][T10194] loop4: p4 start 1854537728 is beyond EOD, truncated 13:15:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, 0x0) fchdir(0xffffffffffffffff) accept4(0xffffffffffffffff, &(0x7f0000000240)=@vsock, &(0x7f00000002c0)=0x80, 0x80800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 297.232433][T10230] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 297.250708][T10194] __loop_clr_fd: partition scan of loop4 failed (rc=-16) [ 297.273630][T10234] overlayfs: conflicting lowerdir path [ 297.311430][ T2624] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 297.323066][ T2624] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 297.339456][ T2623] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 297.350448][ T2623] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 297.359591][ T2623] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 297.370750][ T2623] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 297.381530][ T2623] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 297.392484][ T2623] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 297.401048][ T2623] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 297.411983][ T2623] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 297.420569][ T2623] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 297.431509][ T2623] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 297.440661][ T2624] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 297.452019][ T2624] Buffer I/O error on dev loop4p1, logical block 0, async page read 13:15:20 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = syz_open_dev$mouse(0x0, 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000240)={0x0, 0x280, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, {0x8d3d}, {}, {0x0, 0x3f, 0x1}, {0x20}, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x7fc, 0x5, 0x0, 0x3, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:15:20 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 13:15:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, 0x0) fchdir(0xffffffffffffffff) accept4(0xffffffffffffffff, &(0x7f0000000240)=@vsock, &(0x7f00000002c0)=0x80, 0x80800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 297.462056][ T2624] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 297.473290][ T2624] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 297.491799][ T2624] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 297.502990][ T2624] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 297.511523][ T2624] Buffer I/O error on dev loop4p1, logical block 0, async page read 13:15:20 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d81000000000000"}, 0xb4) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa05"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:20 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) 13:15:20 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d81000000000000"}, 0xb4) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa05"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, 0x0) fchdir(0xffffffffffffffff) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 297.737748][T10243] loop4: p1 < > p4 [ 297.752382][T10243] loop4: partition table partially beyond EOD, truncated [ 297.802558][T10243] loop4: p1 size 2 extends beyond EOD, truncated [ 297.837088][T10243] loop4: p4 start 1854537728 is beyond EOD, truncated 13:15:20 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d81000000000000"}, 0xb4) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa05"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:20 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) [ 298.022718][T10258] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 298.115213][T10252] overlayfs: workdir and upperdir must reside under the same mount 13:15:20 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video1\x00', 0x2, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 13:15:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:21 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) 13:15:21 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d81000000000000"}, 0xb4) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa05"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) [ 298.270519][T10263] overlayfs: conflicting lowerdir path [ 298.293430][T10273] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 298.305784][T10268] overlayfs: conflicting lowerdir path 13:15:21 executing program 4: socketpair$unix(0x1, 0x3, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x2, 0x0) syz_genetlink_get_family_id$batadv(0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x20004001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:15:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:21 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:21 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 13:15:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 298.532335][T10287] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 13:15:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 298.704759][T10297] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 13:15:21 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 298.774560][T10289] loop4: p1 < > p4 [ 298.779640][T10289] loop4: partition table partially beyond EOD, truncated [ 298.790328][T10298] overlayfs: conflicting lowerdir path [ 298.801394][T10289] loop4: p1 size 2 extends beyond EOD, truncated [ 298.854248][T10289] loop4: p4 start 1854537728 is beyond EOD, truncated [ 298.894136][T10305] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 13:15:21 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000040)="09000000089e0000000000000000", 0x0, 0x715, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:15:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 298.951580][T10309] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 13:15:21 executing program 4: socketpair$unix(0x1, 0x3, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x2, 0x0) syz_genetlink_get_family_id$batadv(0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x20004001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 299.059506][T10303] overlayfs: workdir and upperdir must reside under the same mount 13:15:21 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 299.168918][T10317] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 13:15:22 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c53f007bb4c62907c336"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:22 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000040)="09000000089e0000000000000000", 0x0, 0x715, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 299.346788][T10330] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 13:15:22 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 299.392064][T10333] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 13:15:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 299.532944][T10328] loop4: p1 < > p4 [ 299.567365][T10336] overlayfs: conflicting lowerdir path [ 299.575591][T10328] loop4: partition table partially beyond EOD, truncated [ 299.604595][T10343] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present [ 299.665759][T10328] loop4: p1 size 2 extends beyond EOD, truncated 13:15:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:15:22 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 13:15:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_set$uid(0x0, 0x0, 0x7825) 13:15:22 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = dup(0xffffffffffffffff) r1 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f000034f000)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x40000, 0x4) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) [ 299.730409][T10349] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 13:15:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 299.829649][T10328] loop4: p4 start 1854537728 is beyond EOD, truncated [ 299.833389][T10352] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present [ 300.041210][T10366] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 300.180855][T10328] __loop_clr_fd: partition scan of loop4 failed (rc=-16) 13:15:23 executing program 4: socketpair$unix(0x1, 0x3, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x2, 0x0) syz_genetlink_get_family_id$batadv(0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x20004001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:15:23 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 13:15:23 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000640)={0x10e2b873}) 13:15:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:23 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = dup(0xffffffffffffffff) r1 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f000034f000)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x40000, 0x4) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) [ 300.349882][T10386] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 300.381388][T10388] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 13:15:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x14, 0x0, 0x0, 0x0, 0x0, {0x2, 0x3}}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfb], 0xf000}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000000)={0x12, 0x7, 0x0, {0x9, '/dev/kvm\x00'}}, 0x12) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:15:23 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c53f007bb4c62907c336"], 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:15:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 300.588518][T10400] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 13:15:23 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 300.674506][T10406] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 13:15:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 300.762290][T10403] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 13:15:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/74, 0x4a}], 0x1) [ 300.953205][T10427] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 300.984239][T10391] loop4: p1 < > p4 [ 300.993981][T10429] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present [ 301.021474][T10391] loop4: partition table partially beyond EOD, truncated [ 301.075703][T10391] loop4: p1 size 2 extends beyond EOD, truncated [ 301.185145][T10391] loop4: p4 start 1854537728 is beyond EOD, truncated 13:15:24 executing program 4: socketpair$unix(0x1, 0x3, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x2, 0x0) syz_genetlink_get_family_id$batadv(0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x20004001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:15:24 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)={0x0, 0x0, r1}) 13:15:24 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 13:15:24 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327f6b22b5fcef7739c699f5ff9b5ca08aeee39576aa6a216215ed3e5bbcf584e5fee496e6866857f76b5ce00000000000000004e2f9663a918fa1efd9b0b00"}, 0x48}}, 0x0) 13:15:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:15:24 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:24 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005440)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x43}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 301.451426][T10447] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present [ 301.469432][T10443] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 13:15:24 executing program 3: perf_event_open(0x0, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 13:15:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 301.794648][T10451] loop4: p1 < > p4 [ 301.801328][T10471] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present [ 301.822804][T10451] loop4: partition table partially beyond EOD, truncated [ 301.889737][T10451] loop4: p1 size 2 extends beyond EOD, truncated [ 302.001034][T10451] loop4: p4 start 1854537728 is beyond EOD, truncated [ 302.044007][T10478] overlayfs: filesystem on './file0' not supported as upperdir 13:15:25 executing program 4: socketpair$unix(0x1, 0x3, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x2, 0x0) syz_genetlink_get_family_id$batadv(0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x20004001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 13:15:25 executing program 3: perf_event_open(0x0, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 13:15:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c53f007bb4c62907c336"], 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r2) 13:15:25 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) [ 302.356511][T10489] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 13:15:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:25 executing program 3: perf_event_open(0x0, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 302.576008][T10492] loop4: p1 < > p4 [ 302.585562][T10492] loop4: partition table partially beyond EOD, truncated [ 302.628941][T10506] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present [ 302.639671][T10492] loop4: p1 size 2 extends beyond EOD, truncated [ 302.712522][T10492] loop4: p4 start 1854537728 is beyond EOD, truncated 13:15:26 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r2) 13:15:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c53f007bb4c62907c336"], 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 13:15:26 executing program 4: socketpair$unix(0x1, 0x3, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x2, 0x0) syz_genetlink_get_family_id$batadv(0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x20004001) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 13:15:26 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) [ 303.265310][T10528] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 13:15:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 303.369873][T10531] loop4: p1 < > p4 [ 303.373888][T10531] loop4: partition table partially beyond EOD, truncated 13:15:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r2) [ 303.510387][T10531] loop4: p1 size 2 extends beyond EOD, truncated [ 303.517412][T10543] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 13:15:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 303.552475][T10536] overlayfs: conflicting lowerdir path [ 303.555413][T10531] loop4: p4 start 1854537728 is beyond EOD, truncated [ 303.570140][T10527] overlayfs: workdir and upperdir must reside under the same mount [ 303.585156][T10545] __nla_validate_parse: 6 callbacks suppressed [ 303.585167][T10545] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 13:15:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 303.727711][T10552] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 13:15:26 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:26 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:26 executing program 4: socketpair$unix(0x1, 0x3, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x2, 0x0) syz_genetlink_get_family_id$batadv(0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) [ 303.768099][T10556] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 13:15:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 303.981159][T10569] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 304.007503][T10565] loop4: p1 < > p4 [ 304.011426][T10565] loop4: partition table partially beyond EOD, truncated [ 304.038507][T10565] loop4: p1 size 2 extends beyond EOD, truncated [ 304.047647][T10565] loop4: p4 start 1854537728 is beyond EOD, truncated [ 304.068907][T10574] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 13:15:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:15:26 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c53f007bb4c62907c336"], 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 304.088701][T10571] overlayfs: conflicting lowerdir path [ 304.099317][T10572] overlayfs: conflicting lowerdir path 13:15:26 executing program 4: socketpair$unix(0x1, 0x3, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x2, 0x0) syz_genetlink_get_family_id$batadv(0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0x1) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 13:15:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 13:15:27 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmmsg$unix(r0, &(0x7f0000003bc0)=[{&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000940)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}], 0x50}, {&(0x7f0000000a80)=@abs={0x1}, 0x6e, 0x0}, {0x0, 0x0, 0x0}], 0x3, 0x4000010) 13:15:27 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) 13:15:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/97, 0x61}, {&(0x7f0000000480)=""/217, 0xd9}, {&(0x7f00000002c0)=""/215, 0xffffffa3}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) [ 304.360605][T10589] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 304.381728][T10588] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present [ 304.437140][T10591] loop4: p1 < > p4 [ 304.441311][T10591] loop4: partition table partially beyond EOD, truncated [ 304.456825][T10591] loop4: p1 size 2 extends beyond EOD, truncated 13:15:27 executing program 5: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x2, 0x0) syz_genetlink_get_family_id$batadv(0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff07006900000300"/84, 0x54, 0x1a0}]) [ 304.492580][T10591] loop4: p4 start 1854537728 is beyond EOD, truncated 13:15:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 13:15:27 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 304.648192][T10609] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present [ 304.662309][T10610] overlayfs: conflicting lowerdir path [ 304.700742][T10602] Dev loop5: unable to read RDB block 1 [ 304.714084][T10602] loop5: unable to read partition table [ 304.722713][T10602] loop5: partition table beyond EOD, truncated [ 304.730009][T10602] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 13:15:27 executing program 4: socketpair$unix(0x1, 0x3, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x2, 0x0) syz_genetlink_get_family_id$batadv(0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 13:15:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 304.804661][T10615] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 304.956893][T10623] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 13:15:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:15:27 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) 13:15:27 executing program 5: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x2, 0x0) syz_genetlink_get_family_id$batadv(0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff07006900000300"/84, 0x54, 0x1a0}]) 13:15:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 13:15:27 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 305.069423][T10629] loop4: p1 < > p4 [ 305.074055][T10629] loop4: partition table partially beyond EOD, truncated [ 305.110707][T10629] loop4: p1 size 2 extends beyond EOD, truncated [ 305.129341][T10629] loop4: p4 start 1854537728 is beyond EOD, truncated [ 305.199158][T10641] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 305.227194][T10640] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 13:15:28 executing program 4: socketpair$unix(0x1, 0x3, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x2, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) [ 305.337035][T10636] Dev loop5: unable to read RDB block 1 [ 305.343241][T10636] loop5: unable to read partition table [ 305.356469][T10636] loop5: partition table beyond EOD, truncated [ 305.380612][T10636] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 13:15:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 13:15:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 305.417293][T10639] overlayfs: conflicting lowerdir path [ 305.532561][T10657] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 13:15:28 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x0, 0x370a, 0x0, 0x4, 0x8, 0x548e, 0x3f}) [ 305.584794][T10661] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 13:15:28 executing program 5: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x2, 0x0) syz_genetlink_get_family_id$batadv(0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff07006900000300"/84, 0x54, 0x1a0}]) 13:15:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(0x0, 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 13:15:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c53f007bb4c62907c336"], 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 305.629229][T10660] loop4: p1 < > p4 [ 305.646648][T10660] loop4: partition table partially beyond EOD, truncated [ 305.765812][T10660] loop4: p1 size 2 extends beyond EOD, truncated [ 305.789841][T10660] loop4: p4 start 1854537728 is beyond EOD, truncated 13:15:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(0x0, 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 305.822663][T10677] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 305.856197][T10675] overlayfs: conflicting lowerdir path 13:15:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:15:28 executing program 4: socketpair$unix(0x1, 0x3, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 13:15:28 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(0x0, 0xa, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 306.080017][T10676] Dev loop5: unable to read RDB block 1 [ 306.086562][T10676] loop5: unable to read partition table [ 306.093259][T10676] loop5: partition table beyond EOD, truncated [ 306.103382][T10676] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 306.176151][T10693] loop4: p1 < > p4 [ 306.180405][T10693] loop4: partition table partially beyond EOD, truncated [ 306.194814][T10693] loop4: p1 size 2 extends beyond EOD, truncated [ 306.202784][T10700] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 306.209727][T10693] loop4: p4 start 1854537728 is beyond EOD, truncated 13:15:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:15:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 13:15:29 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 13:15:29 executing program 5: sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="014c0000", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x76, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="005d2e0035664d29be40024cebd60beec16e6ae4039615666daf58b666c701b19649c2c2481b89d8a8b4774f000000000000000000000097fa0281f6943d9c7d53939a675d1c3e4c8a11c318a58b5f62f33f18aaf33e2369745d8699b0816c8b34217dd36e9336026a33146da9ae2b318993467701b93f33dd95226a5a2b8656deb2066c21b8efb76457b283e605a557cae34f89b2bef878ef86562e08bf0871c6d0d28b"], 0x36) pipe(&(0x7f0000000000)) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) pipe(&(0x7f0000000040)) mremap(&(0x7f000029a000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000016b000/0x3000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:15:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 306.550461][T10715] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 13:15:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 306.628238][T10724] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 306.721979][T10716] loop4: p1 < > p4 [ 306.741749][T10716] loop4: partition table partially beyond EOD, truncated 13:15:29 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 306.787934][T10716] loop4: p1 size 2 extends beyond EOD, truncated [ 306.821597][T10716] loop4: p4 start 1854537728 is beyond EOD, truncated 13:15:29 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) 13:15:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:15:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 307.120053][T10742] overlayfs: conflicting lowerdir path 13:15:30 executing program 5: fchdir(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 13:15:30 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c53f007bb4c62907c336"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 13:15:30 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) 13:15:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 13:15:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:30 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) 13:15:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 13:15:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:15:30 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:30 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) semop(0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 13:15:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 307.943099][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 307.943111][ T27] audit: type=1800 audit(1585919730.743:31): pid=10797 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16593 res=0 [ 307.982371][T10798] overlayfs: conflicting lowerdir path 13:15:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:30 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:30 executing program 4: syz_read_part_table(0x0, 0x0, &(0x7f0000000140)) 13:15:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 308.148127][ T27] audit: type=1804 audit(1585919730.753:32): pid=10797 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir110065274/syzkaller.uZDXxm/55/file0" dev="sda1" ino=16593 res=1 13:15:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 308.339043][T10821] overlayfs: conflicting lowerdir path 13:15:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 13:15:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:15:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 13:15:31 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) [ 308.917358][T10855] overlayfs: conflicting lowerdir path 13:15:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:34 executing program 4: syz_read_part_table(0x0, 0x0, &(0x7f0000000140)) 13:15:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 13:15:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:34 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:15:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 311.327079][T10879] overlayfs: conflicting lowerdir path 13:15:34 executing program 4: syz_read_part_table(0x0, 0x0, &(0x7f0000000140)) 13:15:34 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) [ 311.717254][T10909] overlayfs: conflicting lowerdir path 13:15:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) 13:15:37 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x1a0}]) 13:15:37 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:37 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:15:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[]}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:37 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:15:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)) 13:15:37 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 314.477607][T10924] Dev loop4: unable to read RDB block 1 [ 314.483243][T10924] loop4: unable to read partition table 13:15:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[]}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 314.545692][T10924] loop4: partition table beyond EOD, truncated [ 314.553700][T10924] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:15:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, 0x0) [ 314.598920][T10927] overlayfs: workdir and upperdir must reside under the same mount 13:15:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[]}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:40 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, 0x0) 13:15:40 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x1a0}]) 13:15:40 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:15:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, 0x0) 13:15:40 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 317.558142][T10960] overlayfs: conflicting lowerdir path 13:15:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a50104ad3279f601", 0x10) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)="3e8281d251a80d6e3008380a661d33c0400f8dcad66f9994432631c4cafbc7", 0x1f}], 0x17e}}], 0x3204257417b757c, 0x0) [ 317.605644][T10961] Dev loop4: unable to read RDB block 1 [ 317.654892][T10961] loop4: unable to read partition table 13:15:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:40 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) [ 317.697568][T10961] loop4: partition table beyond EOD, truncated [ 317.730324][T10961] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:15:40 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x1a0}]) [ 318.042895][T10996] Dev loop4: unable to read RDB block 1 [ 318.069841][T10996] loop4: unable to read partition table [ 318.081946][T10996] loop4: partition table beyond EOD, truncated [ 318.102744][T10996] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:15:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:43 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:15:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a50104ad3279f601", 0x10) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)="3e8281d251a80d6e3008380a661d33c0400f8dcad66f9994432631c4cafbc7", 0x1f}], 0x17e}}], 0x3204257417b757c, 0x0) 13:15:43 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:43 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040), 0x0, 0x1a0}]) 13:15:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a510"], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 320.607288][T11012] Dev loop4: unable to read RDB block 1 [ 320.613098][T11012] loop4: unable to read partition table [ 320.633934][T11012] loop4: partition table beyond EOD, truncated 13:15:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 320.651737][T11012] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:15:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 320.712629][T11013] overlayfs: conflicting lowerdir path 13:15:43 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040), 0x0, 0x1a0}]) 13:15:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 321.022097][T11036] Dev loop4: unable to read RDB block 1 [ 321.062601][T11036] loop4: unable to read partition table [ 321.070578][T11036] loop4: partition table beyond EOD, truncated [ 321.083425][T11036] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:15:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:46 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:15:46 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040), 0x0, 0x1a0}]) 13:15:46 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="cf2aecf58a04d89ce6c35ee60c116e351907f8022c3128d6c3867209fca9a5d9929c35189bdd09b16e0200ebec8410931c33a59b81f860d8cf431c025fe40e5e7e814dcf677a4e1851288455da110c00000000000000", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc", @ANYRESDEC], 0x0, 0x179}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:15:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:15:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 323.759390][T11058] Dev loop4: unable to read RDB block 1 [ 323.769685][T11058] loop4: unable to read partition table [ 323.781604][T11058] loop4: partition table beyond EOD, truncated 13:15:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 323.806641][T11058] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:15:46 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:46 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000", 0x30, 0x1a0}]) 13:15:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 324.033481][T11082] Dev loop4: unable to read RDB block 1 [ 324.064804][T11082] loop4: unable to read partition table [ 324.113393][T11082] loop4: partition table beyond EOD, truncated [ 324.129410][T11082] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:15:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f"], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:49 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:49 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000", 0x30, 0x1a0}]) 13:15:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:15:49 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="070100000600"], 0x6) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:15:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 326.761026][T11107] Dev loop4: unable to read RDB block 1 [ 326.792886][T11107] loop4: unable to read partition table 13:15:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb137092"], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 326.821691][T11107] loop4: partition table beyond EOD, truncated [ 326.855525][T11107] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:15:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:49 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000", 0x30, 0x1a0}]) 13:15:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 327.169093][T11129] Dev loop4: unable to read RDB block 1 [ 327.174728][T11129] loop4: unable to read partition table [ 327.207109][T11129] loop4: partition table beyond EOD, truncated [ 327.221748][T11129] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 327.786786][ T0] NOHZ: local_softirq_pending 08 13:15:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:52 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:52 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff07006900000300"/72, 0x48, 0x1a0}]) 13:15:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:15:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000000)=0x0) setfsuid(r1) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 13:15:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 329.801177][T11145] overlayfs: conflicting lowerdir path 13:15:52 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 329.854249][T11150] Dev loop4: unable to read RDB block 1 [ 329.878743][T11150] loop4: unable to read partition table [ 329.928077][T11150] loop4: partition table beyond EOD, truncated [ 329.966420][T11150] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:15:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c5"], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 329.995007][T11166] overlayfs: conflicting lowerdir path 13:15:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:52 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff07006900000300"/72, 0x48, 0x1a0}]) [ 330.230964][T11174] Dev loop4: unable to read RDB block 1 [ 330.236837][T11174] loop4: unable to read partition table [ 330.242736][T11174] loop4: partition table beyond EOD, truncated [ 330.257820][T11174] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:15:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:55 executing program 3: 13:15:55 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:55 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff07006900000300"/72, 0x48, 0x1a0}]) 13:15:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:15:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:55 executing program 3: 13:15:55 executing program 3: [ 332.945677][T11193] Dev loop4: unable to read RDB block 1 [ 332.975857][T11193] loop4: unable to read partition table 13:15:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c53f007bb4c6"], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:55 executing program 3: [ 332.999760][T11193] loop4: partition table beyond EOD, truncated [ 333.025473][T11193] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:15:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c53f007bb4c62907"], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:15:58 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:15:58 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff07006900000300"/84, 0x54, 0x1a0}]) 13:15:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:58 executing program 3: 13:15:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:15:58 executing program 3: 13:15:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:15:58 executing program 3: [ 336.015567][T11232] Dev loop4: unable to read RDB block 1 [ 336.022641][T11232] loop4: unable to read partition table [ 336.036828][T11232] loop4: partition table beyond EOD, truncated 13:15:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 336.086997][T11232] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:15:58 executing program 3: 13:15:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 336.165972][T11234] overlayfs: workdir and upperdir must reside under the same mount 13:16:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:01 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff07006900000300"/84, 0x54, 0x1a0}]) 13:16:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:16:01 executing program 3: 13:16:01 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:16:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:16:01 executing program 3: [ 339.002696][T11265] overlayfs: conflicting lowerdir path 13:16:01 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) [ 339.084738][T11266] Dev loop4: unable to read RDB block 1 [ 339.118008][T11266] loop4: unable to read partition table 13:16:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c53f007bb4c62907c336"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) [ 339.144830][T11266] loop4: partition table beyond EOD, truncated [ 339.162602][T11266] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:16:02 executing program 3: [ 339.238394][T11281] overlayfs: conflicting lowerdir path 13:16:02 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff07006900000300"/84, 0x54, 0x1a0}]) [ 339.536289][T11293] Dev loop4: unable to read RDB block 1 [ 339.542067][T11293] loop4: unable to read partition table [ 339.547984][T11293] loop4: partition table beyond EOD, truncated [ 339.554176][T11293] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:16:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:04 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:04 executing program 3: 13:16:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x104}, 0x8}, 0x0) 13:16:04 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e", 0x5a, 0x1a0}]) 13:16:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:16:04 executing program 3: 13:16:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, 0x0, 0x0) 13:16:04 executing program 3: [ 342.086859][T11306] overlayfs: conflicting lowerdir path [ 342.097203][T11305] Dev loop4: unable to read RDB block 1 [ 342.112619][T11305] loop4: unable to read partition table [ 342.124618][T11305] loop4: partition table beyond EOD, truncated [ 342.166239][T11305] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:16:05 executing program 3: 13:16:05 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c53f007bb4c62907c336"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, 0x0, 0x0) [ 342.561161][T11330] overlayfs: conflicting lowerdir path 13:16:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:07 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e", 0x5a, 0x1a0}]) 13:16:07 executing program 3: 13:16:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c53f007bb4c62907c336"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, 0x0, 0x0) 13:16:07 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:16:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, 0x0) 13:16:07 executing program 3: 13:16:08 executing program 3: [ 345.192446][T11343] Dev loop4: unable to read RDB block 1 [ 345.220735][T11343] loop4: unable to read partition table 13:16:08 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x80247008, &(0x7f0000000200)) [ 345.275482][T11343] loop4: partition table beyond EOD, truncated [ 345.275515][T11343] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 345.278880][T11347] overlayfs: conflicting lowerdir path 13:16:08 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_netdev_private(r0, 0x8932, &(0x7f0000000040)="7ec7797e4ddeeec1af3a") 13:16:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, 0x0) [ 346.346925][ T0] NOHZ: local_softirq_pending 08 13:16:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:11 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e", 0x5a, 0x1a0}]) 13:16:11 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:11 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r1}]}}}]}, 0x38}, 0x1, 0xeaffffff}, 0x0) 13:16:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, 0x0) 13:16:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:16:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180), 0x8}, 0x0) 13:16:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:11 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r1}]}}}]}, 0x38}, 0x1, 0xeaffffff}, 0x0) 13:16:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:11 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f00000000c0)=[@free_buffer={0x40086310}], 0x0, 0x0, 0x0}) [ 348.424255][T11389] Dev loop4: unable to read RDB block 1 [ 348.435816][T11389] loop4: unable to read partition table 13:16:11 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e6010000ff010000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef1e056bd7aefa5a1f049aab0d2a765f595664e463723605eb9b549b", 0x55, 0x400}], 0x0, 0x0) 13:16:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 348.496422][T11389] loop4: partition table beyond EOD, truncated [ 348.526427][T11407] __nla_validate_parse: 5 callbacks suppressed [ 348.526437][T11407] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 348.560099][T11389] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:16:11 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c000", 0x5d, 0x1a0}]) 13:16:11 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c53f007bb4c62907c336"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180), 0x8}, 0x0) [ 348.642502][T11417] EXT4-fs (loop3): unsupported inode size: 0 [ 348.653067][T11417] EXT4-fs (loop3): blocksize: 4096 13:16:11 executing program 3: clone(0x111a8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 348.774468][T11425] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 348.861184][T11426] Dev loop4: unable to read RDB block 1 [ 348.881647][T11426] loop4: unable to read partition table [ 348.896656][T11426] loop4: partition table beyond EOD, truncated [ 348.917142][T11426] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 348.925215][T11435] overlayfs: conflicting lowerdir path 13:16:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:16:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180), 0x8}, 0x0) 13:16:11 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$getown(0xffffffffffffffff, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 13:16:11 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c000", 0x5d, 0x1a0}]) 13:16:11 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0], 0x3}, 0x8}, 0x0) [ 349.151768][T11445] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 349.234186][T11446] Dev loop4: unable to read RDB block 1 [ 349.245449][T11446] loop4: unable to read partition table [ 349.251334][T11446] loop4: partition table beyond EOD, truncated [ 349.265572][T11446] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:16:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0], 0x3}, 0x8}, 0x0) [ 349.279372][T11450] overlayfs: conflicting lowerdir path [ 349.284976][T11448] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 13:16:14 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:14 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c000", 0x5d, 0x1a0}]) 13:16:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="6d616e67746500000000000000000000000000000000000000002000000000000000000006000000000400000000000098020000a0000000a000000000000000680300006803000068030000680300006803000006000000", @ANYPTR, @ANYBLOB="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"], 0x3) 13:16:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0], 0x3}, 0x8}, 0x0) 13:16:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:16:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x4}, 0x8}, 0x0) [ 351.673660][T11473] x_tables: ip_tables: TPROXY target: only valid in mangle table, not mangte [ 351.707229][T11478] Dev loop4: unable to read RDB block 1 [ 351.713034][T11478] loop4: unable to read partition table [ 351.721540][T11478] loop4: partition table beyond EOD, truncated [ 351.731985][T11478] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 351.789413][T11488] x_tables: ip_tables: TPROXY target: only valid in mangle table, not mangte 13:16:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x4}, 0x8}, 0x0) 13:16:14 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x9}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r1}]}}}]}, 0x38}}, 0x0) 13:16:14 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055", 0x5f, 0x1a0}]) 13:16:14 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000500)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x40, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "7f112d", 0x0, 0x0, 0x0, @rand_addr="26158611116b3044d349f064d000eaf7", @remote, [@fragment={0x29}], "1876f17ac123545a"}}}}}}}, 0x0) [ 352.065761][T11499] Dev loop4: unable to read RDB block 1 [ 352.096140][T11499] loop4: unable to read partition table 13:16:14 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x4}, 0x8}, 0x0) [ 352.128382][T11499] loop4: partition table beyond EOD, truncated [ 352.135651][T11499] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 352.277485][T11512] overlayfs: conflicting lowerdir path 13:16:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:17 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_netdev_private(r0, 0x8993, &(0x7f0000000040)) 13:16:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c53f007bb4c62907c336"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400"/94], 0x4}, 0x8}, 0x0) 13:16:17 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055", 0x5f, 0x1a0}]) 13:16:17 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:16:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400"/94], 0x4}, 0x8}, 0x0) 13:16:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0), 0x4) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000080)=0x80000) [ 354.809281][T11526] Dev loop4: unable to read RDB block 1 [ 354.815244][T11526] loop4: unable to read partition table [ 354.832562][T11526] loop4: partition table beyond EOD, truncated [ 354.851858][T11526] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 13:16:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400"/94], 0x4}, 0x8}, 0x0) [ 354.897919][T11531] overlayfs: conflicting lowerdir path 13:16:17 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055", 0x5f, 0x1a0}]) 13:16:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0), 0x4) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000080)=0x80000) [ 354.975670][T11545] EXT4-fs warning (device sda1): ext4_group_extend:1811: can't read last block, resize aborted 13:16:17 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) [ 355.119319][T11558] EXT4-fs warning (device sda1): ext4_group_extend:1811: can't read last block, resize aborted [ 355.138790][T11556] Dev loop4: unable to read RDB block 1 [ 355.156747][T11556] loop4: unable to read partition table [ 355.175134][T11556] loop4: partition table beyond EOD, truncated [ 355.185620][T11556] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 355.200060][T11563] overlayfs: conflicting lowerdir path 13:16:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c53f007bb4c62907c336"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400"/141], 0x4}, 0x8}, 0x0) 13:16:20 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f00000001c0)) 13:16:20 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:20 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60}]) 13:16:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:16:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400"/141], 0x4}, 0x8}, 0x0) 13:16:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x11, 0x0, 0x0) [ 357.882334][T11581] overlayfs: failed to resolve './file1': -2 13:16:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400"/141], 0x4}, 0x8}, 0x0) 13:16:20 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60}]) 13:16:20 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400"/165], 0x4}, 0x8}, 0x0) [ 358.241222][T11606] overlayfs: failed to resolve './file1': -2 13:16:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400"/165], 0x4}, 0x8}, 0x0) 13:16:23 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f00000006c0)=0xffffffff, 0x4) 13:16:23 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="026368006c0ffffffff60005000000e08128b14700000000d59863d20000000002000f2020cc00000000ff0700690000030000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60}]) 13:16:23 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:16:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400"/165], 0x4}, 0x8}, 0x0) 13:16:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) [ 360.959610][T11625] overlayfs: failed to resolve './file1': -2 13:16:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004e40)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 13:16:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c53f007bb4c62907c336"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c"], 0x4}, 0x8}, 0x0) 13:16:24 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002540)={'hsr0\x00', 0x43732e53b8416f1a}) 13:16:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c"], 0x4}, 0x8}, 0x0) 13:16:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r0, 0x29, 0xcb, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000000)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 13:16:26 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:16:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:16:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c"], 0x4}, 0x8}, 0x0) 13:16:26 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:26 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, &(0x7f00000001c0)) 13:16:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x384, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0124fc60104a02400c000200053582c137153e37090001802e256400d1bd", 0x2e}], 0x1}, 0x0) 13:16:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf9155bf417d427a6ea7c2284e317a87736058c4140d8fe5d67450f4e38f91", 0x87}, {&(0x7f0000001780)="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", 0x38a}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 364.289506][T11686] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 364.304670][T11686] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:16:27 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) [ 364.547210][T11694] overlayfs: conflicting lowerdir path 13:16:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c001500000000"], 0x4}, 0x8}, 0x0) 13:16:29 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) 13:16:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:16:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:16:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c53f007bb4c62907c336"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c001500000000"], 0x4}, 0x8}, 0x0) 13:16:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) 13:16:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 367.207420][T11708] overlayfs: conflicting lowerdir path 13:16:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:30 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b018029942d8100"/64}, 0xb8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) 13:16:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 13:16:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:16:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 13:16:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) [ 367.611242][T11736] overlayfs: conflicting lowerdir path 13:16:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:16:30 executing program 1: sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 13:16:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) 13:16:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c001500000000"], 0x4}, 0x8}, 0x0) 13:16:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:16:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) 13:16:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c900"], 0x4}, 0x8}, 0x0) 13:16:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) 13:16:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:16:31 executing program 1: sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:16:31 executing program 4: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) 13:16:31 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c53f007bb4c62907c336"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c900"], 0x4}, 0x8}, 0x0) [ 369.154510][T11809] ptrace attach of "/root/syz-executor.5"[11806] was attempted by "/root/syz-executor.5"[11809] 13:16:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c900"], 0x4}, 0x8}, 0x0) 13:16:32 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:32 executing program 4: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) 13:16:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:16:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c90000"], 0x4}, 0x8}, 0x0) 13:16:32 executing program 4: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) [ 369.383910][T11822] ptrace attach of "/root/syz-executor.5"[11821] was attempted by "/root/syz-executor.5"[11822] 13:16:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:16:32 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:32 executing program 1: sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c90000"], 0x4}, 0x8}, 0x0) 13:16:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) 13:16:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 369.586634][T11835] ptrace attach of "/root/syz-executor.5"[11833] was attempted by "/root/syz-executor.5"[11835] 13:16:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c90000"], 0x4}, 0x8}, 0x0) 13:16:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) [ 369.793499][T11848] overlayfs: conflicting lowerdir path 13:16:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:16:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c53f007bb4c62907c336"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x3}, 0x8}, 0x0) 13:16:32 executing program 1: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:16:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) 13:16:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c53f007bb4c62907c336"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x3}, 0x8}, 0x0) 13:16:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) [ 370.264645][T11881] overlayfs: conflicting lowerdir path 13:16:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x3}, 0x8}, 0x0) 13:16:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:16:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) 13:16:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:16:33 executing program 1: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x3}, 0x8}, 0x0) 13:16:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) 13:16:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x3}, 0x8}, 0x0) 13:16:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:16:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 370.830296][T11917] overlayfs: conflicting lowerdir path 13:16:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) 13:16:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:16:33 executing program 1: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x3}, 0x8}, 0x0) 13:16:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) 13:16:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:16:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:16:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x3}, 0x8}, 0x0) 13:16:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:16:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) [ 371.414757][T11953] overlayfs: conflicting lowerdir path 13:16:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c53f007bb4c62907c336"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x3}, 0x8}, 0x0) 13:16:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c53f007bb4c62907c336"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x3}, 0x8}, 0x0) 13:16:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:16:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:16:36 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) 13:16:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x4}, 0x8}, 0x0) 13:16:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x4}, 0x8}, 0x0) 13:16:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) 13:16:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 374.241364][T11995] overlayfs: conflicting lowerdir path 13:16:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:16:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x4}, 0x8}, 0x0) 13:16:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) 13:16:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:39 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:16:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e000000200"/32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x4}, 0x8}, 0x0) 13:16:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x20008011, 0x0, 0x0) 13:16:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:16:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x20008011, 0x0, 0x0) 13:16:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c53f007bb4c62907c336"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e000000200"/32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x4}, 0x8}, 0x0) 13:16:40 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:16:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x20008011, 0x0, 0x0) 13:16:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e000000200"/32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x4}, 0x8}, 0x0) 13:16:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:16:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:43 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/48, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x4}, 0x8}, 0x0) 13:16:43 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f00000006c0), 0x4) 13:16:43 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:16:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:16:43 executing program 4: 13:16:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c53f007bb4c62907c336"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/48, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x4}, 0x8}, 0x0) 13:16:43 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:16:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0x2, 0x0) connect$unix(r1, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x10) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r2 = dup(r0) sendto$inet6(r2, &(0x7f0000000040), 0xfcec, 0x0, 0x0, 0xffffffffffffff1c) 13:16:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c53f007bb4c62907c336"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/48, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x4}, 0x8}, 0x0) 13:16:43 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a800"}, 0x98) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) [ 380.809412][T12117] overlayfs: conflicting lowerdir path 13:16:46 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) writev(r0, &(0x7f0000002280)=[{&(0x7f0000000040)="b7", 0x1}], 0x1) 13:16:46 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a800"}, 0x98) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:16:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:16:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/56, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x4}, 0x8}, 0x0) 13:16:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/56, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x4}, 0x8}, 0x0) [ 383.375734][T12130] overlayfs: conflicting lowerdir path 13:16:46 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) recvmsg$can_bcm(r0, &(0x7f0000004000)={0x0, 0x0, 0x0}, 0x0) 13:16:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c53f007bb4c62907c336"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/56, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x4}, 0x8}, 0x0) 13:16:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:16:46 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a800"}, 0x98) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/60, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x4}, 0x8}, 0x0) 13:16:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 383.747339][T12157] overlayfs: conflicting lowerdir path 13:16:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:49 executing program 4: r0 = socket(0x23, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', 0x5dd}) r1 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @remote, @null, @null, @netrom, @remote, @rose]}, &(0x7f0000000100)=0x48, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000240)=0x2, &(0x7f0000000280)=0x4) socket$nl_route(0x10, 0x3, 0x0) 13:16:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000220001b7b85404000000a6ffffffffffffffe28f139814a2b0bf0b6511932bfa21a9ba54615f6d349dab4f078f12b70006822ddc8af61121be8b0ea3129ca86ecd55927a3d6d4ee9a52d00003ec6e961f4fd5f2b916620e885549ca6df674f8e5800f9fe4e3527417b9b0c1412faf41e4b43cc3669500b6df0a38058af764c2cdfbdbbdac88178db211bfd5f9d2047fa42f276c4b4122cbfc348bbe944f9950bdbff3b96797c6a6b0d061fe6c6a41e21425e9b8df366bfbb0a631989ac725598a705928b4c2059981c5483de1e0004000067e2f04868f320ff350a36e840abca62d22db2270a70bc92063fc23a40ea48c201809296caa42a73afd151e050fa74f3ff761be20cf2177772441f1c000000000000000000f9ccfa76b9c96cc59ef15c66a51042b35d0ea10fcc45338a17664035b39f707e9ae58b381cca29acd78da961c4bc4824ec8724db3094a8d5562a85b96cbd27b98afc62010e74b2a6cdaf93a028ba97a2fc3ddcb35e4a37a0b2e95bc111e4cdc5531e296e95937b910881ea95d7ef7f70b80a2628f76d96c76ff9bcad3962a4fca966634d81a9ae13c21ac24313a423f2441ee87063de80df3f44bf0d287b1d86e9f0166341e94f19303b2fd2e788fad83ec9264d0936a7e767f23948b71cfb3aee6fc144ef8d5895bb4ef7191870f4c7e03807f3066b65b83450156713896303e5b4bf56b8df09d364174e9f4b9aadc99e852fc97b44fced0a011c78431bc09cbab33f749be9cf6098344122a5fb1370924dbebca602c764fe5b5f5ffd81a05e8034d89b9512e24751d6b7c53f007bb4c62907c336"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/60, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x4}, 0x8}, 0x0) 13:16:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:16:49 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b"}, 0xa8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) [ 386.400819][T12179] device hsr0 entered promiscuous mode 13:16:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/60, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x4}, 0x8}, 0x0) 13:16:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:16:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) 13:16:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/62, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x4}, 0x8}, 0x0) 13:16:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) 13:16:49 executing program 4: 13:16:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:52 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d828b"}, 0xa8) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:52 executing program 4: 13:16:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) 13:16:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/62, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x4}, 0x8}, 0x0) 13:16:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:16:52 executing program 4: 13:16:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/62, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x4}, 0x8}, 0x0) 13:16:52 executing program 4: 13:16:52 executing program 4: 13:16:52 executing program 0: 13:16:52 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a800"}, 0x98) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) [ 390.132702][T12243] overlayfs: conflicting lowerdir path 13:16:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:55 executing program 4: 13:16:55 executing program 0: 13:16:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/63, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x4}, 0x8}, 0x0) 13:16:55 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a800"}, 0x98) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:16:55 executing program 4: 13:16:55 executing program 0: 13:16:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/63, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x4}, 0x8}, 0x0) [ 392.644013][T12256] overlayfs: conflicting lowerdir path 13:16:55 executing program 4: 13:16:55 executing program 0: 13:16:55 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a800"}, 0x98) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) [ 393.080405][T12277] overlayfs: conflicting lowerdir path 13:16:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:16:58 executing program 4: 13:16:58 executing program 0: 13:16:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="04010000160001000000000000000000e0000002000000000000000000000000ac1414bb00"/63, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8800000000000000000000000000010000000033000000ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000c00150000000000c9000000"], 0x4}, 0x8}, 0x0) 13:16:58 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff"}, 0xa0) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:16:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:16:58 executing program 4: 13:16:58 executing program 0: 13:16:58 executing program 2: 13:16:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:16:58 executing program 4: 13:16:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000040)=[{0x2}, {0x6}]}) 13:17:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:17:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e054, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000600)='memory.events\x00') bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={&(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, r0}, 0x38) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 13:17:01 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') socketpair(0x32, 0x800, 0x20, &(0x7f0000001980)) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r2 = socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f00000004c0)=""/185, 0xb9}, {&(0x7f0000000580)=""/192, 0xc0}, {&(0x7f0000000640)=""/253, 0xfd}, {&(0x7f0000000080)=""/50, 0x32}, {&(0x7f0000000740)=""/188, 0xbc}, {&(0x7f00000000c0)=""/25, 0x19}, {&(0x7f0000000800)=""/18, 0x12}, {&(0x7f0000000840)=""/4096, 0x1000}], 0x9, &(0x7f0000001900)=""/30, 0x1e}, 0x2040) r3 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x5}, r3, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x1, 0x7, 0x4, 0x0, 0x0, 0x0, 0x10900, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x285, 0xf9}, r4, 0x0, r1, 0xa) close(0xffffffffffffffff) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$kcm(r5, &(0x7f0000001e00)={&(0x7f00000019c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001a40)="91c737eddf0273fe2d8cadeeb51e1489669c70be8f294e7190eee9627457cfe06ff1c9b978ea481302f83e4bf4031f8901fac43de5c3f16d89b8b5325ce815a3009a9e06ce06270ee72d4d442335e5ba9c86a097990bdcd2703005a71eba87069d6a63910c52ba9b682205484ad9a510cd70bbd96a1bd1c1c764edb0fc3287d097a651e780503c94cae9739c5feef27c640b355b851e6e707f39200a9e9c7893b3fb09b7f1b359d716c2f5f37cd14efe5b49090c4444ee82c5ac6273e4b562f94aced638b6a1cadc3470b0fc6a0c8625579ff1334fa64a4c4730118f57cad92da3c0cf4636c4921e2be92f2b2027e0cee54d68362c461d", 0xf7}, {&(0x7f0000001b40)="5b53497fe5f135442e807187f211fe1db372115c63d8ee353edb1441cb69ba8467e4e91dc52a9e30b447dd6a12d7ae54d6b9743d0bbf39303ad486086990cd", 0x3f}, {&(0x7f0000001b80)="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", 0xfa}, {&(0x7f0000001c80)='(', 0x1}, {&(0x7f0000001cc0)="b84046ebdab33257e9cbd3217034cef0740edd7b0710adf58e842febb4eea0e94fc781f40e8bee34701f054c0c31824823dcf2d0e300c991cdb2f4924654a5bdaeb059c89570eb66ce5875ecdf134b04c2061cfe5ef088a217d6a85d6a9df015effcd52a1fc3fcc48fe96a55d13866d6bb103ef367e539ff1d53283ff3b74b54d0aa47793260b33c624601b50f3fd076ea261fa41ff9e56c0183387bdb3a822085f270c7639d5b3477b1057cebb92280bdb09950", 0xb4}], 0x5}, 0x8008040) 13:17:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:17:01 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff"}, 0xa0) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:17:01 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x8, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1, 0x0, 0x0, 0x12c}, 0x60) [ 398.725987][T12329] device lo entered promiscuous mode [ 398.773157][T12325] overlayfs: conflicting lowerdir path 13:17:01 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1}, 0x14) socket$kcm(0xa, 0x0, 0x0) 13:17:01 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff"}, 0xa0) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:17:01 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000000)) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xc0, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x0, 0xe88, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)=0x7}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r3}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x9, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x3, 0x2, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @alu={0x7, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffe0, 0x1}, @map={0x18, 0x3}, @alu={0x7, 0x0, 0xc, 0x9, 0xa, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0xb, 0x3, 0x400, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r3, r4}, 0x78) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b70000000000000095000000000000009e17890efaee5eab7ff8a8cdc21ce784909b849d5550ad855dab54d8877a6db61d69f2ffcaa10350e11cb97c8adf1bc9a0c4ee6d9674c77404ceb9971e43405d621ffbc9a4fd39b0b56bfe6508ebb3c44eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6fba87b81d1106fb0289ce67a66afd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c5480884bd8048a967d9b912ef9f1d6fee41f5b2acb91c61ccd1df673896450f859ce8122a79c3e40000b5"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r7, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={0xffffffffffffffff, r6, 0x1, 0x5, r7}, 0x14) [ 399.094810][T12349] overlayfs: conflicting lowerdir path 13:17:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:17:02 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') socketpair(0x32, 0x800, 0x20, &(0x7f0000001980)) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r2 = socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f00000004c0)=""/185, 0xb9}, {&(0x7f0000000580)=""/192, 0xc0}, {&(0x7f0000000640)=""/253, 0xfd}, {&(0x7f0000000080)=""/50, 0x32}, {&(0x7f0000000740)=""/188, 0xbc}, {&(0x7f00000000c0)=""/25, 0x19}, {&(0x7f0000000800)=""/18, 0x12}, {&(0x7f0000000840)=""/4096, 0x1000}], 0x9, &(0x7f0000001900)=""/30, 0x1e}, 0x2040) r3 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x5}, r3, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x1, 0x7, 0x4, 0x0, 0x0, 0x0, 0x10900, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x285, 0xf9}, r4, 0x0, r1, 0xa) close(0xffffffffffffffff) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$kcm(r5, &(0x7f0000001e00)={&(0x7f00000019c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001a40)="91c737eddf0273fe2d8cadeeb51e1489669c70be8f294e7190eee9627457cfe06ff1c9b978ea481302f83e4bf4031f8901fac43de5c3f16d89b8b5325ce815a3009a9e06ce06270ee72d4d442335e5ba9c86a097990bdcd2703005a71eba87069d6a63910c52ba9b682205484ad9a510cd70bbd96a1bd1c1c764edb0fc3287d097a651e780503c94cae9739c5feef27c640b355b851e6e707f39200a9e9c7893b3fb09b7f1b359d716c2f5f37cd14efe5b49090c4444ee82c5ac6273e4b562f94aced638b6a1cadc3470b0fc6a0c8625579ff1334fa64a4c4730118f57cad92da3c0cf4636c4921e2be92f2b2027e0cee54d68362c461d", 0xf7}, {&(0x7f0000001b40)="5b53497fe5f135442e807187f211fe1db372115c63d8ee353edb1441cb69ba8467e4e91dc52a9e30b447dd6a12d7ae54d6b9743d0bbf39303ad486086990cd", 0x3f}, {&(0x7f0000001b80)="d408da1b496b854210dd598ece1bcbb8fad0f02cd79e0e32fd20d8c05f43cc2a0f538c34724139687f4164a35df23065ded0e9d6cbb6737b864473f4a1c85600a27d1a0399b3a3de25681ea4b56b932dda58d48f81bd2ebe67db832784f342a1d656a16dc64e9ff44080b80eed0f2d9949a4aa0ececea7e9a7aa98930af7869c44155234641f7b502fc17017ed8985eefe22d92112b6dae33b1d3a93781dc292ca3434451ea3e713bf4fe2c2296fb203d95f967a855381d5f990adc7a9c975b7235a4e659e342b327e75958a090538084cd577e3a14a3ffb1d06bc2ee99de9278b6841691bcbf52ea2b59f1e269459d2a9f53d2015bd1d6671f2", 0xfa}, {&(0x7f0000001c80)='(', 0x1}, {&(0x7f0000001cc0)="b84046ebdab33257e9cbd3217034cef0740edd7b0710adf58e842febb4eea0e94fc781f40e8bee34701f054c0c31824823dcf2d0e300c991cdb2f4924654a5bdaeb059c89570eb66ce5875ecdf134b04c2061cfe5ef088a217d6a85d6a9df015effcd52a1fc3fcc48fe96a55d13866d6bb103ef367e539ff1d53283ff3b74b54d0aa47793260b33c624601b50f3fd076ea261fa41ff9e56c0183387bdb3a822085f270c7639d5b3477b1057cebb92280bdb09950", 0xb4}], 0x5}, 0x8008040) 13:17:02 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1"}, 0xa4) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) [ 399.479850][T12368] overlayfs: conflicting lowerdir path 13:17:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:17:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e054, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000600)='memory.events\x00') bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={&(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, r0}, 0x38) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 13:17:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:17:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0xe0ff, &(0x7f0000000280)="b95b03b700030700009e40f088641fffffe100000021638477fbac14143fe05b4301c699da153f05a0e6e380f601e0f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 13:17:04 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1"}, 0xa4) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:17:04 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000000)) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xc0, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x0, 0xe88, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)=0x7}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r3}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x9, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x3, 0x2, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @alu={0x7, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffe0, 0x1}, @map={0x18, 0x3}, @alu={0x7, 0x0, 0xc, 0x9, 0xa, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0xb, 0x3, 0x400, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r3, r4}, 0x78) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r7, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={0xffffffffffffffff, r6, 0x1, 0x5, r7}, 0x14) 13:17:04 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000000)) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xc0, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x0, 0xe88, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)=0x7}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r3}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x9, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x3, 0x2, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @alu={0x7, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffe0, 0x1}, @map={0x18, 0x3}, @alu={0x7, 0x0, 0xc, 0x9, 0xa, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0xb, 0x3, 0x400, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r3, r4}, 0x78) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b70000000000000095000000000000009e17890efaee5eab7ff8a8cdc21ce784909b849d5550ad855dab54d8877a6db61d69f2ffcaa10350e11cb97c8adf1bc9a0c4ee6d9674c77404ceb9971e43405d621ffbc9a4fd39b0b56bfe6508ebb3c44eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6fba87b81d1106fb0289ce67a66afd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c5480884bd8048a967d9b912ef9f1d6fee41f5b2acb91c61ccd1df673896450f859ce8122a79c3e40000b5"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r7, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={0xffffffffffffffff, r6, 0x1, 0x5, r7}, 0x14) [ 401.928458][T12388] overlayfs: conflicting lowerdir path 13:17:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:17:04 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1"}, 0xa4) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:17:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:17:05 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) [ 402.383541][T12413] overlayfs: conflicting lowerdir path 13:17:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:17:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x18, &(0x7f0000000080)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb906021d65ef0b007c05e8fe55a10a000600ac14142603000e12050000000000812fa8000800a4051000e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3ddcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93450100008043370e9703", 0xfc}], 0x1}, 0x20000800) 13:17:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:17:07 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000000)) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xc0, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x0, 0xe88, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)=0x7}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r3}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x9, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x3, 0x2, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @alu={0x7, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffe0, 0x1}, @map={0x18, 0x3}, @alu={0x7, 0x0, 0xc, 0x9, 0xa, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0xb, 0x3, 0x400, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r3, r4}, 0x78) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r7, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={0xffffffffffffffff, r6, 0x1, 0x5, r7}, 0x14) 13:17:07 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) 13:17:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:17:07 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d"}, 0xa6) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) [ 404.904990][T12440] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 13:17:07 executing program 2: socket$kcm(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xc8614}], 0x1}, 0x0) sendmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="17", 0x7201}], 0x1}, 0x0) 13:17:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:17:07 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) 13:17:08 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d"}, 0xa6) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:17:08 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 13:17:08 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000000)) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xc0, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x0, 0xe88, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)=0x7}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r3}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x9, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x3, 0x2, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @alu={0x7, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffe0, 0x1}, @map={0x18, 0x3}, @alu={0x7, 0x0, 0xc, 0x9, 0xa, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0xb, 0x3, 0x400, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r3, r4}, 0x78) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r7, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={0xffffffffffffffff, r6, 0x1, 0x5, r7}, 0x14) 13:17:08 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) [ 407.776033][ T0] NOHZ: local_softirq_pending 08 13:17:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f32f630000000000000c3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b9c37f34595e6d88c840373782a17873c7bcc"], 0x0, 0x10f, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:17:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr="f0b86110952544aec22397e4ffb94033", {[], @echo_request}}}}, 0x3a) 13:17:10 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x15, 0x5ac484bb51fa106a, &(0x7f0000000040)="4d50b441e692763513ef874565020007000112bbf32d9fd08805892fd398e4000000001375bc847d142d1523389037a1d4f5631813cf7037fd584b4af7507a849ce80deea1a57733a5e3730fbef42ab9bedd390775bf809fbcf2a71f32d41a1f7ff3b5483107766a8bd0033d44e6ef7b526c8c67aa9847e283c6cdccbd627ad1094342b1840b506814cb319132533f6d740d9643d0c6dc8481d0c9643dd3e0aa6e1be581aca3ea9377136ce8dd480207fba7af225672c63802beb9647a5fbe90781e147e92eae8d9d79d0d", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) 13:17:10 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "ed856da2a2dea9f2ebcd6970da49603931304afbfab9c0cd8a465aaf3f43a80000b3db95eb93ecff32c20bb1f80d"}, 0xa6) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x20000000003, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='9p\x00', 0x212820, &(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYBLOB=',cachetag=/d', @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX=0x0, @ANYBLOB=',md\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="f0aa0b35d2260476f662e572cc640a8dd6991dadf192d3e9d96891161eeee16dc73161a031ba406c1c2376f5c4061e6f330d54a1802771b68fb35429f4cf3a422ddaa5c284e39c5e8009c5474be819880cfa0532f7"]) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}]}, 0x78) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 13:17:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r1 = socket$kcm(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2f, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x2) 13:17:10 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000000)) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xc0, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x0, 0xe88, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)=0x7}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0xb, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x4, 0x7, 0x3}, 0x10, r3}, 0x78) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)=r4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x9, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x3, 0x2, 0x0, 0xa, 0x100, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x16}, @alu={0x7, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffe0, 0x1}, @map={0x18, 0x3}, @alu={0x7, 0x0, 0xc, 0x9, 0xa, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0xb, 0x3, 0x0, 0x4}, @alu={0x7, 0x0, 0x5, 0x2, 0x7, 0x50, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x18, 0x1000, &(0x7f00000006c0)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7}, 0x8, 0x10, &(0x7f0000000300)={0x4, 0x6, 0x80000000, 0x6}, 0x10, r3, r4}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r6, 0x0, 0xd, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) [ 407.939867][T12495] ------------[ cut here ]------------ [ 407.945872][T12495] hsr_addr_subst_dest: Unknown node [ 407.952110][T12495] WARNING: CPU: 0 PID: 12495 at net/hsr/hsr_framereg.c:321 hsr_addr_subst_dest+0x36c/0x440 [ 407.962105][T12495] Kernel panic - not syncing: panic_on_warn set ... [ 407.968703][T12495] CPU: 0 PID: 12495 Comm: syz-executor.0 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 407.978589][T12495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.988789][T12495] Call Trace: [ 407.992167][T12495] dump_stack+0x188/0x20d [ 407.996540][T12495] ? hsr_addr_subst_dest+0x320/0x440 [ 408.001907][T12495] panic+0x2e3/0x75c [ 408.005821][T12495] ? add_taint.cold+0x16/0x16 [ 408.010677][T12495] ? __probe_kernel_read+0x188/0x1d0 [ 408.015973][T12495] ? __warn.cold+0x14/0x35 [ 408.020409][T12495] ? hsr_addr_subst_dest+0x36c/0x440 [ 408.025711][T12495] __warn.cold+0x2f/0x35 [ 408.030522][T12495] ? hsr_addr_subst_dest+0x36c/0x440 [ 408.035915][T12495] report_bug+0x27b/0x2f0 [ 408.040339][T12495] do_error_trap+0x12b/0x220 [ 408.045200][T12495] ? hsr_addr_subst_dest+0x36c/0x440 [ 408.050507][T12495] do_invalid_op+0x32/0x40 [ 408.054932][T12495] ? hsr_addr_subst_dest+0x36c/0x440 [ 408.060332][T12495] invalid_op+0x23/0x30 [ 408.064504][T12495] RIP: 0010:hsr_addr_subst_dest+0x36c/0x440 [ 408.070405][T12495] Code: 89 de e8 87 5e bb f9 84 db 75 d4 e8 4e 5d bb f9 48 c7 c6 80 a4 fa 88 48 c7 c7 40 a3 fa 88 c6 05 21 44 ca 02 01 e8 ac 28 8d f9 <0f> 0b eb b1 e8 2b 5d bb f9 0f b6 1d 0d 44 ca 02 31 ff 89 de e8 4b [ 408.090127][T12495] RSP: 0018:ffffc900018c74f0 EFLAGS: 00010282 [ 408.096201][T12495] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 408.104180][T12495] RDX: 000000000000d4c3 RSI: ffffffff815c4e91 RDI: fffff52000318e90 [ 408.112165][T12495] RBP: 000000000100bff3 R08: ffff88808df101c0 R09: ffffed1015cc45c9 [ 408.120149][T12495] R10: ffffed1015cc45c8 R11: ffff8880ae622e43 R12: 0000000001000700 [ 408.128217][T12495] R13: ffff888059840ba0 R14: 000000000000bb12 R15: ffff888059840ba0 [ 408.136327][T12495] ? vprintk_func+0x81/0x17e [ 408.140964][T12495] hsr_forward_skb+0x134b/0x1d00 [ 408.145945][T12495] hsr_dev_xmit+0x78/0xd0 [ 408.150365][T12495] dev_hard_start_xmit+0x1a4/0x9b0 [ 408.155516][T12495] __dev_queue_xmit+0x259c/0x3070 [ 408.160654][T12495] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 408.166489][T12495] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 408.171859][T12495] ? skb_release_data+0x128/0x8a0 [ 408.177104][T12495] ? skb_headers_offset_update+0x15a/0x2a0 [ 408.182924][T12495] ? pskb_expand_head+0x558/0x1020 [ 408.188116][T12495] ? __bpf_redirect+0x769/0xc60 [ 408.192973][T12495] __bpf_redirect+0x769/0xc60 [ 408.197657][T12495] ? skb_ensure_writable+0xe5/0x450 [ 408.202863][T12495] bpf_clone_redirect+0x2b7/0x430 [ 408.207901][T12495] bpf_prog_f9bdc51a988dbf58+0xc30/0x1000 [ 408.213623][T12495] ? __free_zapped_classes+0x2c0/0x2e0 [ 408.219086][T12495] ? __lock_acquire+0x827/0x5270 [ 408.224053][T12495] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 408.229518][T12495] ? lockdep_hardirqs_on+0x417/0x5d0 [ 408.234824][T12495] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 408.240288][T12495] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 408.245752][T12495] ? lockdep_hardirqs_on+0x417/0x5d0 [ 408.252868][T12495] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 408.258417][T12495] ? smp_apic_timer_interrupt+0x1b6/0x600 [ 408.264141][T12495] ? retint_kernel+0x2b/0x2b [ 408.269019][T12495] ? bpf_prog_f9bdc51a988dbf58+0xbd4/0x1000 [ 408.275074][T12495] bpf_test_run+0x3c4/0xc70 [ 408.279590][T12495] ? retint_kernel+0x2b/0x2b [ 408.284228][T12495] ? bpf_test_finish.isra.0+0x4f0/0x4f0 [ 408.289779][T12495] ? bpf_prog_test_run_skb+0x549/0x1480 [ 408.295340][T12495] bpf_prog_test_run_skb+0xa6c/0x1480 [ 408.300729][T12495] ? bpf_test_init.isra.0+0x230/0x230 [ 408.306180][T12495] ? fput_many+0x2f/0x1a0 [ 408.310612][T12495] ? bpf_test_init.isra.0+0x230/0x230 [ 408.316064][T12495] __do_sys_bpf+0xbac/0x3f10 [ 408.320658][T12495] ? lock_acquire+0x197/0x420 [ 408.325441][T12495] ? __might_fault+0xef/0x1d0 [ 408.330157][T12495] ? bpf_prog_load+0x15f0/0x15f0 [ 408.335124][T12495] ? __might_fault+0x190/0x1d0 [ 408.339969][T12495] ? _copy_to_user+0x107/0x150 [ 408.344843][T12495] ? put_timespec64+0xcb/0x120 [ 408.349632][T12495] ? ns_to_kernel_old_timeval+0x100/0x100 [ 408.355591][T12495] ? __ia32_sys_clock_settime+0x260/0x260 [ 408.361350][T12495] ? trace_hardirqs_off_caller+0x55/0x230 [ 408.367108][T12495] do_syscall_64+0xf6/0x790 [ 408.371624][T12495] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 408.377776][T12495] RIP: 0033:0x45c849 [ 408.381703][T12495] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 408.401397][T12495] RSP: 002b:00007fcf9ff72c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 408.409809][T12495] RAX: ffffffffffffffda RBX: 00007fcf9ff736d4 RCX: 000000000045c849 [ 408.417790][T12495] RDX: 0000000000000028 RSI: 0000000020000740 RDI: 000000000000000a [ 408.425840][T12495] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 408.433819][T12495] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 408.441789][T12495] R13: 0000000000000059 R14: 00000000004c2f70 R15: 000000000076bf0c [ 408.451596][T12495] Kernel Offset: disabled [ 408.456040][T12495] Rebooting in 86400 seconds..