Warning: Permanently added '10.128.0.183' (ECDSA) to the list of known hosts. 2020/07/19 12:55:21 fuzzer started 2020/07/19 12:55:22 dialing manager at 10.128.0.26:33695 2020/07/19 12:55:22 syscalls: 3087 2020/07/19 12:55:22 code coverage: enabled 2020/07/19 12:55:22 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/19 12:55:22 extra coverage: enabled 2020/07/19 12:55:22 setuid sandbox: enabled 2020/07/19 12:55:22 namespace sandbox: enabled 2020/07/19 12:55:22 Android sandbox: enabled 2020/07/19 12:55:22 fault injection: enabled 2020/07/19 12:55:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 12:55:22 net packet injection: enabled 2020/07/19 12:55:22 net device setup: enabled 2020/07/19 12:55:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 12:55:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 12:55:22 USB emulation: /dev/raw-gadget does not exist 12:58:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f00000020c0)={'ip6_vti0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, @empty}}) syzkaller login: [ 344.725334][ T32] audit: type=1400 audit(1595163507.967:8): avc: denied { execmem } for pid=8481 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 345.026377][ T8482] IPVS: ftp: loaded support on port[0] = 21 [ 345.301714][ T8482] chnl_net:caif_netlink_parms(): no params data found [ 345.585737][ T8482] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.593106][ T8482] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.602650][ T8482] device bridge_slave_0 entered promiscuous mode [ 345.653835][ T8482] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.661007][ T8482] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.670525][ T8482] device bridge_slave_1 entered promiscuous mode [ 345.747782][ T8482] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.765217][ T8482] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.835871][ T8482] team0: Port device team_slave_0 added [ 345.848516][ T8482] team0: Port device team_slave_1 added [ 345.900332][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 345.907481][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.933637][ T8482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 345.966039][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 345.973256][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.999276][ T8482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 346.082117][ T8482] device hsr_slave_0 entered promiscuous mode [ 346.224644][ T8482] device hsr_slave_1 entered promiscuous mode [ 346.695877][ T8482] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 346.779396][ T8482] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 346.951717][ T8482] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 347.071921][ T8482] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 347.304809][ T8482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.343848][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.353468][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.383764][ T8482] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.413157][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.422970][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.432234][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.439511][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.452218][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.472587][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.482363][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.491889][ T3086] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.499162][ T3086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.508082][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.606994][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.617847][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.628219][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.638821][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.649214][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.659270][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.668783][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.678289][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.687817][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.700651][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.713291][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.792886][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.800522][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.842467][ T8482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.922596][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 347.932432][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 347.984687][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 347.994241][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.016856][ T8482] device veth0_vlan entered promiscuous mode [ 348.026038][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.035081][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.060676][ T8482] device veth1_vlan entered promiscuous mode [ 348.125141][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 348.134466][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 348.143788][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 348.153644][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 348.172432][ T8482] device veth0_macvtap entered promiscuous mode [ 348.193122][ T8482] device veth1_macvtap entered promiscuous mode [ 348.242424][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.254698][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 348.264117][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 348.273417][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 348.283270][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 348.300808][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.308674][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 348.318758][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:58:32 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='shortname=win95,iocharset=c']) [ 349.003719][ T8709] FAT-fs (loop0): bogus number of reserved sectors [ 349.010419][ T8709] FAT-fs (loop0): Can't find a valid FAT filesystem 12:58:32 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 349.095442][ T8709] FAT-fs (loop0): bogus number of reserved sectors [ 349.102081][ T8709] FAT-fs (loop0): Can't find a valid FAT filesystem 12:58:32 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:32 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:33 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:33 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:33 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:33 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:34 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) inotify_init1(0x0) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:34 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) inotify_init1(0x0) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:34 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) inotify_init1(0x0) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:34 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:34 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:35 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:35 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:35 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:35 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x2, 0x3, 0x100000001) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf32(r5, &(0x7f0000000200)={{0x3, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 352.565631][ T32] audit: type=1400 audit(1595163515.807:9): avc: denied { execmem } for pid=8775 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 12:58:35 executing program 0: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x187) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:36 executing program 0: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x187) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:36 executing program 0: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x187) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 353.148912][ T8785] IPVS: ftp: loaded support on port[0] = 21 12:58:36 executing program 0: r0 = creat(0x0, 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:36 executing program 0: r0 = creat(0x0, 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 353.644915][ T8785] chnl_net:caif_netlink_parms(): no params data found 12:58:37 executing program 0: r0 = creat(0x0, 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:37 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 353.971630][ T8785] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.979278][ T8785] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.988822][ T8785] device bridge_slave_0 entered promiscuous mode [ 354.094723][ T8785] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.102058][ T8785] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.112029][ T8785] device bridge_slave_1 entered promiscuous mode 12:58:37 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 354.241112][ T8785] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 354.277236][ T8785] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 354.389919][ T8785] team0: Port device team_slave_0 added [ 354.412803][ T8785] team0: Port device team_slave_1 added [ 354.488616][ T8785] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 354.496728][ T8785] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.522808][ T8785] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 12:58:37 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 354.554335][ T8785] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 354.561372][ T8785] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.588660][ T8785] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 354.772215][ T8785] device hsr_slave_0 entered promiscuous mode [ 354.814541][ T8785] device hsr_slave_1 entered promiscuous mode [ 354.854248][ T8785] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 354.861837][ T8785] Cannot create hsr debugfs directory 12:58:38 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:38 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 355.444139][ T8785] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 355.523284][ T8785] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 355.575264][ T8785] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 355.629383][ T8785] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 355.887949][ T8785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.930231][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 355.939902][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.962303][ T8785] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.002343][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.012333][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.023056][ T8687] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.030342][ T8687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.086415][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.095506][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.105323][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.115166][ T8687] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.122362][ T8687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.131326][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.142048][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.152924][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.163453][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.173815][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.184333][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.221225][ T8785] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 356.232243][ T8785] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.295517][ T8785] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 356.346072][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.356248][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.365995][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.376449][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.386090][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.395667][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 356.403320][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 356.411037][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 356.420951][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 356.470435][ T8785] device veth0_vlan entered promiscuous mode [ 356.497867][ T8785] device veth1_vlan entered promiscuous mode [ 356.539186][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.548098][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 356.562385][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 356.572602][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 356.582020][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 356.612066][ T8785] device veth0_macvtap entered promiscuous mode [ 356.629314][ T8785] device veth1_macvtap entered promiscuous mode [ 356.654803][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 356.663928][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 356.672908][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 356.682775][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 356.693084][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 356.716348][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.727902][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.741585][ T8785] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 356.750278][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 356.760137][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 356.770068][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 356.787064][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.798156][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.811867][ T8785] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 356.821880][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 356.832004][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:58:40 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x5, 0x2, 0x8, 0x81, 0x1, 0x0, [0xda, 0x5f, 0x34, 0x2e, 0x30, 0x34, 0x32, 0x42, 0x34, 0x34, 0x34, 0xc0, 0x2]}, 0x40) 12:58:40 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:41 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x10021) 12:58:41 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, 0x0, 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 358.030365][ T9048] new mount options do not match the existing superblock, will be ignored [ 358.105378][ T9048] new mount options do not match the existing superblock, will be ignored 12:58:41 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, 0x0, 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:41 executing program 1: clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setsig(r0, 0xa, 0x41) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYRES64], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) exit(0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x301002) setns(r1, 0x4000000) 12:58:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x1c, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWTABLE={0x2c, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x8, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x90}}, 0x0) 12:58:41 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, 0x0, 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:42 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:42 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ff9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) r3 = memfd_create(&(0x7f0000000100)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xbd\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa7,\xa6<\x13\xfe\xa8\xc3\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1s\xeb\x0f\x8e\xe93\xf2\xd6\x03\'\xb0(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xcd\xd0\xd2\x86i\xb6o\x9e\x1e\xad\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x1f?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J', 0x0) ftruncate(r3, 0x40003) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r4, r3, 0x0, 0xffffff10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) r5 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r5, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x82, &(0x7f00000001c0)={r8}, &(0x7f0000000280)=0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f0000000000)=r8, 0x4) 12:58:42 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:42 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 359.496811][ T32] audit: type=1800 audit(1595163522.736:10): pid=9074 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15751 res=0 [ 359.577963][ T32] audit: type=1800 audit(1595163522.756:11): pid=9082 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15751 res=0 12:58:42 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) 12:58:43 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, 0x0, 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:43 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, 0x0, 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:43 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, 0x0, 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:43 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x0) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0xa4eb0f3053d8c6d0}}]}}}]}, 0x40}}, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r3, 0x80044326, &(0x7f0000000080)=0x7) ioctl$PPPIOCGFLAGS1(r3, 0x8004745a, &(0x7f0000000180)) 12:58:44 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x0) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) sendmsg$rds(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/46, 0x2e}, {&(0x7f0000000080)=""/88, 0x58}, {&(0x7f0000000100)=""/98, 0x62}, {&(0x7f0000000180)=""/99, 0x63}, {&(0x7f0000000200)=""/83, 0x53}], 0x5, &(0x7f0000000440)=[@mask_fadd={0x58, 0x114, 0x8, {{0x9, 0xb7}, &(0x7f00000002c0)=0x6, &(0x7f0000000300)=0xe, 0x7, 0x5, 0xb60, 0x7, 0x30, 0x9}}, @zcopy_cookie={0x10, 0x114, 0xc, 0xc9e}, @rdma_map={0x2c, 0x114, 0x3, {{&(0x7f0000000340)=""/172, 0xac}, &(0x7f0000000400), 0x20}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x6}], 0xa4, 0x20040800}, 0x45) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000640)=ANY=[@ANYBLOB="38b31f09001401000000000000000000090000410073289cc6f000140033006e657464657673696d300009000000000001000000000000000000"], 0x38}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) listen(r3, 0x0) shutdown(r3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000580)={r0, r2, 0xff, 0x2b, &(0x7f0000000540)="d318cbd3c8db827c5761a7ffb426e3d750f01f50f170def8f55fbea621852c26dfe2e305f851e7400d1682", 0x1f, 0xfa, 0x5, 0xfa, 0x1, 0x2, 0x0, 'syz1\x00'}) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x70bd2a, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'netdevsim0\x00'}}]}, 0x38}}, 0x0) 12:58:44 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x0) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 361.262516][ T9117] netdevsim0 speed is unknown, defaulting to 1000 [ 361.269579][ T9117] netdevsim0 speed is unknown, defaulting to 1000 [ 361.278005][ T9117] netdevsim0 speed is unknown, defaulting to 1000 12:58:44 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:44 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 361.765100][ T9117] infiniband syz2: set active [ 361.769872][ T9117] infiniband syz2: added netdevsim0 [ 361.781843][ T8640] netdevsim0 speed is unknown, defaulting to 1000 [ 361.821246][ T9117] RDS/IB: syz2: added [ 361.825406][ T9117] smc: adding ib device syz2 with port count 1 [ 361.831616][ T9117] smc: ib device syz2 port 1 has pnetid [ 361.841652][ T9117] netdevsim0 speed is unknown, defaulting to 1000 [ 361.896187][ T8640] netdevsim0 speed is unknown, defaulting to 1000 12:58:45 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:45 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(0x0, 0x0, 0x0) [ 362.314100][ T9117] netdevsim0 speed is unknown, defaulting to 1000 12:58:45 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(0x0, 0x0, 0x0) 12:58:46 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) sendmsg$rds(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/46, 0x2e}, {&(0x7f0000000080)=""/88, 0x58}, {&(0x7f0000000100)=""/98, 0x62}, {&(0x7f0000000180)=""/99, 0x63}, {&(0x7f0000000200)=""/83, 0x53}], 0x5, &(0x7f0000000440)=[@mask_fadd={0x58, 0x114, 0x8, {{0x9, 0xb7}, &(0x7f00000002c0)=0x6, &(0x7f0000000300)=0xe, 0x7, 0x5, 0xb60, 0x7, 0x30, 0x9}}, @zcopy_cookie={0x10, 0x114, 0xc, 0xc9e}, @rdma_map={0x2c, 0x114, 0x3, {{&(0x7f0000000340)=""/172, 0xac}, &(0x7f0000000400), 0x20}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x6}], 0xa4, 0x20040800}, 0x45) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000640)=ANY=[@ANYBLOB="38b31f09001401000000000000000000090000410073289cc6f000140033006e657464657673696d300009000000000001000000000000000000"], 0x38}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) listen(r3, 0x0) shutdown(r3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000580)={r0, r2, 0xff, 0x2b, &(0x7f0000000540)="d318cbd3c8db827c5761a7ffb426e3d750f01f50f170def8f55fbea621852c26dfe2e305f851e7400d1682", 0x1f, 0xfa, 0x5, 0xfa, 0x1, 0x2, 0x0, 'syz1\x00'}) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x70bd2a, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'netdevsim0\x00'}}]}, 0x38}}, 0x0) 12:58:46 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(0x0, 0x0, 0x0) [ 363.108451][ T9151] rdma_rxe: already configured on netdevsim0 12:58:46 executing program 1: clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x7, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x394, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8a) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 12:58:46 executing program 0 (fault-call:5 fault-nth:0): r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 363.431710][ T9154] FAULT_INJECTION: forcing a failure. [ 363.431710][ T9154] name failslab, interval 1, probability 0, space 0, times 1 [ 363.444553][ T9154] CPU: 1 PID: 9154 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 363.453184][ T9154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.463280][ T9154] Call Trace: [ 363.466658][ T9154] dump_stack+0x1df/0x240 [ 363.471073][ T9154] should_fail+0x8b7/0x9e0 [ 363.475577][ T9154] __should_failslab+0x1f6/0x290 [ 363.480590][ T9154] should_failslab+0x29/0x70 [ 363.485265][ T9154] kmem_cache_alloc+0xd0/0xd70 [ 363.490094][ T9154] ? getname_flags+0x12e/0xb00 [ 363.494917][ T9154] ? kmsan_set_origin_checked+0x95/0xf0 [ 363.500544][ T9154] ? kmsan_get_metadata+0x11d/0x180 [ 363.505812][ T9154] getname_flags+0x12e/0xb00 [ 363.510475][ T9154] getname+0x55/0x60 [ 363.514459][ T9154] __se_compat_sys_execve+0x70/0x120 [ 363.519824][ T9154] ? __ia32_sys_execveat+0x80/0x80 [ 363.525031][ T9154] __ia32_compat_sys_execve+0x4a/0x70 [ 363.530481][ T9154] __do_fast_syscall_32+0x2aa/0x400 [ 363.535777][ T9154] do_fast_syscall_32+0x6b/0xd0 [ 363.540712][ T9154] do_SYSENTER_32+0x73/0x90 [ 363.545292][ T9154] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 363.551664][ T9154] RIP: 0023:0xf7ff1549 [ 363.555760][ T9154] Code: Bad RIP value. [ 363.559870][ T9154] RSP: 002b:00000000f5dec0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b [ 363.568358][ T9154] RAX: ffffffffffffffda RBX: 0000000020000180 RCX: 0000000000000000 [ 363.576380][ T9154] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 363.584410][ T9154] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 363.592440][ T9154] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 363.600462][ T9154] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 363.669360][ T9157] xt_recent: hitcount (916) is larger than allowed maximum (255) [ 363.689816][ T32] audit: type=1326 audit(1595163526.925:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9158 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f67549 code=0x0 12:58:47 executing program 1: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000000c0)) 12:58:47 executing program 0 (fault-call:5 fault-nth:1): r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$dsp(0xffffffffffffffff, &(0x7f0000000040)="b378de1c8ae03004890a46a42d98783f7bb46c7c560923f05c82b98cbecc24d3a3a0f117f0edc80aa287bf8d4015855d5a29b02d4f178a3d26998bf7599a76c426f55a1fe6fac9be6f4285de5312ff4fda4de8d155bb7d03a69fb8d206cc5bd0586c8af6cda7acc14831b65318dfd7a6252cc1ec132a641c53e4fed1d6559f4f867fbc7b4f5da8dc647f9d10f139ba978f9f08e731999eba5c0d25e6df7e1e3a53eb5746f8bbeefc150835525e6e63647fa431fb14da0ec4e11cac4eeba057348b5b3c10bc9ae898d70e268103c33805e332ca26c5dc71ab707840e6cf401bc9a2aa4b57", 0xe4) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a54000000000a01010000000000000000020000000900010073797a30000000000c00044000000000000000010c000440000000000000000208000240000000010c0004400000000000000002080002400000000034000000030a010200000000000000000200fffe0900010073797a300000000008000a40000000010900030073797a3200000000e41b00000c0a010800000000000000000100000908000440000000030900010073797a3000000000780503800c0000800800034000000000680500800c000540000000000000616c20030180d50001006c7af94f333d5245f2b9e97678d09cc18b72304871f5e1775249fda87e33e7f83e5792c0624a31c26cc8b76fcd1696642dffa2f186c87e88c60f6954e6c38f2f8ce52ce7ef66e82681be06647a2a3f4e1ab65d9f9ab9de4ef4ca712f6da06518a2933fce6a30a08dc47084428d9e7b5f64e39166bd63e3f8d41639d90b5805f1e6ba392aca45dce6f2d444de88197002f1003256302fd55829b0722857ee1f3ae8aa1cf866d2af95454fac51362bbfcaa40d8d6eef42cebc2df8d89bd11adaf1a1876c6ddeb05fa7b76b6795d744e7b30100000029000100acb84aca234bd0ab0453e2113df5c093bb229ea77e4fc7e3b551ec8430312a95059538212b000000d6000100a1aeb1cf397e566d462fc6534b85490a368419a80ed6c2e4be22b8a768f1e1f39ae5f5101577bf3bdaa18d31abc515c837c2c4eb5578679a602fae49ca02e18309c661e24a381484db8d28896380477cd3f4f292eea8b4c1d48bc1d554ef7b69cee8ddc1526a454e64e8f49495bf38888d088cda72256c1882849267ec6430b99e0f6964039bcadbe394aa63c490e8b362e6ec127793390ab41b85ae4532ef052b96738314d42900051278dd6ddbb53807c4d5cb524da5368967e8c6cbc8b1d5a72c284b50f4a20d77f6d6240631379a435b0000100002800900020073797a3200000000540002800900020073797a320000000008000180ffffffff0900020073797a320000000008000180fffffffc0900020073797a310000000008000180fffffffe08000180fffffffd0900020073797a3200000000da0001006584153a10a9b710cca8eb5a1cc81aca4dfa339bd05fa24d184cb58c15f9b6bd509e5414f05539f142de8762eb85ab3b54d5fbe8c0b87e15928ba487fdbc3fed5c5bcffb41cc063244d7e0619d384c5c5d96e062abb240debf39a5b443f6e31bdb8dd417ca49ef53be9cdfed2487509a28cc1964d32b25d8e8ecc9aa332fc95739935176149b524cd439f852406e2e46c4fc60e84da5c64f52d1089e9b2f73b2def50f6ef50672f5765916bd2a78160564252fab433c648f0c43240bdbe7824fdc16ecec71c50da046d9aa693ef462e46b58da19e16b00000900090073797a3100000000c4010a800d000100e3cc85621409e977980000006d00010085b738ab5ed1cec4004957ce03f7d65a74aeda340ff6855d1d1dcabe188543c4abcbad35786035243f14eb76524e15ac0d5462e1d46e543393497da006ef4098218764864773bf8416f5563fea65ce8a6e694d4e11e212ce2d829238e2a4da31c5e6af401b9ac420bf0000003c00028008000180fffffffd0900020073797a30000000000900020073797a310000000008000180fffffffc08000180fffffffc08000180fffffffebe00010026cb2f049bb477c9b6358287a2bd175703832308489d2d98fcfe934c689bc62f40ae0b7df2c956e94a52a5c893a70effee7091e6146dfea04e57b11f18da13b51e5a79102a9d48e04577dfbbdb09853c887f451f7e52c64c9af6deaf1ed2074a92515f5ed60cae746295ae03889f01de45bbd66e5d003b9119b5dea292c90a0b60281774b3d7c79a4b5b0bcfc0077304204698eb175e675e92a5e321319b1194b613187c774ee206098efe29075b34d737c00b07ac8ed86c9eb40000240002800900020073797a31000000000900020073797a310000000008000180fffffffb2000028008000180fffffffb08000180ffffffff0900020073797a31000000006800018064000100146d55ebaf1f93c7a7ff0ac6afb4ae8ab51c9a503bd2bc1ade8af273288d9a7b17237cf71341c048715a4ee69fff961cb5f7e1ec5151e94788eab69048344a0b2d29146f2a8eb55c52422fb8c7cb7965e3123ba0a38659112c53234da03e0d8a381603804c150080040007800c00044000000000800000000c0005400000000000000fff0c000440ffffffffffff00000900090073797a30000000000900090073797a300000000008150a808700010023402bfd89e1d163570ffc2bf198677672688345a4fb0b4f1e5c7a160a4b8bc0c6a988d829f9d88118da0aa36432e04c8e78e182ef6386761ec2009d92e0604f960b2ab9609af6a126008f3d0d96558902bf950cfdf6a224c343dba35c4eb579ec03972dee1d06f350ce74d42f9fdcbf39fd3075d9752c8d59e7975364e6e180ff7bed0004100100ecdd125015b424480778b929003fd2fb67a038b90484efc7f987edc0d73eec2aad60f7a99ac3a2774daeb7abd904870b828554332d1cc885de0346cc531f53513bf285543cca07926aeea43baba590057bc14226bebae65953f0ce64d1e1ce26498ddaef0244568fb86255ad994d57ae1e2083ea3b0408466fff8ff251a379d33720156e3520e53ffe4ab13a12601682d562c3788b8e4625903b8b90374d6badf568298a6ce03ac44f4889b76fb4aff076db45357ee8bfee2041eb8d4f8c9eebd299c737dd3c6c1f56129ebd81e08e8d3e5ff79ba03c39ab335ba7a1b40abaa03b92bda965ddb3a2f35ecc0526de11fafc5c4c40cd532090c56737de32ca31757036b308e8cfb73257a6620e6c3ad42156e4c75a84b492e5e5b13bc70446e2a7ae8256ccaa8c013f812821dcbfd1ce76990e7465ff8672c20a1456b6b69fb33cb90c3b70cd7d579a41f9e1d1bfc747e1ecb70aa8d034de4953b260fe8992448f9b98763a08aa0b38429a79b91a6129037155bb0404726fe44415b598dd5115222784049625dca88e9f802ce3159e43b7e1c1a6aaf441e817cce3f2d2a60e933a9863247fcb98799b2ec5cbbe54e0a43031fc201b3b3306f40bfdf3677d37bf6275c0c8f28ca53fe46b5e75348d129821b8618a703e615fad4a549c7f8fe5379e896a508f0316aea12f79ffa2ad0329161a519c083526a45c2bcc88c5dda7f6ec05a0c17f211ae1987247569a65a9e9f3750dc894683765c35d1007fc040e60d4b194f25db00db7527af2ae3269280a258252dfa581247804d6af173ee3b2219dea6d3d1342bebf70f280eecbe343f99ad30c7122524d7dd28898d8e01ba22f33befe071f5cf57ce6c10cdc613d5c8dab30d3517abef87205c0305b50f8078cd76368fe56c7a7eabc92fcc08e9c645c97a87cb731b2ee618692e64c800269ef7faa6615e375fbd45205701f9e7736130efbdb8ae239b1f1cd8bfc299d9f2307edbe0cec235f91c2be5760aa8cb5d4e6de83f8aa04f694ebaee4fb50c6d706e6d042cdd0c09024a05ef7fc8eaee0a6680c014ce2dc1d493c3eddba0a37ef19b01f7e44dc09e970eaf3a5b483f8798c976dc74ad53f67e00902da5dd5a6260494bb8d3d45a6d1d556bcd6fbce89dd939b9f33a8309399e9b9ebad2194623c23c945b840fb458234c66c63a3b43d1cf4ad1ef937ae0b66634f85d7295f219614b969d1871559f10a7fd579eaa6441aefc3861885598cd4efda6297fdd3e0a71f033c2e87a0fc07c037f42ee10d1a21c67d25e6d7cefedd3a69f5d1e9b2762e4fa116a4e3ed84af0989a37f73b70b474a4bdc36b40ee51754442704666ea830bcc6aea77115928d45ea346804b644fec92678ac76000095ce7607d30cf987decaf60d62878fd0e09e238b2e11de66651bbdc791e878c401793b6c42eacf35bd73e0007025ccad7597e56a04a9795e179449e21b9e5f173cef64f5f1981c003039ef0d2d8f3c61e5a6c574604f9163b8bf254d1d18ad83073182a110737b5e6e14322509843733aa488be865adc44165653ae4975548316b2690f138ec6891e513e0b2bebbb6cf2548fbc1cc2ec4c4ca7f082e779a1c7e9057cedde681e7ab527bc3751a0be309998b425454462f3d09b145868e0e2c21207fc50ea34520f0cd4363689224eb11bd9caa5b75bfb596ba28ea752315053fd12ddc113c5754d2ae767e09da3ed46bdb933b0634e1c7ac05be68f782f8ecd48aff4baa64c455ae4b8ba189e142d0d797808b0903949b96ec3a629e8a19b941bf4225b5727b92e1cf559a682da6cbeec0d6cb41dd6188476cd182dbdbfa08055f666571672d4618811f8207ee07c1bfa8ffaebc569b25d1d416177206d89433f6d055aa6fb01669699e8f671aeed83ea7a890799e9f225b04d6213372eb60557de68668a36fe4b35a1684b828735f32a1561a35a6bce5e21e7d80a7fc94fb1db02e4ad61fa2d4ebc85f3b956cbd40ee53e713a4d9b50bc43fee1af71d4a9e7df35376f075e8a86b60d3f7fec68a53af55e7ec29b157833ce47a615d9f402f52740d218285d4e04baa7392bcfd386ef749510256fce29c6fc172fc968f33caa85bb5f5d30307c16fcc08fb967e22f5f395c2f3798b71de7675c8b08761af40ad1200755cf2b60bcae68e510682779e694b49e5a4292986d92b1a31d11c3c8ce34305fed0a74c0ab903327f2a4df18d954b499acd751e7245e1a897c581fef7578e1f0782c85023049bcb247afa95a974d1195c64bb4d167c852766205093b2dab7e315d2636dd4dfcfe5d792583e98d5ed62518a121ccefc48a4f8a057888a9b22064c0bcec3bd151b0d8aae3739f5e0c475a2ab26b1058daaeeac58ad1a41481fd5892417541379d97114247b547e48c57f3bdc9d392a0ed19bb78e540fbcbfd5e6d9241619e96950c52c20195510559b70cfeeb14a99abcab2a209561ab6ff4e172ee9d8e48eefea85e717a2723d64349d094a193345cb21128e8aa5aa4315735ad096bfab61acb9d93143ab4dc1fd4abc5ceb1ba74cc5f2d003741b88b67096285a21fc7dfc3550a9240c0ff0a867767e0c32b16ff90f786b29022339c6189497f3ff91cbccbdd08232790752d68fd819280b1663e60f3ffd6aae93b3d768b7f6cecfff4d2ee6d11f8f94c71c8273b08324f233ecb440b052c0b28c6144f73c52d3b8b85835501bcaabe7a71947339bd0c2a3a7f494922c33809086cb6cebb11a1f125c3c1a6f2c3a56c7468658e8f1af4f27c33ab01850fba5860fdcaafb2f4ce8de4b82ed84245653e001b3415e15f01c7fe1fbfb08e6d16d29b41473c083e646ee908535620a05480ec7970809e762bc079ee3a8cdde057c046140ef31b7ab8d7f33c29fa59e18105514f85999fd5f8381ee43e846261b37d084dba0350b6b3fe2c0fcf2f738848d01ac8a4f00c1997f570498ecbea74d40b340da99031d6c510f3a73dec5177402a824182c5bda88107f7070414286800a942948ffe8904e751ac1212ecc9d9003ed25321d22b29d9bf7f985275a0003f1acd154ffc578af53cc3f3da6b773307c0ea319f69041d71f49d62a9d16f8b38f2de69f71d552a2528bf3caf8305e50ad7a2630403e050e9ddb5f72b89f97925ba75af96010cc0682b39498197ffd278dfec4a8b1975e80d6fafb1a7f35281df6ab688c4e646462fceb429e111716707fa563aaf4383626916c9f9512e051b65ef52808df28de7086d45cb15d823ff229f759e089b5b1f2872bb85dd1714156a76464d1b72f80d683999bd8ac390c533b502594303ba5da5af02c5aa7bcaadb8ee31b6289ce18f082573b9288d7438e64e2267e3ecda026b66b437f3effd7a6fea852682e9fb5ab1ed02bd21cfb1bb7c4b6e1ea464aa5ed3991c10ee7209da1041f75dca2b34b0dbe9775f5ba7803250f019c79bb764484e1043b384c1e239d329f476a328b2734d6b115a3e86d992b2c9780bc2e49ef7aad68efdad9372dc8fe412efd99f735d3dd9d298e598abf272723c3dc6c1194f0f9b59f49d9cad1beda195f08a0eee932398f52306a9b00d4059ec4b0bfea342705a3dfd7313d4a96010671cf96a6525538eda9ba053e1ba87da57c81f0d0d72d984a0e0cc9ae7de47839d303dcb90199d1d3aea5e2f6c79436a817a62fcd209c55659597e0920a797cf0659955b421ecc8ea7662bcb1c2f2e9557a236b7030d4f8203be46066ddc092c62216aff5782ea5ea2de225dd17e8fb13a0ac022bff392c0d131419421652874891811f51b5e5cffa8db4051fa42aa2b0a9f5dc644cca64c33062b362c543d84fdb367cd9e296941c7819fd6493264557b774c50c1337b4472156e66eeea4bf55df80a5bf9764946f8a1da777c731b524734b1f4b94d1cbd62350e9598db1d3f877c2a2e4c0e7bd38f246014cfa4dcc7e335598e1c5087c10baef47634e8f02eb3d3686118c86b3f96ed8078f8ef8102736b10e9bb4f0319860625a9cd1764fd89edc92bdd75ae02de2288bc7d60ae23de1859a3a3ad893cced2edb0a13be409e35660a942f1c879804a7aef603891fdf9a59d28bdab259688088430d6720e8125d5a4b4ae1b7a955d298679f5807b8eca6accb61e800595e47fe536633bf4d5fe458dc820183d3c8e5c04d259552a3adddc2bcc52b10d5fc543471affb320ebd1333c4f555cf21a056b93af7f02925ffcd1a031dff9901d79bb618d50a91ce98bfe5147ab73208e01a3d520125b25aa03f25ca4bacd1f6567d713e4519cc512b0115ff6a58536941cbddc8ec7f9db270713338e669a2ecf8703f6524ea2dec14e865e1c0169cb991b4a25de18e7b2782a86b7f758b3aefa2d4481035578d393f24cfa9446f918d5a27b9ec1ac3f89912b40bee26aed00f8076bcf25d85b02441468174846d7368e6fc57c9dbdf195c054ef4503ebc35c0677035e4f98d058f90af300024e113a0022385c75eb5e5c564944e2b23787a02b7619c47e484d1418cf08265cdfab9d3080429f41bfb696764051426fc1e57e8685fc652579f124208473376deb1f3fa4c5f10e633a2e48789e17ea4f4c94eef5d85b71f18b883f048157d0f7c4ba5832fb9c19430bd05a46f44c11113b4e4401cf434806954acfbec225e7680317bcb830b8291e270bb7cfa21de7a4c35bd1799a37f408e3057ec8ea6ee0c1b7cfdbe64126ea3f84b3084a488ad72f4f7cbe4dbe89a104b854dd006024e2b17da20a97ac07cbfd8670db2ac8a441b3e153a68b0aa10137acb97f011d556f0af0d6b0902c67709edaa512e5797df633a8de98422d643bb186be204993bd405ddc56f2f2e3f77c473f19d2dc641becbb41512ab00657d2299d405bd6441260b037d59a7e5dfed631def660e22128abd9fa58e85c136df3408d93b089dcb0fa85619a6f0ec0f0ebd56e1bef1dd6219be51900a5c7bd5a21e4e548af7e5e32cc985ac72a3c2f6ec57781f706f96f5e1def87ca403ca2e0d27c7ef0a6589c72143129687ad26dc415916bbf75ad9afdf24a19007781fb87c328c157e79902de5d3cf1b575d6e53de7730b75556baa8aa0b0bb47dd45a1b2b43ad891ac8448a9d282a2700abfe183a9c35fde0ee102ccc9ad7e8d07726ecfec1d9a4b839b3c28aaf73927e7c338e73fc92177e0762440e3d5952fa6479412c9cf31a976517bd789f79d7477b38c4332449939364ac05ba4a9117b512037650ad1c002adde5916e17726f304cb9d38dd91ea1d14ae8cd13a754a4860f2a130d758218ffbb1321364056911c4e648bd90d6022f4074a5c714ea10d623d9f64300d7f019c00d4331aee8b330f4f41ffae2a045f3dd1db4961fc5f195aaed8b150ad07f422282331576f6b9ded1d62697ff00cec2f99f928fe00a10c25bdd5958b53d7309eb0d4719d085a0ed1d99d1d0bb4e32572f62fb4a79e6c37b82656b137ad8e1baf5b00b32e890d059bb1dc0e671c9f3299a3f0e2f9cd106fa24dcb52b35482a97de0319421b25a913cd6e430a9181fb3ce012cea040dae505029b956105e76e7e424e8239e3ceec52f6d9744bb2263d3d47eaa96639967fb30d124b2c12fd27f3628142ab2d76896b1291776ae5317e2cdcc647d827fedc960df5a25dc8fa095aabef53afc6b3f3308c19c1497304bc6d41727f626d07b2b97f914d4ba084dd8e767f8e88937905fd91752b2103172fd2336d4d9f07f30b13e12cd9a673711e3e7282b025f39f43a7b45433708596cff1aa9867bb81adb621400028008000180fffffffe08000180ffffffffee000100169f233e934d15b0a3fbb402db9c43764b0b19b7512e49ad4864bb8df9e18caf5fe83cd27cef9344ddd2cbd30cffdb0af6b00eb1e03f650cf13b8e186bfe2affb98241beb6585b5cde372b6b7aa12b92ae02ece2c68bed5a9497f0ba3b9e6f0a7b8b8473c6349507baf52ae71cd0410fcdcc64659af24624bc96f2e2e18bdf5fe4e384e4c3fb06b931548956d1cc329ed98d9f1428b7d28198e38fd0f47eeb1daaba5bd3d536762811c9e6be7f9d85046822c5dbcd7c61155df51ee3ebc49509c743f162ee60fef8e65a74c534db3cab28d3e9ac2895f9010d62dcb92ae2a33c4d399f908657c9aacf100000f8000100e2ec07bbe9c4f86adb7eed7208c579231f1e4df4b6fbd71a57343ac52ce7a15734779c8357eefcee62f4a8bcf7fec566a8a37b84543e4cac17c754c87a287b86d85de9dedea1ad68da6826a204aaafb07c94b869c0b219022afcf0713dddf45ab36121adf66f7fb20e16e4ba8629fc2c46dc8cf9e8623dca69fcb48fecd44160ec745895e36981605a6e49ad9199b172a4ee7fbef7d6c82a5466ae1295b08c0c4ae8f032341424bf1042b3ff3eb6f11ac178c98ed9582569c65305f3a3c9fc95b40e54c2ce06089adbd2f9b93db6c6992f1afa2d717ea6798b0b4936c6b990fa864ac2de2b4f40581dc3ea155bdf9a31e6253e28a900010092277ffefaca3273091bbb1d50dd7f8a196492765c1adc6b23981bc3dc4b1cecb05f6f2bfb4efd109d7ea5f40da4b5fec844b7ef4261998bfbab6e2ee8515699068ba31f29c7c5e197b6ff9a8283b5713454e224aff63ef3384b99a919fb48cd6e4f1c5397b30ee416a4f098099f12eaca9a41b9c80af9d7a0b4fb0c2023adc218bf57caa048375f94dd28320f852e248aad717984a1492947d48576ad5e33264155ac6da4000000020101005ce3ba66e37e1910c0af468f8ba7a78b907102f73cad2da069499f1dae5a901ac6b2ba01b60d409113d3782039821af7630ec28f06ba15897ec6936593809420b7a3620f7dee2bc1a51975dd0b2e86d9320871ada619bbe28d7d74bf853967e0b2b2ef79a57686a66a1ca5858d46de52314662a766489901177bc43da246f1147dd839413bcf9c240535c392ee738cdea4edf4ff29c4fc20f39b6b3482382341682ff6b33253306e465c770165711d0dc9455194cb2bc348041891e245af21109114f47a363f77149676b7d25cd9cc9fc7b361d44cb0f782e211fc81965bf7a2f8fb8217557f0fbd1c3048ebb2e3e81b74de274d82ed04d6ecff5cfe32080000cb0001005ac845005b1d203cdc1c6011175e0db75654bbf7041a62a7b0389e160a427f19dbf634579d958f7ca9a743f257901bb6b546fa15d374c0ed79ce658379c46930d9b34baf3bf16b82e552786be9e2f8c8be8f83db4db2635ecd3e639bfef219b461a55872d3a83fec891312c0061c79437e98194fa200d0b4d95015e55acc2135a01f854fc8b1aadf37d0b870baf663458a719555b5ffbc0d55cc9fdc1efd0ab7e93f1fdcbb25819073ab185499fe459b455ad32f69118fea0a812d3a5ea7c4dcad2fbe39a51ef400e80000800c0004400000000000000b46d4000280a00001009067e7c544aa887d42c9258b49511c1ee1222fe7e4f6298368e3839ef7939881d6d02885e23d50377ea1cf8f2d275636a9e598970e2c0552800cf91bb670f882f19675c00f1439476534aa362eef42319b4efef8e5ccee1086d07502ddbf404063b7739974bdea344d54dc31d8f88f722e5fb953e3151e224450d44ea349db47d7a0448b9441ee0574c9f40d01e955618f46c1bb73c6ed46192dd9732e0001002d231b210a37f34878f31d5c27efb6a804165c173e60cbf070131d06e133b5323b6f2adcc73cdba6d1e50000040007800900020073797a3200000000140000001100010000000000000000000000000a0000000000000000000000000000009742f7f247bd261e6cb0c7bab4d8d377623afdb922afa16c912499b15b8230782dc0a084325581fc84704f50698c5ee55b9ba076adc9f08b5ec3451fd54017c583ff588e33e384a75d95adbd7c0f4ee188de1f20d4ad7c8bbda879747987bc91ab943f082ca6b94545c141596a2e40d17fd2f9a2440000000000000000000000005667335c5ba03003cfa55eee3bf227a48bd4368d1ac54c96e7e3564af06f958a0c856a8f77d4764bd4fea1e3089ad89c77c13d5c4d35db3b65e4f681defc90d836d9520be6c471b79180edd288aa06a077a4c3fe440c572918f556981b6e1bdc9b92e780cbf6842b1ca33f1cc36f6d46cef5ef4aaa96f9875f499367fb68ac3e206ba9dd451d6fb495e1cc2edad9d81fb95956d144756c8104c1ecd9d8f51d319a1c42df437eb97a1b49ef"], 0x1c94}}, 0x0) [ 364.308472][ T9163] FAULT_INJECTION: forcing a failure. [ 364.308472][ T9163] name failslab, interval 1, probability 0, space 0, times 0 [ 364.321713][ T9163] CPU: 0 PID: 9163 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 364.330342][ T9163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.340428][ T9163] Call Trace: [ 364.343787][ T9163] dump_stack+0x1df/0x240 [ 364.348191][ T9163] should_fail+0x8b7/0x9e0 [ 364.352689][ T9163] __should_failslab+0x1f6/0x290 [ 364.357695][ T9163] should_failslab+0x29/0x70 [ 364.362361][ T9163] kmem_cache_alloc+0xd0/0xd70 [ 364.367192][ T9163] ? __do_fast_syscall_32+0x2aa/0x400 [ 364.372637][ T9163] ? do_fast_syscall_32+0x6b/0xd0 [ 364.377728][ T9163] ? do_SYSENTER_32+0x73/0x90 [ 364.382468][ T9163] ? dup_fd+0xbc/0x1060 [ 364.386692][ T9163] ? kmsan_set_origin_checked+0x95/0xf0 [ 364.392298][ T9163] ? kmsan_get_metadata+0x11d/0x180 [ 364.397568][ T9163] dup_fd+0xbc/0x1060 [ 364.401624][ T9163] ? kmsan_get_metadata+0x4f/0x180 [ 364.406816][ T9163] ? __msan_poison_alloca+0xf0/0x120 [ 364.412170][ T9163] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 364.418043][ T9163] unshare_files+0x108/0x370 [ 364.422714][ T9163] __do_execve_file+0x31d/0x3b30 [ 364.427721][ T9163] ? kmsan_get_metadata+0x11d/0x180 [ 364.433026][ T9163] __se_compat_sys_execve+0xf2/0x120 [ 364.438390][ T9163] ? __ia32_sys_execveat+0x80/0x80 [ 364.443577][ T9163] __ia32_compat_sys_execve+0x4a/0x70 [ 364.449011][ T9163] __do_fast_syscall_32+0x2aa/0x400 [ 364.454288][ T9163] do_fast_syscall_32+0x6b/0xd0 [ 364.459209][ T9163] do_SYSENTER_32+0x73/0x90 [ 364.463777][ T9163] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 364.470145][ T9163] RIP: 0023:0xf7ff1549 [ 364.474230][ T9163] Code: Bad RIP value. [ 364.478331][ T9163] RSP: 002b:00000000f5dec0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b [ 364.486798][ T9163] RAX: ffffffffffffffda RBX: 0000000020000180 RCX: 0000000000000000 [ 364.494810][ T9163] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 364.502839][ T9163] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 364.510854][ T9163] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 364.518865][ T9163] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 364.554051][ T9166] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 12:58:47 executing program 0 (fault-call:5 fault-nth:2): r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 364.599146][ T9167] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 12:58:47 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x31]}}}}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) [ 364.846484][ T9169] FAULT_INJECTION: forcing a failure. [ 364.846484][ T9169] name failslab, interval 1, probability 0, space 0, times 0 [ 364.859281][ T9169] CPU: 1 PID: 9169 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 364.867919][ T9169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.878012][ T9169] Call Trace: [ 364.881396][ T9169] dump_stack+0x1df/0x240 [ 364.885817][ T9169] should_fail+0x8b7/0x9e0 [ 364.890324][ T9169] __should_failslab+0x1f6/0x290 [ 364.898896][ T9169] should_failslab+0x29/0x70 [ 364.903574][ T9169] kmem_cache_alloc_trace+0xf3/0xd70 [ 364.908936][ T9169] ? alloc_fdtable+0xf6/0x5e0 [ 364.913690][ T9169] ? kmsan_get_metadata+0x11d/0x180 [ 364.918958][ T9169] alloc_fdtable+0xf6/0x5e0 [ 364.923529][ T9169] ? kmsan_get_metadata+0x11d/0x180 [ 364.928800][ T9169] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 364.934673][ T9169] dup_fd+0xc26/0x1060 [ 364.938805][ T9169] ? kmsan_get_metadata+0x4f/0x180 [ 364.944019][ T9169] unshare_files+0x108/0x370 [ 364.948700][ T9169] __do_execve_file+0x31d/0x3b30 [ 364.953713][ T9169] ? kmsan_get_metadata+0x11d/0x180 [ 364.959011][ T9169] __se_compat_sys_execve+0xf2/0x120 [ 364.964376][ T9169] ? __ia32_sys_execveat+0x80/0x80 [ 364.969562][ T9169] __ia32_compat_sys_execve+0x4a/0x70 [ 364.975006][ T9169] __do_fast_syscall_32+0x2aa/0x400 [ 364.980289][ T9169] do_fast_syscall_32+0x6b/0xd0 [ 364.985213][ T9169] do_SYSENTER_32+0x73/0x90 [ 364.989779][ T9169] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 364.996147][ T9169] RIP: 0023:0xf7ff1549 [ 365.000243][ T9169] Code: Bad RIP value. [ 365.004343][ T9169] RSP: 002b:00000000f5dec0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b [ 365.012811][ T9169] RAX: ffffffffffffffda RBX: 0000000020000180 RCX: 0000000000000000 [ 365.020828][ T9169] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 365.028840][ T9169] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 365.036852][ T9169] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 365.044870][ T9169] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 12:58:48 executing program 0 (fault-call:5 fault-nth:3): r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:48 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="25bc0100010000020000fa0095e0612687ecb86a54880aa941000000000000004e2f98b579a782d270146d0e02063e507cca00d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000000)={[{@commit={'commit'}}]}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETOWNER(r0, 0x400454cc, r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'bridge_slave_0\x00', 0x20}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETOWNER(r3, 0x400454cc, r5) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000180)='./file0\x00', 0xa11, 0x6, &(0x7f0000000540)=[{&(0x7f00000001c0)="b6f87511300bf353443978f4819d53343c25a0ecaf7df73ebff1b0161c49d395753b432d11d47ef553684c8f7b3364ec6cacc641f29bb8a12ddb099dfb9bae1f026363a85fbb3553e80695a91ff53ced6d421e399f891cdb1fce5c1b9ff1c18e62c58809ec00c49fc270be131d77212f66549711e2894ad8bf0f0b", 0x7b, 0x5}, {&(0x7f0000000680)="02748df7c3c76c276e85ff42d1c158e545512678", 0x14, 0x1f}, {&(0x7f0000000280)="7739ae50a94e38df24ef6c9d5d0b2f8dd264789534f47b975219b566d8cfa2a1373f96d9e5ab770ea6c4b415f59b688529a59f08804521b65c0f515d624e06341ee7514be19144acc37b8ce262914bb07091afa9fe54ca5cab4c909c7e4c513760510efde5eb549cd42860081f8fb7cf792424eac1da37ebb8ade0e5b3d8c95be0f594ac087c2645", 0x88, 0x9}, {&(0x7f0000000340)="adb4f0c01927846a83386492ef7f8765571773802a913638685354911478bbd547bdee90a7158c6ed576abdd7d530045ad6ece2d1e95b8f8caa77ef33b3bb997710b7289441cd91c0b0dd6c9cb8286403437379c59063ec7cbd57f3233a50ffb9f515de64f3aa3fa3ffab093482a36a74ff1ba84cde3105d332cd63af09cc9e8e82371bab0f0bf2ce5", 0x89, 0x7}, {&(0x7f0000000400)="b1712fd21f174534200218c80c0173a152b1a26147ebe1d318f037e3161ce2e2b47d6ac6f8a2b30133669d105b049bf73f9419a5f1026028736b7d318db297753d70e1b7409bf7e6c927bb813f4a8a66b7308a4d3f1c946f01aa0ab399d543d7cb5f6ef84d070069d68df9fb6a7ae97a79836b04bc7cccd24d5a5fb95248ba4d8da12c6f31edce2ad9d30ce2d02cdd7ac2f41c8f9d3897db5b36270847db57e251fdb663a2d7207fc21aaf23d2fef1547ae9936e19ce13b0378a982f0958858c2ce747b5b656f058115e76225947b6eb2ca0e3fddd4ca2f668f8b088d02f40bd1aa2b5c18eae", 0xe6}, {&(0x7f00000005c0)="67207294bd33d9bd6c6c2d3952fb3255908e8a764ae8f9c49df184cba814ab8186fb3b1617c6c7e302a1900ddf12243a94a2ff0c19c5a4d5d4e2a59a3d7135c6e645f69fdfeab861b2f2f970e367db2726cc94b54057ba56206be32e", 0x5c, 0xffff}], 0x980000, &(0x7f0000000900)=ANY=[@ANYBLOB="6e6c733d63703835302c6572726f72733d7265636f7665722c6572726f72733d7265636f7665722c756d61736b3d30303030303030303030303030303030303030303030352c66756e633d504f4c49435957434845434b2c657569643c736de75573cb78a4dab527e5016b2c4bc02e371753ce52de3e6b25b80919335ed3e674de9a0ef0a0ac36ea6844d4e7b931b23943286a737074021a47a93bf5715733d92a9a5afac6598f6664c835de1a70fe52673080c2ec3dc05e87bdefe99a90644556857730057e81fa892c654f2e608f90c9fa0e70439aab33ff49ff7d6d9e01a1107c326f4891dd09182cc10cab4f5fc1f787a8c0a5f784a0a152a55ec983b3bba6ae96ff375cdb24243760a3e03bee401c33b7d5c21a1866274fde9f1db6a643c0cfa334c7a9", @ANYRESDEC=r5, @ANYBLOB="2c726f6f74636f6e746538743d756e636f6e6638b1b0015963a885bc6496696e65645f752c00"]) [ 365.448856][ T9179] FAULT_INJECTION: forcing a failure. [ 365.448856][ T9179] name failslab, interval 1, probability 0, space 0, times 0 [ 365.461938][ T9179] CPU: 0 PID: 9179 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 365.470573][ T9179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 365.480661][ T9179] Call Trace: [ 365.484026][ T9179] dump_stack+0x1df/0x240 [ 365.488433][ T9179] should_fail+0x8b7/0x9e0 [ 365.492932][ T9179] __should_failslab+0x1f6/0x290 [ 365.497933][ T9179] should_failslab+0x29/0x70 [ 365.502603][ T9179] __kmalloc_node+0x1b1/0x11f0 [ 365.507429][ T9179] ? __should_failslab+0x1f6/0x290 [ 365.512604][ T9179] ? kmsan_get_metadata+0x11d/0x180 [ 365.517857][ T9179] ? kvmalloc_node+0x19a/0x3d0 [ 365.522683][ T9179] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 365.528559][ T9179] kvmalloc_node+0x19a/0x3d0 [ 365.533227][ T9179] alloc_fdtable+0x1c3/0x5e0 [ 365.537887][ T9179] dup_fd+0xc26/0x1060 [ 365.542016][ T9179] ? kmsan_get_metadata+0x4f/0x180 [ 365.547207][ T9179] unshare_files+0x108/0x370 [ 365.551881][ T9179] __do_execve_file+0x31d/0x3b30 [ 365.556889][ T9179] ? kmsan_get_metadata+0x11d/0x180 [ 365.562182][ T9179] __se_compat_sys_execve+0xf2/0x120 [ 365.567551][ T9179] ? __ia32_sys_execveat+0x80/0x80 [ 365.572734][ T9179] __ia32_compat_sys_execve+0x4a/0x70 [ 365.578174][ T9179] __do_fast_syscall_32+0x2aa/0x400 [ 365.583455][ T9179] do_fast_syscall_32+0x6b/0xd0 [ 365.588381][ T9179] do_SYSENTER_32+0x73/0x90 [ 365.592951][ T9179] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 365.599331][ T9179] RIP: 0023:0xf7ff1549 [ 365.603422][ T9179] Code: Bad RIP value. [ 365.607527][ T9179] RSP: 002b:00000000f5dec0cc EFLAGS: 00000296 ORIG_RAX: 000000000000000b [ 365.615993][ T9179] RAX: ffffffffffffffda RBX: 0000000020000180 RCX: 0000000000000000 [ 365.624005][ T9179] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 365.632034][ T9179] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 365.640048][ T9179] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 365.648072][ T9179] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 366.150232][ T9181] EXT4-fs (loop1): Invalid log block size: 65 12:58:49 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT=r0, @ANYRES64, @ANYRESDEC], 0x187) r1 = inotify_init1(0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x0, 0x40000007, 0x0, 0x6, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETOWNER(r2, 0x400454cc, r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETOWNER(r5, 0x400454cc, r7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x10008, &(0x7f0000000640)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',dfltuid=', @ANYRESHEX=r4, @ANYBLOB="2c63616368653d6e6f6e652c63616368653d6e6f6e652c63616368653d6d6d61702c63616368657461673d2d2c04252d243a292a2c6e6f65786e642c6d73697a653d307830303030303030303030306338000000006e6f6465766d61702c736d61636b6673666c6f6f723d26002c646f6e745f686173682c6673636f6e746578743d73746166665f752c61707072616973652c657569643cdcb6e82b9c8b4e9a84189d3d86f0c14dadcfd338888688df61f72e8ae262189f92b09f4f69500b14afe6ecf7d0543441274f4b2ca94e099c71a218c21b2cb92f142ff5cb79a59fe1df16e93aacec6ae85344cc84608d401d637284ab709ef41dc6d3603c", @ANYRESDEC=r7, @ANYBLOB=',fsuuid=c715cd2T-a0a6-58ae-866e-]6799301,obj_type=}-$**,defcontext=staff_u,\x00']) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 366.394375][ T9181] EXT4-fs (loop1): Invalid log block size: 65 12:58:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010005fba0000000000854481ab000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b"], 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r2, 0x4144, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) [ 366.773534][ T9211] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 366.791125][ T9211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.801061][ T9211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 366.859588][ T9211] infiniband syz2: set active [ 366.916486][ T8687] netdevsim0 speed is unknown, defaulting to 1000 12:58:50 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)={0x34, 0x0, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}, 0x34}}, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'vlan1\x00', 0x0}) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) sendmmsg(r3, &(0x7f00000041c0)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r6}, 0x80, 0x0}}], 0x1, 0x0) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, @rc={0x1f, @fixed={[], 0x10}, 0xf5}, @in={0x2, 0x4e21, @multicast2}, @xdp={0x2c, 0x0, r6, 0x2f}, 0x7816, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)='geneve1\x00', 0x5, 0x40, 0x3}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000140)={@remote, @empty, 0x0}, &(0x7f00000001c0)=0xc) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x0, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_COALESCE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_COALESCE_TX_USECS_IRQ={0x8, 0x8, 0x20}]}, 0x30}, 0x1, 0x0, 0x0, 0x4008840}, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:50 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000140)={0xa00000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)}) openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200, 0x0) 12:58:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) read(r0, &(0x7f0000000000)=""/9, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) ioctl$VIDIOC_DQEVENT(r2, 0x80805659, &(0x7f0000000140)={0x0, @motion_det}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000000c0)={[{0x0, 0x20, 0x80, 0x7, 0x81, 0x72, 0xd5, 0x4, 0x2, 0xe1, 0x4, 0x8, 0xde2}, {0x5, 0x7, 0x1, 0x4, 0x81, 0x4, 0x80, 0x80, 0x1f, 0x9, 0x1, 0x6, 0x9}, {0x10001, 0xfff, 0x1, 0x6, 0xf4, 0x8, 0x80, 0xfe, 0x2, 0x4, 0x3f, 0x1, 0x7}], 0x6403}) 12:58:50 executing program 2: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x278000, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x2, 0x3, 0x7, 0x9db6, 0x80000000, 0x667, 0x7f}) r1 = openat$zero(0xffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x8000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000000c0)={0x3, 0x1d, "3439eb720318c14c9a11582fc2d854a7d78e3ec7a2a2afe43305c37bbe"}) r2 = openat$sequencer(0xffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x84000, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x7f) clock_gettime(0x7, &(0x7f0000000180)) r3 = openat$binder_debug(0xffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000200)={'veth1_to_bridge\x00', 0x600}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0xab5d, 0x103200) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r4, 0x8008f511, &(0x7f0000000280)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f00000002c0)={0xffffffffffffffff, 0x6, 0x6, 0xfff}) epoll_create(0x4) r5 = openat$dlm_plock(0xffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x100, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r5, 0x6430) r6 = openat$sequencer2(0xffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r6, 0xc01864b0, &(0x7f0000000380)={0x9, 0xf9, 0x5, 0x5, 0x10000}) r7 = openat$binder_debug(0xffffff9c, &(0x7f00000003c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r7, 0x80044584, &(0x7f0000000400)=""/159) [ 367.645562][ T9234] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:58:51 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000002c0)={0x2008}) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) r3 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) ioctl$SIOCAX25ADDUID(r3, 0x89e1, &(0x7f00000000c0)={0x3, @default, 0xffffffffffffffff}) r4 = openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, 0x0) linkat(r2, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000080)='./file0\x00', 0x400) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) r5 = openat$ipvs(0xffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$TIOCSISO7816(r5, 0xc0285443, &(0x7f0000000240)={0x1, 0x5f5, 0x7f, 0x1a, 0x200}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00') execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 12:58:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0xffffffe8) r1 = dup2(r0, r0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) 12:58:51 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) shutdown(r0, 0x0) sendmmsg$sock(r0, &(0x7f00000005c0)=[{{&(0x7f0000000080)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e21, 0x2}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)="d8e68faa05d8cae3eb42499ec8d818860408ac1ee4150d6be06842b8cd316a5d0a256b99c80bf9aeeebec1886013d06dd72feca0d11d17668bb94c8db735bd21151b765a48ac35f29fdf0fc215855bd9665d00c6a94063e4364c5d07f1784687a4ff3460a7f8681d891e74f7004ffa15c3ffe67c2ea1063f017b", 0x7a}, {&(0x7f0000000000)="eb7ec41a389d0664a21aef8384891d5d8c", 0x11}, {&(0x7f00000001c0)="bec6a4634cf686a5136b2498b431dacf75c63ed3d84b9313c5b231c3af339a17ec54e29f0a3edeb5ec1f625d3120852af1e68ef44072a6a4b6d8ce3e2990aab465a26fdff1721a7e9b3ce1aec5eae3de7b81a24db0f485752e082417a2862de7fe248fe0e66f16a117a2c95fba4fb491fa", 0x71}, {&(0x7f00000002c0)="f8428a787f41a372a024c2db58a41a0b2647aed45e7876c89f2137aebc34c53b9f0ea1e1756eaea0de778344da5c1ffd7347f63f96c7d40f9dc5276bba7895879808be1d729bdea3ea897731f51f11c870e7113a929315d217160e1f6b252dcd5adc505799918fb07101aa473e279b7d61f1f8531593d1d0e1ff6be6fa7ac3a3451821ef237eb7", 0x87}, {&(0x7f0000000380)="d752dabf14597fe02144f118380428a5f672391aaf094de9fa648a7adf6294a77cf1d0b545d2905bdb2337c6734bf47b1ce0d96801f1530dad01d06c451f34b3a21bdf0a42ae07b0b889f002367fb05541ba1312cf7fa1f7b4c4156a11385258d24a29e116351eebdd4c972d529192313829627c20660421261b53ee475e630415748289f531e7dba65e8aea8b9ded756d87663ffcdf8640cbddaece1fe4", 0x9e}, {&(0x7f0000000440)="aeea70884d689aa4c03bcff9aedc928ae2384a4162c99d15fba4449959efbbacb2fa7de20be18e5033d2cc5d442564625ec19f24ea9254d25483315bedea9d1b16cb8a0943dbc6bdb89a515ec01bce0ccfb2d7efa6760fe0b7149df4e5a14ed79bd29b4be1baaba3db3bb135ec609cb4f2c83408c08f717f0054b32ebd5f010c5473ffc4f06c321f46c1926b58a81b4c7b26305d3e3baee4f9982ec6c246093f1cc65597a3f7920f2931547e309ef9cedbb9e66fe5c8f7333d130e5fc32578c70081b8751b75289cc72f3902c6692c", 0xcf}], 0x6, &(0x7f0000000540)=[@mark={{0x10, 0x1, 0x24, 0x8001}}, @timestamping={{0x10, 0x1, 0x25, 0x10000}}, @timestamping={{0x10, 0x1, 0x25, 0x7fffffff}}, @timestamping={{0x10, 0x1, 0x25, 0x3}}, @txtime={{0x14, 0x1, 0x3d, 0x1}}, @timestamping={{0x10, 0x1, 0x25, 0x2f9}}, @txtime={{0x14, 0x1, 0x3d, 0x6}}], 0x78}}], 0x1, 0x20000050) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[], 0x187) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'vlan1\x00', 0x0}) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) sendmmsg(r3, &(0x7f00000041c0)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r6}, 0x80, 0x0}}], 0x1, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000600)={0x2c, 0x0, 0x0, 0x12, r1}, 0x10) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x100004}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="c700000034002928000000000000000003000000c70000013b0001"], 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) [ 368.588054][ T9258] netlink: 99 bytes leftover after parsing attributes in process `syz-executor.1'. [ 368.597727][ T9258] openvswitch: netlink: IP tunnel dst address not specified [ 368.645598][ T9259] IPVS: ftp: loaded support on port[0] = 21 [ 368.677288][ T9259] netdevsim0 speed is unknown, defaulting to 1000 12:58:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x18c, r2, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x80, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4e}]}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x711}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd39}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_NODE={0x6c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "ecbde130a6ce5597844879677fec544dc7aa8127e0bc87d6ffc7154e57c6"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x800}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x962}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) listen(r0, 0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000815, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000280)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000004fcff", 0x58}], 0x1) 12:58:52 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-', 0xffffffff}, 0x16, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 369.108161][ T9267] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=9267 comm=syz-executor.1 [ 369.349995][ T9270] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=9270 comm=syz-executor.1 12:58:52 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) r2 = socket(0x10, 0x20000000003, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000060601020000002000004c3c000000000500010005000000"], 0x1c}}, 0x0) r4 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x101, 0x208040) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000140)={0x5, 0x3, 0x20}, 0x10) write(r2, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000000)=0x1, &(0x7f0000000080)=0x4) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:52 executing program 1: r0 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000001c0)=0x3, 0x4) socket$kcm(0x10, 0x2, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='io.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000200)=0x400) r2 = socket$kcm(0x10, 0x2, 0x10) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea400002900055bd25a806b8c63940d0324fc6010000a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r3, 0x4143, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x1}, 0x24000810) 12:58:53 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000080)) [ 369.910563][ T9259] chnl_net:caif_netlink_parms(): no params data found 12:58:53 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x2}]) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40000, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000080)={0x14, 0x13, 0x1, {0x20, 0x1}}, 0x14) [ 370.298095][ T9259] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.305466][ T9259] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.315179][ T9259] device bridge_slave_0 entered promiscuous mode 12:58:53 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000080)={{0x9, 0x8}, 'port0\x00', 0x5e, 0x1002, 0x3, 0x9, 0x0, 0x8, 0x0, 0x0, 0x7, 0xff}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 370.434682][ T9259] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.441998][ T9259] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.451580][ T9259] device bridge_slave_1 entered promiscuous mode [ 370.577588][ T9259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 370.618606][ T9259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 370.712632][ T9259] team0: Port device team_slave_0 added [ 370.738316][ T9259] team0: Port device team_slave_1 added [ 370.884075][ T9259] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 370.892692][ T9259] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.918769][ T9259] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 371.012858][ T9259] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 371.020075][ T9259] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 371.047784][ T9259] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 371.168297][ T9259] device hsr_slave_0 entered promiscuous mode [ 371.216237][ T9259] device hsr_slave_1 entered promiscuous mode [ 371.273231][ T9259] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 371.280937][ T9259] Cannot create hsr debugfs directory [ 371.598266][ T9259] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 371.654140][ T9259] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 371.720878][ T9259] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 371.779890][ T9259] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 372.063741][ T9259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 372.115853][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 372.125329][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 372.165169][ T9259] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.188042][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 372.197977][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.207868][ T8640] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.215176][ T8640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.262398][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 372.271698][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 372.282034][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 372.291491][ T8640] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.298690][ T8640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.307580][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 372.318390][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 372.329374][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 372.340015][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 372.384108][ T9259] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 372.394643][ T9259] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 372.458327][ T9259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 372.471014][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 372.481146][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 372.491831][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 372.502083][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 372.511713][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 372.522064][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 372.531681][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 372.541334][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 372.549066][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 372.636135][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 372.645501][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 372.655552][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 372.665497][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 372.675075][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 372.697537][ T9259] device veth0_vlan entered promiscuous mode [ 372.723355][ T9259] device veth1_vlan entered promiscuous mode [ 372.764222][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 372.773673][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 372.782692][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 372.792073][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 372.826021][ T9259] device veth0_macvtap entered promiscuous mode [ 372.840296][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 372.851210][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 372.868923][ T9259] device veth1_macvtap entered promiscuous mode [ 372.880252][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 372.889765][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 372.934669][ T9259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 372.945699][ T9259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.955660][ T9259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 372.966165][ T9259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.980109][ T9259] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 372.994887][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 373.004891][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 373.043664][ T9259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 373.060084][ T9259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.070063][ T9259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 373.080603][ T9259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.094520][ T9259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 373.102597][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 373.112574][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:58:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, 0x4, 0x8, 0x105, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x24}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x30, 0x0, 0x0, 0xfffff114}, {}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) r2 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x44c680, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x5, 0x0, 0x20, 0x6d, 0x4, 0x80, 0x80, 0x9, 0x5, 0x7, 0x3f, 0x5, 0x7, 0x5}, 0xe) 12:58:57 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x23ff, 0x40180) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$notify(r1, 0x402, 0x4) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000001c0)={0x0, 0x32314d59, 0x0, 0x0, 0x0, @discrete={0x7ff, 0xffff}}) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f0000000000)) 12:58:57 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000016c0)=0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETOWNER(r3, 0x400454cc, r5) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x9, &(0x7f0000001640)=[{&(0x7f00000002c0)="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", 0x1000, 0xff}, {&(0x7f00000012c0)="761ef1529e3e050963aa7c5522fc26db8394620fd37acac80c11e301fd4c6f167f07ada29910b68ff52473eb8e3ce0bb6de194eabe7cbe4bdbc946ba412a74f2c6b549537945f554004502fc896d2804da7e2684d5649b19283790cd8fb471ec4a1119cbfb3a3a2ca8ce1fb1beeac6526c2d557212f2a951a63a5e51c18aa7b76e84869bc42544b1654725562202da6a1a10a1e6e6b0f5e8e0c09b86d6ee491fdf875148aa1af2a8c26cd9d6e998461078dc0fcec9c216c3cca9fb8f9cc66c41d6f2881129642176cd6afb93eafa2f79f702d49e0eead14c320b0988f5fc985b9d09d5aab39ecb7db4", 0xe9, 0x4}, {&(0x7f00000000c0)="2e2b557fcbd07e9259794fa1af96aa89f2767a63eb5ed7a40941182fed4cb5148dc490e2098fa2999fae106c9bfd64533874db7f2f6876228c2a2eee30878bd0c7ff63072f87b2bff4750587af01582994f24a7e6485a53e90073679af0a0551e7eb", 0x62, 0x80000000}, {&(0x7f00000001c0)="2a3bc5ab30a29d4031a3b1029ba718cab370bb1838b35557e1825ce324f98c5427bdebfdb4688e33a040426bd90383309e6410b204d63f07fe5cd191cd2a644b3dd4fc52e271f38b3579fccdec13c5", 0x4f, 0xac5}, {&(0x7f00000013c0)="5755a225ca0537de92d3fa87249ca2950d8264fd80e5e63349a790722e81aaa9c4f2d566c36ced2e0293c49f8952271167ead56c3edae901b0a122889acd694dc45a9e2cffd27a9d240cfff981fac606bc4f6e155df2308afb499f56ba0e984c23aca3513bde42e6b76914d918cd17e12b9b", 0x72, 0x400}, {&(0x7f0000000140), 0x0, 0x81}, {&(0x7f0000001440)="b9a2b4a57dbd1a94d7eae714aab0f941db1a2b7ce422f141bc2ae25d32986b8cae87d989b0f0f37c70d83e2f5b8bb398a777f9712762a12fc405ac14ab6d7a0fac8b19c8ffdfd1974061f8f1f138ecd8486d77e2649ea66b96fd78f11cfe8e46a34a3e71c8d80378b920938143522692122c60d4abfd012d61987860991516f523a393c4273666c4a8ab", 0x8a, 0x1ff}, {&(0x7f0000001500)="f6c9592666b5790eb588b6d40b37df36a7bef15ffef7b51c6ece09a33bade9c21030dcfedfaf2b380dc25cd2b62dd960c0eff9c10210ec161467b6026198d8a863366b1d78d590c890c9d3133abe5981cc50688b7649421fc1b1452370bb37722ce0e7e20cdbed6c25ccfce8f07c8155544a40c173381729e0a71292d3b1c9490d5b872049bf2c6ab2e4284352bb2abbda128eace4b8368ecebb0a3d75cdc7b7c7d66604814101bb48bffd255247b7e4956e8bb5d9a3", 0xb6, 0xffffff51}, {&(0x7f00000015c0)="49508bb09996a3692879a4f8e04d4ef427e3bcc73a5ee17bdc76c13c1e4ed9c4ee7bce2aea644a3d192b794f223761579c9a572da3caa2c91b129cb0bd0dee56037f3f6e1a1a008d8b6e91b67bd7471173e1c70d8ef4e8194ef8f38fd88e677d9ab870f5353dfeb4794060d6cd9ff826970c83bf6fd23a60b1", 0x79, 0x1}], 0x1, &(0x7f0000001700)={[{@gid={'gid', 0x3d, r2}}, {@umask={'umask', 0x3d, 0x9}}, {@barrier='barrier'}, {@umask={'umask', 0x3d, 0x4}}, {@nobarrier='nobarrier'}, {@decompose='decompose'}, {@force='force'}, {@part={'part', 0x3d, 0x6}}, {@part={'part', 0x3d, 0xfffffffffffffffa}}], [{@audit='audit'}, {@smackfsfloor={'smackfsfloor', 0x3d, '&^[^\'#'}}, {@euid_eq={'euid', 0x3d, r5}}]}) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, 0x0) mmap$snddsp_control(&(0x7f0000ff9000/0x4000)=nil, 0x1000, 0x3000008, 0x2010, r6, 0x83000000) 12:58:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, 0x4, 0x8, 0x105, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x24}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x30, 0x0, 0x0, 0xfffff114}, {}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) r2 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x44c680, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x5, 0x0, 0x20, 0x6d, 0x4, 0x80, 0x80, 0x9, 0x5, 0x7, 0x3f, 0x5, 0x7, 0x5}, 0xe) [ 374.101322][ T9527] hfsplus: unable to parse mount options 12:58:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10, &(0x7f00000000c0)=0xffffffff, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES16=0x0, @ANYBLOB="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", @ANYRESOCT=r4], 0x2bcf) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2b7, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) io_setup(0x2e, 0x0) [ 374.400194][ T9539] hfsplus: unable to parse mount options 12:58:58 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) r2 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r2, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) ioctl$SIOCRSSL2CALL(r2, 0x89e2, &(0x7f0000000000)=@null) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 374.818410][ C0] hrtimer: interrupt took 51556 ns 12:58:58 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000001c0)) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x18, 0x140d, 0x1, 0x70bd25, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x18}}, 0x20000000) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) r4 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x12000, 0x0) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x2c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048080}, 0x4000010) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:58:58 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[], 0x9240db9) socket$key(0xf, 0x3, 0x2) close(0xffffffffffffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 12:58:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0xc) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000400)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1d, 0x0, 0x0, 0x0, 0x5, 0x0, 0x401, 0x3, 0x40}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001b00)={0x48, r5, 0x300, 0x8, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}]}, 0x48}}, 0x0) write(0xffffffffffffffff, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x14, r7, 0x1}, 0x14}}, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)={0x8c, r7, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'netpci0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8800}, 0x8000) sendmsg$NLBL_MGMT_C_VERSION(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r5, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @remote}}, @NLBL_MGMT_A_DOMAIN={0x12, 0x1, 'memory.events\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x845}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r5, 0x800, 0x70bd26, 0x25dfdbff, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x2c}}, 0x80000) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) 12:58:59 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xa, &(0x7f0000000740)=[{&(0x7f00000000c0)="e85b1ef14856b8f371f49f5b1bc1e3e1f901cb9be35817", 0x17, 0x81}, {&(0x7f00000001c0)="4c5b2fe0f9b737d5bced5db21db150a971b3316e062c72b45af98ea03f88ed6bf3911a775f8496030bccf932b8e6a0f09218d85959e94d92af0a30fbb7f6275d4aa0fb5ecefce8411b006f22eeb5f78bcee3584d19dfc877cb492768860fa0b428b9a384a1a68538ace18b3a2cc431faf7185a6241faa52510d58d3a93fc92521c648a3324e244382875beab24218c3413376c4d741e93343491bb58270cc084346800310480792e1ea47d", 0xab, 0x894}, {&(0x7f00000002c0)="668d26a57cdea2d3dcd3f3ce78483e24d9c4c94b838dc669aec5bfc7137ef5b3579849d3fc26083a0e2e4ac5fa7bf7abf7fd843c2b6643f1c8beba37bd551f572d57406f422a8d61d6baf572c9c8fad498a5b2bf7e593452e7cda125a4208f15a5426d6cacb1225cea1cedcb2e7d081c7b0c09f75346dfb4bdb1bb324f14f504ae13804b6228ddc1d92ff54fef4567fde9", 0x91, 0x2}, {&(0x7f0000000380)="ca557037c81439037668184aa1cc2a0b2d4fc9c5a8c8835537510396621fc68e6bfd02c8b352981443a9ddf70b8903d45c4525263bbf7f05f9d0de267139280008869b6cd88cd6b27fa769528bef4c650b6ef66f4aa202aab656b872c0d77e7baa8dd6fb7c9fb9ee81917814a933ade8fe49d841bf7ff6893028b902bb320daacf5489beb108716fa939af64620630b3e9ebab26c49f", 0x96, 0xe6c}, {&(0x7f0000000100)="572bef397c1ac49712e76b6b2b005f0fa9f39a85b79873310a05984f9ab667975024088f7d4e925a6d198a971fc018ea2e5aeaf9834283d68ae1a23eb8bc848890b863f7f4", 0x45, 0x27}, {&(0x7f0000000440)="aa9649d59a1750415c4cbda18574ebbe439fa4ba28f61a8a29c0141a6d22850cf31d5475a1cc67a80df13a4c2406a754e9dc5cd7c17df616ceb0c8ecabfc24035f4e7cd6f094e22bb21caa46b4a9f13e42ea754dd83dfe941869538c80e9576df11f2866d03c67375bd29bc0c269c1aedd025d973cdac798bce1732e220199285e8d1b5fb5909e00406074ba3d5aa0e360711af840f19c22c0f12e55388f8ff5c50a3c2171ee48e42c53b3e16224230e2b523f1dfee392111363b9086701", 0xbe, 0x4}, {&(0x7f0000000500)="5739ae1f441041050fe9b29c99c9df551a76e129d9bf30aa152d3c89436a44f281d8bc726c1f37640e24e629c7afee22fe7779f5db6ed3b49f64c1f692b7db7e5d73ec5a109c172056095fb07254040c576c6f998aa4fd11c89e791f1a5999", 0x5f, 0x8}, {&(0x7f0000000580)="c7daec7cb95fdbebf69b45ecf6beb333a8b8d0b8c9b0d4f94aa2effaff324abcd2e4ff4303b71c00380940a8d82f60302a9216d2ceff1b196b9cc88266910259d6de7dddf503bb74989d9850a03ad23ab40b6436ecba0b52265ce4a24bedf43376c584215f", 0x65}, {&(0x7f0000000600)="3614830952b149e4a3b8bdb73f1e7cb01b28b9c10d7ca9c9b8f5cd90d88d4a7b1f97acfa1c33ee136f7336c1368d498594bccaba717a27d9663c0f71ddd7dbf6f29da0d68956af43969b9ae3a121149a6d6b5a01783365473be75897f402a489492b1ca6ce9cc715549912b25b15e69dbc9fc90edf001ddc3c074ebea614fb7837836df707824b57696e5966ee89c3efdfa1a38f3d4dab7e0610703f6229aa41516fccdbf05efaac94a48e35d5ef1e886fcd4894d6e7718c3c52418d5d41979e149ec52ee775ffbeee9a01f19a4f59810424ec02b59f7dd5166da3d64161b653ac26a6", 0xe3, 0x6}, {&(0x7f0000000700)="5831166404415e91751e5fbab3b820c816e2", 0x12, 0x100}], 0x2000000, 0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) r2 = openat$mice(0xffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x100) ioctl$SNDRV_PCM_IOCTL_LINK(r2, 0x40044160, &(0x7f0000000800)=0x10000) close(r0) execve(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) r3 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) sendto$rxrpc(r3, &(0x7f0000000840)="075ae2c5102d42996de440b6", 0xc, 0x200000c0, 0x0, 0x0) [ 376.295760][ T9584] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9584 comm=syz-executor.1 [ 376.348991][ T9586] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9586 comm=syz-executor.1 [ 376.475214][ T9584] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9584 comm=syz-executor.1 [ 376.475599][ T9586] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9586 comm=syz-executor.1 12:59:00 executing program 1: creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x22, &(0x7f00000003c0)=0x0) io_submit(r0, 0x0, &(0x7f0000000540)) 12:59:00 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) lstat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x42000c85) socket$alg(0x26, 0x5, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000001c0)={r6}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x2, 0xfe00, 0x0, 0x80000001, 0x101, 0x7fffffff, 0x10000, 0x5, r6}, &(0x7f00000001c0)=0x20) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x0, 0x40000007, 0x0, 0x6, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) close(r5) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:59:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x6, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x20c, 0x0, 0x2, 0x101, 0x0, 0x0, {0xc, 0x0, 0x2}, [@CTA_EXPECT_HELP_NAME={0x8, 0x6, 'RAS\x00'}, @CTA_EXPECT_MASK={0x28, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xc}}]}, @CTA_EXPECT_NAT={0x1c8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x68, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x18}}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1e}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xa}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_NAT_TUPLE={0x54, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_NAT_TUPLE={0x78, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_NAT_TUPLE={0x54, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_NAT_DIR={0x8}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x4804}, 0x24000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000900010076657468000000000400020008000300c91e25"], 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x5a, 0x0) 12:59:01 executing program 1: syz_read_part_table(0x3f00, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="020181ffffff0a000000ff45ac00000000000500e931190000000000000680ffffff81000000e100e2ff87770072003007000f00000000000000008000da55aa", 0x40, 0x1c0}]) r0 = openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x226080, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000100)={"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"}) r1 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000000), &(0x7f0000000500)=0x4) 12:59:01 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) inotify_init1(0x0) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 378.072335][ T9628] loop1: p1 p2 < > p3 p4 < p5 > [ 378.077407][ T9628] loop1: partition table partially beyond EOD, truncated [ 378.085074][ T9628] loop1: p1 size 11290111 extends beyond EOD, truncated [ 378.221045][ T9628] loop1: p3 start 4293001441 is beyond EOD, truncated [ 378.281223][ T9628] loop1: p5 size 11290111 extends beyond EOD, truncated 12:59:01 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) write$binfmt_aout(r1, &(0x7f00000002c0)={{0x10b, 0x5, 0x1, 0x294, 0x1e1, 0x1, 0x277, 0x40}, "af5935e87ff5bc49e0731a87de81feaecc84d0a3ec9317d00a555e6b6bd147ea128c4ccfdb8e15812e114f5a3254a3fcd00b639bc183d3695b236f2a5c0c64aa22dae051bfe99563d93f5578db099a04b4283d525609a2c0a23fdac4e95c61e90f113cf47c14e0c05aba10fc6c934560723fec2117081b0cde3808fc447daa8bb3e4c8b329569a1ae5813cd379b702966ba7dbdccf84794a9ac9aa198c77f6", [[], [], [], []]}, 0x4bf) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf408002}, 0xc, &(0x7f00000000c0)={&(0x7f0000000780)={0x16b4, r2, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x36c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x7c, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x94}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '!*!:\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ')\\!-\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xb1fc}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')^\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x44, 0x5, "a15829aa1f30663c2347971aa035d0c680ac03d11c37ac34522bc835adf67c9ff16deb29ecb3492a9a0fe607024fa8694724bd41f5e02743b5d51f5c4047ccfb"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}, @ETHTOOL_A_BITSET_MASK={0xa1, 0x5, "346e75525e7bc38771583dd485896cabc78a5803b1ec574aedae928a48ca6473fd486e7e3da1cd456b06a486819dd3f2b2ea2f7d37e61ed07c1a309b061e1024444cdfc185d727fe61b59adf1b02b1f490601c0ec0eb0505dd9c3708b91a136e43fea235fc3bffeb502fc18a6c2f89ed4c7a34be1cb91032a1f8cec9af6b72620241b9567c961409c7c6ea535f65b302d86e0ca3c5b34e92b0226ef18e"}, @ETHTOOL_A_BITSET_VALUE={0xc4, 0x4, "e603e95c9847ebeb1d3f2f00af17376392f762cc6bc17040010ca3f803b0460cbafdc1e39276f1bc31bebf0e951f3668c109760635caeb5126df8d9093b634711d717a575bdb6264172e8c21f2abeea8d78c55b96bc8919d43c31f736a8a92fbc1f4eec0b27b9d318f3738d6c8b3314ec65590b4170b15087a2a3e7e0423d17ff94c5b108b0433ae147efb4cecaab151283e0b5a8a12fe53bca8b73507d7a8656ee8e1f6aefbbdd3adf810fdf49ade8cab8a18e42b85bf5c6f12fee2f8de037b"}, @ETHTOOL_A_BITSET_MASK={0xc2, 0x5, "93d7791842dee91e6e7e53fa672480003719d86f5bfc2104e8d24b52ac724eb742816866033032187a3c0e80dd6e4db425ff2b97276923ebf6351909706e897e20e159a85d46da1efd990528a65918404b7999a87eaff6133267898b5af86fdb1fb5db2b8593ad7037e715b9845a982c6f1ecd41c4c7723e2839983d32cc0635921cf7f6e51ad3724b7870e4a6e804f181c68a7cd9ef3018ec9000013674ead204b4e4dbddc0a83a5012a7c4c60af75eb0ef5c586ce5cd445223bcb17e7c"}, @ETHTOOL_A_BITSET_VALUE={0x64, 0x4, "3240ceac8d19a3b78e51f1b347e88433da3b93b9a56e22675f38227d3d34fb39e8cbca280e229190dba95181c1a9d3aff8ad31620f31ea274d9f5683c294e2f97eaaaa8337062c43c7945f05501e1f447cb6dc328cecbbf5c7ad8f87a4bd9b75"}]}, @ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xcd3}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xad}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x170, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xdc, 0x4, "c13395402791a94802d5e6c9326bfc7147f084429b8c9a67aae964479ee895ee2a8e64abce8e215f17c27d33f4c69fe04bcbff4b8cc47c29a484aba82b96cbf032317b5a403f30f0dd9f06ba7d8806677c7e8862cea2355b1305c188d4e171ef470a1068a75880e81be2ae1c66020503ad142d32b8b44753b25d8fa5f1c5f7021daa8b1d0fea2d53175e171055cde782617dfa7721cb01b31a80f71bac53555d24d0177f518d25eeb251e10b85c06063b0d6867adb65ab6b8c3dbe207883cd7c0231538854529892b3659d1b9069608d83b42bc64f51c08e"}, @ETHTOOL_A_BITSET_MASK={0x4e, 0x5, "255771a24dec281f78ac3c95d798846ac2530ba3c6d9cad360905fbf17191142fafcff5e7540766534e0fd3041dd52a5eaf857142dfd65a892e061da4542c5536fe444934231b4ea43dd"}, @ETHTOOL_A_BITSET_BITS={0x3c, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '7.{!*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1198, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x60, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, ']-\\-^$-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x350}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '{%\xa6\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '{+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xb3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x58, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '{!,#*!*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xf8\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ',:(x^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '(\xef\xe3+[*.[-{-}\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "1b527f0b8bb46973f6e8cf713604b84d205c587906ec61529bc44dd42266b00b298730b74d44d5b180343c36093107b88c2b1050f555b3c7b49f41b93e96793fab498fb658494d0521c3f8cb06991d3f9248ee443fa68383f61e3d560026ea7ebaf147a173d29704918284b6ba68528b371bca90a61a7da80a71a679248de360e36131199038c86356b4f68f6d681eea9b380527f4bc5b2b10d959466b830a97054ffbd4b6cbd145973aedd1275090c193091f30533f5c9c11c5e98b7e7b7d51639381e6bb919b17114ee04919e6392a0783c38ec0703689291cdd2a463d025d979305ce5f4b28776b85fd90b3d38d3c8eddada02fc09ab4477d22af662bffdf0b29b82feb19d0f2ceac4cf36618f38b8a234285bf543ea1cd189b28f1b16e2f95a4c6cc153ebc675d7e1f8a5277779f3d70a2b209f61b327615f77dbbf838f0dbff0ee9922393fa19139e00a217062393200953ee9bc4dc9454c90ba7b5b3be1b8348732a13b9e503270b48f4068ee9db90ce9d2f1a4263996f0bcda290466235860b1c965aa1ea311068e94006a888fed4c37849ebce6e4c388d3b954de45683138f294afab802479bd9cb156946e032536d7147eb46d478bfd0687261a7a006624fd5fd26c45267253e0be3a29fbf0afa563dacee94c7ba4e23b6b49ee4569fc517f265365549931dc7d25a7ddcffad20237a2e0295773c1e33a1e4df8ffed7546e99f1280b85d3ff9b0dcdf9777950afea4dcba4b5de5cb291532f60de99fd72f9ba6434505d194fcdf8c97402be6f10942cb0f96710af03ee152f7cb5ecd50d9f5321852e573a0939db1e57aabc0cf33991a21f1ccf8cf63719e930752176132b9508580fbbc464c5ff0f6002d41b73fd4e608c6655a950fb2dafa512b7710b471be105cbc397d6a515feaa49d38e46d701714922568a72c9a67fba4554d28d8a1cc297f0f031440494d4b28d769e7158cecfcd7eae2185f2daf200e800d27af5e143dff0d756fc768ad0c4eddebbd0f2f6ef7bcecfc30d9e6298c70282213b13e7767551eb7bb0de901fd288808fa5ed0caec1626623ec6433566415e14fa9f5d946ff482cb22af05af274a12208f684c1d94dc41d4bbd8a1a884b4adb0cd296a5df66bcc62c3dfbab39688be61dc100b92b9bbe797af77a1336ccd19a5175dff378d970d395ad94a2e9bdb943c982aecf14bb3a76d45db9a0071d36b5e6c52325ab7311ea7cd9e99e32ddbcff45b899eae947f9dcd3608cb7b17e909879e140128d1cf4c3d4c9db4ea42744502813bd5112fd3741d88f53600e379b24d39d2f692504433b6928726cbe85ded874dce178b786738545fb50ab498871a8fae6e582e189b381d62ccee6e180e9c391a01725fb8642894762c9181b17272365c6ec8851916500df2bf7df69414f0156e4b45dd244e49e2309ec73de03290c931ecf370667c3a902fcb87a9d9c444735bd1a3dc58cd3c0eb829262bc9914a78457cb81e79ea02c4289c86ebc280a54d5630f4394742d76144ff3b0491ebf2aac34b366f081e4519741cad49012cb7fba75ef0df60d50adf2c84e788178bc9098381c9ff720410e75706b87997e978665d013eeca60516e9c0d2c18fe1176b9713e73fd1f39a4132ca159552bb43c00a90d0ef00cf52ca4c6c2df0bca5a13195dc767dfd74155714b126a71b8b8f4a8180d2ed28841d4d032a1425c9c33a755eba071ead0c64137e90afb600c4c5c8c1cf735450f47de5dd2d2597d8bf4385acfd9bcf92ac749da5fec77c8c364ebb5693cc85ed273e7f072a8d2769aae95218ee10076f4c33516e2279dc0266b7ac77debed9e058515e42ff4d7aa7a859d16c22b9e5e1cb56429bd610c6327a978cf78774dbbfdb66d633ae1ec6035beaa2b90e94a85b9e65fa927f2e01383d29e4ed09a40622752e7073efc752038a5f31b28b04f360d3e3902d8e32340ed239ac4861cf9f6edbc3d8ccb008af4d2e45aa458fb76f35586277eab98b9658189f7937a72f89e98ddb31e0ba6b48f21fd4e8e75880186ca7cc9c1515b65c8c8839ddd9c0b967b9b11b72acf04b2718fef6eda6d3b32da459a2c51a91b3f74395833ed0d858b5b31caa3159875c2acde9ce5d56e5c0ac261040bb226ad20fda5d044606e8c2acef762092269b34d85005f89bf5298a5ed6316af5119e41491fc78870afd705ab8fd67487a1133d2e748981474ae636ecf27b807ec11fddbb82a63492eb7da5099e45f3eab8b877a287b4eccdd9665009f4d63b64d8f31c055a184c0010f45461cca9d8482b21366be16acdf316d9fd147c9ebfcea04f67612bc7ded29d842ed14c2e0fe25846b46dfd901cb1f1c529ee1948de87f16936e461cdc392f07683f0a6783fd3bcd9f48028341b4a4c82ed8e8207d2f4b60d57a45a2ed7c09046596f7931b2abb8a9fd3e64084143616b9ab8e9bdd1f2c9a3a8b4cf02776d3aa812afc3b9708c95ed5343d86b012a52c8182aa94d6ded0b6f1cbee601b9c8ee27c4d16b88ea8d27505b8eb57b9e9a128d56c01104cd35435d425063ef407a2cc816a2e2f38e6e1f25b40b1c4a4cd73aa6f5a2a7f3e9f32850c93df34a525306ce4a87e170616dabe6a7a66ac63be190773d37b612e3a9e9803503e8d660436195ec4d312345328f562a85a0437a64fe210bb3ae000b367a94fd48d2a90745d1d5b3ed7cddfd02bdfdba1f0985994b05476a009c9270abc8791ce6d8951d14397690e9b9802f1236002f3a305c708c91952eef8f0c62c242eadb2cbd52190843e0890003b08846d47d6f5b3eb9608a4b9539ba336cd1d029eaee0c00adb499a520fb0984ad869ea2d242e5e304acccfcf21747f836215b461173bb6c77e448c17241f1b8848f5e9766b81ecebaeaa1117e4031793814ff92ddacd816ef59786adbf510713c876a259e846b5f5accf75deff5bb0c95b8990fd31d07a0af891dbf835ca8bf5235437a848b9727b197a938d76a7098222b83c88df672036f1c32da63242cbdd6a51a351e688509d162556cebf4c27e9c2856c0d0af3a5d38b41a4bf3cc9b8a2297bc59a7c371c253e0523c08b2a6690d4cbe128ba93cc53e2884b8aa510856907d3964302b949bc562f67a998095bfe4e4f805521589528c5c8170f5f6eb9957448de38956cc978b453fd2410505aeb37f28964bde8b231d8bfe0e6a6675e8434f2a26de58db9c2d5fb65edf1f145263358807e9b6a4a3a697ad3370e2bdb02819ee353aa1abef77c220cbbf00c3f99b89355bef1b023d967b7ae77aedb9632bd3cda9900c10e06822bad40584dede433f511dde53436dc6b7f7af608fc9647d225e865326f562a1c9dbd5c7be05f61d3f30a297336198d17a85d10da8c5f972af42d4240cabfd92092ec0312345217b1be877876ecc645a4b9f2d839ed7b60d0a477c74ebcb74aa0feeb13196749f7415b01d22e5b6bc24b6f7207680a416ca6ae8a4ba321402f12fb90bf5e2071b4a3a66b9a934047b0c08c48c66d6c1b8f527745e2fe7b5cccce14ab28ca9a4fba49dbf22e0c22965aec11705962e71d3abc63d16405ad810cc589135787b030868ff179343c53170b941992cffb8d89471757b883713f6f124233932626061ba12ea5cc910676f0e0870161154cf048471d25db2cb4a49bb9e20c71011352116350c0db887ac1cbea4f1d7ebdf0f198c64e1d22350b446581a83a4f9b6b887ff95d868700a0e837d46ea9b5e17c9769a856bd6975aa6022c83829c04113f220e0e724210710c238b470a73fab541a471b8e54186fbe2be173141a97f233e9b7d7e960a2a998c8c6b0db7bf721dea55d6c4b7904498ba0d7853cdffce8ae728c6424e23669b3c35831f33fa1c20129fedc0647f75123e4de5dd5175a07129556de15be8550d5a34fe80d72d3e8f2833d78350e766e652947d45f0fd1fc83c877f2069d8c8bf8d10164941113b8680d19385926347bee850f6d3afbc22bd8568bd89797acd9dc066835db5a42f395df9c90ea0ddd61fdcfeea43485257166a6db7f3aa78a981567d57478c3f3176972d64656f32ec1163484a0e5b50a6fae3517cb1ece9bbe9f567ecefc7c725ec7478b009740da311b5fdfb3f77b64a5eebb30213bac7c5b25cd398980e6a16e1daa25dd1dc2be22c91ec8bbe01ee798f941fe7a109f31fea4f5084cf38f11a0eeca3189fcd2c6d418eef2e24d99d872013d07316055a27780a52eee2d99efd7750e0ab75852257733729d78c4df42b3f65441af9b8dbf6e3de9298317c8ef93f58ef526838d86d30c8deeefe7f986ed503c7a7ed437e0a4cad1eb9343d1173906c5341ea190e92fac3901135f24d071d9dac2bcdec4c0c8bc3535d0f983c23097f4e6de4fdd7aaa5538d3364986830d8de49ae56cdc3be9839329dbb6a5de885983e097e30b0b8f4596739bfd8c1a7ac899f86637cf286a142d3f18ba788406fd377d2e22d7520dfd0f68c1028fa29964e3e8baa664d2e0a80b3f67b55890b19536034e4717d831ffc1871c95f1e8b4c02e0d769ef94a38e4940818d95edbd78991084d9833d53c420977b187422a7c286dc48e1083d266bc4fc3608b037a54096ae55deecacb4dd7a26d6618eeda03ca95eef1db7a5a353a6c270e1f048b97ce3e6fd003b3fd7e9a1f5d3e9daeba237dac65df8725361e9bd23dc96bde1a6493ada8c6f8d8806c45a157277240bac5ac93295900d8f99cf3046af55301e7d29ad7b6c804d616e3ac9a930be8538ad5c5edd2fc9cd42e4f4ea421e0a91d6f7691ca5ccff4e34ba112cb6889eb87a16150d176e6356f97046147fa07ac10458388e1d2518c6c4b16ef239a7a147ca35c5d880f15c6cfb12e146544431c458337780173d3c784c5d0af97b074ecdbcaf65871b63ef5d1afed98d53500df8809512797756469ccba616c6835eecde4ce890da05d261c34f17492c1d8732efaa0f2c3b36e5bcfeab5eec59c03badbf0a86910398c210a6a25f11b112cee4db95cf7adef730cb39a9c23530228072c079c85d9ccb8806f34b2a173a26c50cdae4ea8eeaf3662b24df94e0d8eb58b6243511ba29adf091b9b4f0111749084c1611830d4b64a82ab25502d0f917d2fd595b5de27dc875156c34454cdd51eaad3d7e78064bb14568923a83add3c9408da2f0bbfb20c493006d5881573fe5eac5b02c1a82785ef17771e9f443d635a5a2c7d811e5d4a9eb0164c34084c25f493fdd6ad3b5143675ff2407a0767e79c8ecaa052111b12e6e0af036e4963d8726619ca63247a38099a490061f5840b71328cfa03d1eb1ffead339236ce8eac80ef6651eacbc18bcf80fe6e42ef84fb83da03d09305d5ac6d15bfa2cb5df90503b8136ca13ea01387d338e39c25b2a22ec1df366e1d26bb661106fed281b85c1b016507de2616e11a51b34571f4aaea54f393f82a7616b23e46e585b3b69ed0ee418edd975b8688f8cdd3e7e827a37fdaa8739c64e3c6c3a725fc055b8a9a369f9d33602d831c97ac8a055342de732a13bb588efb652cc99b9b7bbf42430d1a0600e7f4949e6d5bd242088741cdb6ca25d1ed15c86d3b51def0ef71bb9348a858ae5b144f1cf51312a2872c2fe0a3df30dce788ac7328244003342190c9ab88c846ac3917e4dc78e2dbc3fba58115cc625deebb2cb3f5f01f3e09e105c33c7f131d42d27d8bb3be718a197fa926f22826946c0aae4754d1a0954faf9c5655c93ea01f86080c06487f359985727af4a979ef94de63f9b057527da5e8d134fae7a30d4ae98795b59c1fd0ddc05f3fe9ed4be8e53490"}, @ETHTOOL_A_BITSET_MASK={0x89, 0x5, "a4b904b6825d82ee33eaee2a840e0e319b737952a28bca323747a79512a90238f8d80439cf6d2862cf9412d33acf5bc09929af8dc23dcca4d0e50650d5171cbfb7f4b581df7ae169a737e914632c4ee8740e4fd1c3a66943391036394d64eede58885241464fe73205469c2486d38a163f9fca25c6d72d4310f277f87c656866cb80fcb6c1"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7ff}, @ETHTOOL_A_BITSET_MASK={0x44, 0x5, "91a275b8f9caf026a8e9b04b10187f7479bd60b0635438e408975da925422797d9409bc4f0dbd5516f87d74e88f54be6bc246a1945ff8bbb3093d5cab6043ef1"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x16b4}, 0x1, 0x0, 0x0, 0x40080}, 0x44000) [ 378.496860][ T9628] loop1: p1 p2 < > p3 p4 < p5 > [ 378.501967][ T9628] loop1: partition table partially beyond EOD, truncated [ 378.510409][ T9628] loop1: p1 size 11290111 extends beyond EOD, truncated 12:59:01 executing program 2: syz_emit_ethernet(0x10d, &(0x7f0000000280)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000016", 0xd7, 0x3a, 0x0, @private2, @local, {[], @dest_unreach={0x1, 0x3, 0x0, 0x1f, [], {0x8, 0x6, 'ZJ`', 0xd063, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, [@hopopts={0x87}, @dstopts={0x33, 0x2, [], [@calipso={0x7, 0x10, {0x3, 0x2, 0x8, 0x7, [0x3]}}]}, @routing={0x2b, 0xa, 0x1, 0x3, 0x0, [@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote]}], "5046a954b00e6dba06489618c3d1233964d85c0eedadced4694d2debff0ad8d75e53c8d522cf47"}}}}}}}, 0x0) [ 378.622067][ T9628] loop1: p3 start 4293001441 is beyond EOD, truncated [ 378.672221][ T9628] loop1: p5 size 11290111 extends beyond EOD, truncated 12:59:02 executing program 1: open(&(0x7f0000000140)='./bus\x00', 0x141442, 0x134) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) r1 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x82, &(0x7f00000001c0)={r4}, &(0x7f0000000280)=0x84) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) fsetxattr$trusted_overlay_opaque(r6, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r4, 0x7280000}, &(0x7f0000000080)=0x8) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 12:59:02 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x8b) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:59:02 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x97ffffff, 0x0, 0x0, 0x18002, &(0x7f0000000040)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="91"], 0x8) r1 = accept4$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000100)=0x1c, 0x80000) fsetxattr$trusted_overlay_redirect(r1, 0xfffffffffffffffe, &(0x7f00000001c0)='./file0/file0\x00', 0xe, 0x1) 12:59:02 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x44000c84) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:59:03 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) inotify_init1(0x0) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:59:03 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000180)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x28, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @mcast1, @private1}}}}}}, 0x0) 12:59:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) 12:59:03 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='asymmetric\x00', 0x0, &(0x7f0000000140)="10a0", 0x2, r0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) 12:59:03 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="91"], 0x8) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x3f, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="91"], 0x8) r3 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)={r4, 0x2, 0x4, [0x7ff, 0x0, 0x81, 0x5]}, 0x10) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:59:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0xfff, @rand_addr, 0x1000}, 0x1c) listen(r0, 0x0) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f8, 0x100, 0x70bd28, 0x25dfdbfd, "", ["", ""]}, 0x10}}, 0x8080) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 12:59:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES64], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x401c5820, &(0x7f0000000040)=0x48) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0x29}, @dev={0xac, 0x14, 0x14, 0x12}, @multicast2}, 0xc) read$midi(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000080)) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETOWNER(r2, 0x400454cc, r4) mount$9p_xen(&(0x7f0000000000)='syz\x00', &(0x7f0000000440)='./file1\x00', &(0x7f0000000480)='9p\x00', 0x400, &(0x7f00000005c0)={'trans=xen,', {[{@dfltgid={'dfltgid'}}, {@cache_loose='cache=loose'}, {@nodevmap='nodevmap'}, {@access_user='access=user'}, {@dfltgid={'dfltgid'}}, {@afid={'afid', 0x3d, 0x4}}], [{@obj_user={'obj_user', 0x3d, '}'}}, {@fowner_gt={'fowner>'}}, {@fowner_lt={'fowner<'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x32, 0x37, 0x32, 0x33, 0x38, 0x63, 0x33], 0x2d, [0xe, 0xf1, 0x32, 0x39], 0x2d, [0x0, 0x39, 0x36, 0x63], 0x2d, [0x52, 0x34, 0x30, 0x34], 0x2d, [0x30, 0x63, 0x39, 0x35, 0x39, 0x39, 0x66, 0x32]}}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\'$'}}, {@euid_gt={'euid>', r4}}]}}) syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0xffffff00, 0x111800) pipe(&(0x7f0000000240)) 12:59:04 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@allow_utime={'allow_utime'}}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f00000001c0)={0x3, 0x3, 0x4, 0x8, 0xffffffe5, {r1, r2/1000+10000}, {0x4, 0xc, 0x1, 0x5, 0xff, 0xb, "76b55524"}, 0xffff, 0x4, @offset=0x9, 0x2}) [ 381.094865][ T9736] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 381.104569][ T9736] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 381.135100][ T9736] team0: Port device veth3 added [ 381.518167][ T9735] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 381.529946][ T9735] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. 12:59:05 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@remote={[], 0x0}, 0xa, 'gre0\x00'}) inotify_init1(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x560008c5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000000)) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 381.787893][ T9735] team0: Port device veth5 added 12:59:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x1, r1}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000507000000e7f3daa9f8d9000800", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028005002a0001"], 0x3c}}, 0x0) 12:59:05 executing program 1: keyctl$set_reqkey_keyring(0xe, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x0, 0x40000007, 0x0, 0x6, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRES64=r2]) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0185649, &(0x7f0000000140)={0x9f0000, 0x394, 0xe1a, r2, 0x0, &(0x7f0000000100)={0x980914, 0x1, [], @string=&(0x7f0000000040)=0x6}}) ioctl$VIDIOC_QUERYCTRL(r4, 0xc0445624, &(0x7f0000000180)={0xfff, 0x8, "0a5beb7b93375bc41d65d61b9703fab534ae25523f6ab8c66aafcb396438dcb0", 0x5, 0xfffffffa, 0x8, 0x2, 0x92}) 12:59:05 executing program 3: openat$vhci(0xffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x220001) r0 = openat2$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x8000, 0x131, 0x1}, 0x18) fchdir(r0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x101400, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0xe, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x20000080) r2 = openat2(r0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)={0x448b01, 0x48, 0x2}, 0x18) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000280)={0x7, 0x7, 0x4}, &(0x7f00000002c0)=0x28) socket$can_raw(0x1d, 0x3, 0x1) r3 = openat$sequencer(0xffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x400000, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000340)=0x4, &(0x7f0000000380)=0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x0, 0x13, 0x0, "128698c4ca79a3a195040128c7f5051c0e09f06e9603048593d031b7d6b633a7a7ccb4964e8076d62a48534957c7316ecdf065d6ca7a541945d6395a997085610eeea28977400f7133b8299771e25348"}, 0xd8) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_proto_private(r4, 0x89eb, &(0x7f00000004c0)="b83fadba29e247fca20a210cdcc6dda3422c5670d1819cf075bd1652dd3fd632210e6f36f41101a2ef21409912510ec4602b00ecc1bc05539e92e150d01403e3514eb458e1e15187ffe70657e12088f3bc42b15e87dbac031ae8b58d1c722f706fcb71ff106e0e5fa83c284179d32d05a29fcb3f9a0c397144efae3402af4a2b94a75e67d2363821ca34d884a4b201cc401b9673630ed86fcb8597cd2da0a2d349aa5310bdca07522a") ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f0000000580)={0x0, 0x1, 0x3015, 0x1}) ioctl$PPPOEIOCSFWD(r3, 0x4004b100, &(0x7f00000005c0)={0x18, 0x0, {0x2, @broadcast, 'veth0\x00'}}) r5 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000640)=0x1c, 0x80000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000680)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x80000001, 0x1, 0x2, 0x31f, 0x10, 0x6, 0x8}, &(0x7f0000000740)=0x9c) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000780)={r6, 0x20, 0x50, 0x4}, &(0x7f00000007c0)=0x10) r7 = openat$btrfs_control(0xffffff9c, &(0x7f0000000800)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$KIOCSOUND(r7, 0x4b2f, 0x7) [ 382.211924][ T9773] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" 12:59:05 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETOWNER(r3, 0x400454cc, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r7, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001900)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001840)=[{&(0x7f00000002c0)="df16af146ff378d7a750b1f3cceb5bfdf7081df1f524584c807cfec074e38562503322b33f5bd467c2cd2bdb575a0eae0161178402b220ffde1d5b6808702b44d25b6c8a058dc23228b7a85b60fb19e2151b1cd4313e96db26348ad74bce9cdbc845b4cfceaeb54a4ec89f8b2eb9ce36ab9752d25f389cb8129231970919af4aaf69d4027d513ae66e4e3f8e2c828c74fa6a76d9459edab68ccae385d8f82cf6fda1e23cebc5e1bd8766ae249f19f23311302d4c5ebdc2c6b64a4aa6e0bed39340d00e1c4f3335902596ceb738297720b5565b51ae45", 0xd6}, {&(0x7f00000003c0)="bda8cc2c397d7fc93ea20a513ed0297d73faf75cdabb2b183d48e7b05b58a8184b4b947a3939e6a34b64810a72b35425e6cb6a533f5b5015ea6d928a5a392ad5744c4bc1b6f692", 0x47}, {&(0x7f0000000440)="b5aff568d8d92fa420334fafebba8874e1ae6f72ae130db4a4668eb59c94b2b27c9548a8f57909f26d438de01729c192b02b7ef751731b0e00c8ea5e06ebcf25bec28f623c3d4096dfe300ef878eaad8fa1716bfa82ca7d5932addeab090f699e73d53bae3407c6080dfc27e854cc42383a1803b6ac63eb86e1f1ea570727cc16dee33c9552fce5bad62ba5fa62821a1007b0ea52eeb62fa0cec8b07754c3fead38e2317a338a32be6f5d2f85d69225540972ca0a5a9212b23bf7438b690", 0xbe}, {&(0x7f0000000500)="89b86bb21d27dc6235e9f6e4e89b6a8d21339e6f39769cd46231f3136f953d49ce4257d12482764977bd6b63807601a312db20825d3ff73f683c053a5ff81eca7868ed5a84986398cccbf57bae6580a4e8a073224a12cabdbea0e55ac6b1457e89faba9f9ff768", 0x67}, {&(0x7f0000000580)="d5c5f6ad4c25eb5d87f9dd99cd5648c163c02ed8d601a3a4559fa2250edbec23e7550e09c11be31adce3b93b010ac268623fbbb15e1756eb7d827658832ced398beb11a77a9c9a5d5398019ce568f10b0750e1b84e281163b363216f9918693801ba8b8f51f3ab840ff08ab9a6a77cfe9627ecdcf170ae3058f4f78bee28c6bbc2b30c9f124a0b2bdb2a366a3a35ffa51ca7c73d25d392d2120ef3e9b058a64ce8322106e6a706636ff87d00adb45b62e0f386cbd8565303f025d5e79b3cee556404449ce29c0690080e1c6e2857084a", 0xd0}, {&(0x7f0000000140)="8e9351d7486c45182cf72f69df5cba90bb49cd0f529f35172d648fd1494bbfb95070d2e2b9c9f196450926977acbfe980e98f6", 0x33}, {&(0x7f0000000680)="d2eaeb8ce328cab678115b2f57989eb1ace0a8042096a41279aa9b6a615bdccf2b14ef70d091e3b6c4decdbe70104bf3b6125d5c345a71541dc830920c87c89a918f2afdeabba3d6209ec42410e44353cda2f30929f6d223301273687aa708b5277f30706202c83eec89b04d13820ec04c30219989a76b8624d2c4d708866ed9859ccc1e1905b06c52aaa6874f9ec60e1ca796eb1af87d2b696ceac1c654cd3dd84d", 0xa2}, {&(0x7f0000000740)="764bbc5bafe273d4dad0b89ec6d8ae0f6eba09081527cb5364f931dc88cff388c7f5cbb1442f6f70bf1e3441b147551e2901a7bace89ce2a7d77ed1667444fb6a4a195ecc7f222d2867b04bc5cf3909a79c72e335b24dd91058128026732196c588b8e3b93d658663831b3c654613403a0932d36ef12fe4132b8210febd7e86c5d9bde7171c965e3c9493653c377873c9b865e64295f71a610846e3dc8dc1a1ad440cc1ace0dae1b0642683a89f81a8eba9068cdceeae90f6d6b3d3067704a52eb5a935109e9740b1ffca7584c8d0b", 0xcf}, {&(0x7f0000000840)="1e4df64bcb302e5ff17a87312c5cf20aab42d630dc2ef404f150dd1ff80b52919b7efa254221adf15f0fb88dffdd25ffce0c22bb13d22a07305e48e7c4c007770548eb00d61f59e9c043586d802a0e04e2f5e506977a84bcee286776f7b94389a9d75056797b9b9b496aacec7c54c346a96ef8f35c61fd8f86e1ff189cf5038dd4b7f3ae992936f57381bc0aa7ebfd59bbb4ff337a3195f6a6fdea026e07c1bc8fd3d775725ff7403fd0357db93d4ef23f61c58363d68a9ffe393be207514bb9566e2cbb977535687f4e8128075886e64618b499315360d9750482d103b295a03e6429660488fea914522515db425971097928fd4182ae1f181dd96b91e0f6fdd33eed734ad0e8ee28bb47bc5d9c403caffc1ab4bbdc7c211504d7e46686ce47277372693c64f78f96807bda0ab4ae28b23a421e35276401bf0102c2b7f6b0492fe1808a36badbe02faf8fb849c78846648ff83814582d1a36f164f1f727969529b4babd0f1ee95e418af48590fd6ab0dc537ed8a61841a9b7f100970674d2efaf1559b9bab12e3a68d38d57e81241c0e9839a678374f9ef943a5a6a1916a50762d1dbcb86de2ac6d32fcdde8a36fd8c6dd30247e6317d2b82f1178a9ce23ef5ad0eeb94ade14d77b6667e8b99abf3e1a61e614f8e1df03924dc4211c38020b41aa13c922b37d588dcdd379c3e5c3d23dbd23b81cd3cb9b27069b45a197cd687a8f98c263f743acf2e03f5c2d7ee7cd56e45075256131a1f42ec33cef9f9239ea1d85b8c5bcb60ea5fdde1f2fe3bc79a62f581218543a65fc91f799569c54517f580242c2ea393a13126724d14a250439a38caf49655b682387b3d9a15cfb2a6935adac46942b81f94be23904eea3142d700e497ec0322daae1faaed91e38f052ed778c1f9530aa0b8707e00752c74a1fbd2d06c8ce5b95e99b0bb5217ef8a4708d4847086dc5eba32eca8da95281a87fc48d773450b9b18ef3aa6c598cec0a764be2a7cc381ccc7952edd94df6029e864a50148f5aa70d459b67e1a819d39c79999ccfa78c41363bbe0e6eafcc1dadc6919d4b6c3c02e7b86c7e0a6a40018cdf6b348ade0c57df982a5e76d97676e15e96d7cf0fcc914390969e6fc1323a8d3449b009ec78b7b996dc3143a2780e06ab656728de0bba5d6efe2afe4a593dc06ff8c5c85a983edbbb2ef3554d8c2374e911e7e66aedcc2abbf0b92032e0ba0248187ac14c57f43df3e7f389b37560c61a3ae0f96a1e564cd236ba289171c3159b54a6921fbe392b85b29fab4a2400c414071f5aee85e54c9a2bb3236f62575a3827b5d062667c5e80e28690419a036efd7010c98c9b4f694ab96de9f022cbd443cb706e6912f69dda2e4c036c2027e9cfae396d095042b84b896c5e408b14fd9febd5fbcf923e4d8a7e60d662dc25d224a33004f6f72b4a79e164b0000a2c83dad44e55b95ee8701ab53a56bdca28d86a1f9fb2edf5ef0ffea992f8350d65c1b24d4022ad14a41cb9f87f480a806054ef1a5eb8ebcb8c5a075afd4d8bb4735fb0bf3e99ec4b54482b3277eee40e2b7b8d83a0d2ac262355d25674a4ed0ae49df481d44bedbe9acf0afb4cd69f2aae00f6989da0327df9e85cb724e32945bf5ae3aff3a6a6202d0c3ab045ea0c5deb6944e376bee65a1435cd8d4be6379e85702c2659d23517c0086ef150947d8476910dc4c70f35cddeafd644cc37fd4cb47ca49b2c676db81d38b52cf272c8a346e9544204ef2eab40917fc4cd251195208ad7373a490249fa5e4f437973b107c534aabce29eba1b2827d8963382556b80965f6cea3872cce2ce69446f0e0281b2ac58585b82b663006763c51193e399c4af245cc76beafac25862dc72d0ee379bfc1c1261df7d4421e9a811ea2751de1cd9ee8bea06353cf1c80805b9ad19996249e15e0a9ac5ff231ca4993cd23ee59b0ae6b20e8eeef405cb7020cd4e2b53fc4324dc40e4187f022b65995b0e18d9b7d24aa6928a28fa3790c49dfad75b275c5ac04ad8c1b2607d8c0a55be90334a1e5b620abbd1471525cf54c0d289726b036e82040cb4c001327c09182193752786bea97886135739fbc297d9ce7fad5e12deb785948675c3f4ff6f7f5593e48bc8d24dfae4149d67d6d6441f60175922593481e69218def786848a0276d8d608620d5c608d55053669b90a6f36752c58da7e16703676d3b2262d87d73e6f30ce660667c8b6b4a5ad00da95bfc88dc41b83944d5db9c0bc3da31de1cf3ac36c03252bd7e20e2171ab91ac6808e84d0387a0318d1e90e0fd60777ba97cc5c9a7362d3d1e3fa3c3e9be7f4dc1eeffea9c67be051a7674ec74ddf3f4650329025b8125ae8074feee08bc9bbc13e4e1559e792ea6fca95f8e45a5444eebc1db868bce870d19fed4b51d06b8a8ce7244929e6ec59bdf02ed58077a7af815c965bf9456f907f0664fea735ad03d6745feb0be23388d474718c89151125879bcbcf7c56cb8f67eab3c4aa6a2d03fbfa55951e1dff50db5b4b9ca6eb19da4538ff5a7b5de92755adbc8d7209f0ff585da96e45d4c996fd2237fc312d3e64ffdc69723c1e0d57f1932d7942ee0eadb5a7a5a070277b7ca587ca7e56fe63e709f62d4ea12e4966adb8796cc1aa68be2515b42ebcb3137dfd8ca80c83ca9c37a429b9b3db8842e0fae775703add02ee0c0087ac84b69e2758569b25a36fa15e302e382e3846106d251d1d25fe7473656d0e7e41739e78d31b0e2546c322aa633ce0e0c4333ab530d22d6af94cb476d5c54a56ee52ffe18685b1499aab440136d41fb4483883969ac5ded91cc4c0d35eb28e317810380aa2de4315a6869858635d6c254079a76058323e9c131b2c8e1d6e67484081f11b77941477ceeab242eda857e358cac002b5708719600ef9470f26526196802c94d2479579088e8631b091da76e1c1be40b42d86836d6fd1e967e19cc464481d4bf8d04adb94d6813e05a4aa01e3e92cb49f5b53c81354d36bc72800f7a2e0c7c1928417d9075b3a13b05e4d82418f43d3e9440561f860ea652ddd97910c79692f2348fd4ee2ab5d40db6b7fe77bb96b1604a3e4c2e67f737c4ab92cb6146ff180554301ba29e8d8a5518261bab502a6f035523cf13c617d3d70e4cb65b0fcae3ece02bc3b7acf532c316c91a6f062b4d2b2697fee88359238dd55c31e5e0eb463e8412d2da16aa4ff1aafe51e56312393f3aa2e32f5324f531aa1ab817e280b91cf22c836816e6f717dd98c1fb1fd6961ed168160c89f563cced5cda00d3eb61ac0a69f5c99d8b6a8c96bbdae5adcf0bd13d9ac94213e3b890824f1c682c3f54614289f120c8280f77103ad6b40ba13acb3e3840e86ff03853afffa401f01e87d90fba7f06ffe6dadb100285a73ffcaee174041a54c114c396b0e08bcc81659d9d10c7b0293269e4e650a470acd2a86c021b6757791d1ba0af683102057a234e7bb8c6d6219e4e25b8640e77b5742b8572e0dbd6d7bd35197cb66378f77681624eec1fb497406fdb4e19a9e7e40393e8e39b6772c7558d2413832f43e2ba700db2b0905a491f7d7f0680c8df256a51f2189065f522b15dd0a6d292e2792f5a9f7ae02cf74f517dcb390fa8170b4b9de3c64fd8dc28336e54536c7307b71b0def0e69f601c0c0da08c10ee8915d991d551e09e7fbc215aac145b589d36be92e7929b56ee521bb9969ee77449313f29234d7953c5b22d39119e65d84ceded31d68b40c85a53f93841f12d91e3520be0049eee171507fe68467cd40362bfdb9f939d36adb94933d242fccb4684e97e87570d07578fe9716410063001ceab53eb767f906c920a4e120fbfafa184f4098456d4430e5480b7ec50aa848638895c1f044bdc45e7c4c9b5e702f618e8791fba3cff68f423f4a95f6c2b92792baaf7a96861d7370559d8d399aeadb8196ff797bd057e10cceb24047321a995c2a161482574658ac0893b04ba2e8dcee4e32938e6df49ebf30bd672554d975b5f326c62f8ac3e20380792d66216b1c76e21dd2683915a668de8529e457ee1d40ce8248df4bd920dcc2026c55ac6c44176f467e226da3dc989e3846a0cb03f93f6c85a4bbbf370428a46219daa8e78f2f8feea5792c3a1c22823f2507410c6fb32f191c2fac4458d73aedfb41110e891b1bc9ccb5ca776e241da876e5c4a20bc0c06ac73cd6b36a6699c6bf25b8109dd6d0f6567972962157b180951984abfaae2a4f6f201e6cfeafec47f249a02abace1ab89270d1b8b1dea34d515ef5210fed5b18f78940d0ce4f6b61a47add135d983f8d47e6a8a184cae962b93de8f31bed870122c7e7991ec73e5d00660fa6290111ae41aa0548222f83c5c8d9c8694c45e5b4b405cd4a045346812d32736e735d9a06babf13163b54dae5f64189a48a6059ac8de01ae9b600a1fdf298eae8a6ec6638d43af7ec3f260f73603d0c7f0f26809e911d9d4dd0c3e7ffb611d9caac103ab8138871ff0fd040d7c06e2e156a96d6aaec947796202df353093dc85ff50100b826613db63c44995098bc96d6886c8704f845ef7fe64355c941d0d43bf6aed4c30d0c147bffc5996d67d91c15a55ca5a403cf2d8f1bd6875504b43c5dba2fced84fa91f0fee4f2fd2cc5a16e050d6cbc4a1dc444c845671e071812ba9995e75338e7869b649ccd671b2a4eded20484d6e44afdfbf6aa56fda93b528d31b5b3e2f56900c288e66d2ad221b1e4809a1a6d39e8657d996ae6c2f14490929f7d3d7d168840c5c9c439dec77efeb9af12dfd14ad40dc868680f2681f812c5536216fd3186e380bf674b2e23534b38444c1028abb3b81409847b9cfcf1315d96d4d69241d0f023c0d01814f150aeb5f809f3700e7ae5c540290496e3df1c94a8c4ca4b90325aa2dff0ea32d37611bd5a0b3935987724a6e82fe5705a63528eaedf7a2f53755f9bc18747bac7a1cd4cd6b5324797ebc4318949427a33810b0ab35253b5b2d3ff949b1ae05ac5c55c0ac10d938eb07ebfd67d7193d2b23ed68900b7c90988a7c43a27091fee8c63633276a69c94c60652bc42ce38395a76ac57bb4013ea3d7c74601071c2604e418512381359a9d5f64fcfad86aaec4f6c235c906246a4954603f19b849ebcd8e197a090742ecdf6aa954caac07a5426754f3493330bb44fb45e251517fe3ab95f8844842bd32829afff756c324d1c35844daec95567f4434c073a3602c0d8299877c622f52f22d39ea59168f5392be7198695ead1a95f1bffab487b8ed863fbfc7a653aad5e922992e1f502ea0fca5c62249c2c216fc67848f5e79849271b732b2a428117e864412c4a3ca8ff06421be43d780eda61b4801f0bb52e8e56bf80166261b321bc027ffa4c62967b4f11eda14b5b5ad21916f5c35a229ac7069c5e7cab3f10c828198de69fc39e5c66b40c99a7229c64f3cc65874d12b89b650fb6eb3806ad869b53263054651d78e613ab920760b53501dea466e74db49f84d7b2f0db2969fd1f91c2598bcb3602a3a5d4ea9b303678c766b47c46fae87828957f745322381709efff4db054d06c14a7750cedb9f9370ec8912972875bda5c1f3de768ce48e4c3a0dda9c9a1a41dc5b21cb92a16435f7246aa13646e56a2d300a9e6d336a7caa2f33328c814b08bb45a5c0dc2cdc851ab8f180d12a05d4e19331da79a68e93c491a7a305cff6b14e5230ca589c11757aa2a3432500b0cc113f893c9993681014a6f2e65e54cde32253a9f9daa0b267d6c4d34da9c2c5380ad2387ff5fa5669407b28d196a4252803761ffb10a5a1e8af87b8fec82604ae6", 0x1000}], 0x9, &(0x7f00000018c0)=[@cred={{0x18}}, @cred={{0x18, 0x1, 0x2, {0x0, r5, r7}}}], 0x30, 0x8000d}, 0xc001) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x82, &(0x7f00000001c0), &(0x7f0000000280)=0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x28000000}, &(0x7f0000000080)=0x8) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 382.422334][ T9773] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" 12:59:05 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x140) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000040)={r2, 0x1, 0x10000, 0x10000}) 12:59:05 executing program 2: fadvise64(0xffffffffffffffff, 0x0, 0x8, 0x4) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x8, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x2060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0xd, 0xfffffffffffffffc, 0x0, 0x144}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x73) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xcd398530) 12:59:06 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x0, 0x40000007, 0x0, 0x6, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x0, 0x40000007, 0x0, 0x6, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYRES64=r6], 0x1ea) inotify_init1(0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, 0x0) inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x47000cc0) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:59:06 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x3}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) [ 383.330836][ T9825] IPVS: ftp: loaded support on port[0] = 21 12:59:06 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@uname={'uname', 0x3d, 'rfdno'}}], [], 0x6b}}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r3, 0x80605414, &(0x7f0000000200)) [ 383.435099][ T9825] netdevsim0 speed is unknown, defaulting to 1000 12:59:07 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@uname={'uname', 0x3d, 'rfdno'}}], [], 0x6b}}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r3, 0x80605414, &(0x7f0000000200)) 12:59:07 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=@getstat={0xe0, 0x15, 0x100, 0x70bd25, 0x25dfdbfe, {{'drbg_nopr_ctr_aes192\x00'}, [], [], 0x400}, ["", "", "", "", "", "", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x40}, 0x45) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETOWNER(r2, 0x400454cc, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r6, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000640)='./file1\x00', &(0x7f00000000c0)='fuseblk\x00', 0x80, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x1000000005}}], [{@hash='hash'}, {@smackfsroot={'smackfsroot', 0x3d, ')&:{/#}'}}, {@uid_gt={'uid>'}}, {@smackfsroot={'smackfsroot'}}]}}) r7 = openat$ipvs(0xffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r7, 0xc01064bd, &(0x7f00000001c0)={&(0x7f0000000400)="475aec8e70c000473e8af86423f8850f01a23f70e158583185f550acac64bd62d65c9886b9b0014c293dcae113990173d5207c825707c615b17759c42b7b85bd3f6d47e9095cb19be212e8e9330422d62cb275305eff153615c986ab3fe118f20b86ff088bfe5c1d5fee1134692f31b8dcbd1b6eb738c5946021f8ace4225c6fdcc6dcf48b4908d20bda082a5c3dd66a77c3f281f4f450d3cc095db5479d854b94afd1f6f707c045fe10722e552ab306e7da7912e3819a7c19e6f84d1b07bec60d", 0xc1}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:59:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x50, 0x40bd5310}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x24, r4, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0x24}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="348cb4350e486f548c8bb3a53bbec06b5bd5", @ANYRES16=0x0, @ANYBLOB="010028bd7000fcdbdf250500000008000c0002000000080007006401010206000b001800000008000c0001000000"], 0x34}, 0x1, 0x0, 0x0, 0x232d7f1b72c7f83a}, 0x400d4) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r4, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@GTPA_O_TEI={0x8, 0x9, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x240000d0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:59:07 executing program 1: open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x4, 0x1f, 0x8000}, 0xc) unshare(0x40000000) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[], 0x1) sendto$inet(r0, &(0x7f0000000200)="e1", 0xfffffffffffffec2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e22, @private=0xa010102}, {0x2, 0x4e22, @loopback}, 0x103, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000000)='syzkaller0\x00', 0x1, 0xfb28, 0xaa2b}) 12:59:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000200"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0xc, 0x7f, 0xbb2, 0x401, 0x0, "086ccebcf1c59db6f61c61ff08ffff6382e4e9"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000000c0)={0xfff, 0x0, 0x0, 0x0, 0x0, "ddff0800000600000000c06600"}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r3, 0x4140, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x30, 0x4) bind$inet(r4, &(0x7f0000000940)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) sendmmsg(r4, &(0x7f0000009e00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002d40)=[{0x10, 0x11}], 0x10}}], 0x2, 0x0) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x984) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, 0x0) [ 384.771412][ T9902] IPVS: ftp: loaded support on port[0] = 21 [ 384.999408][ T9825] chnl_net:caif_netlink_parms(): no params data found [ 385.070960][ T9902] netdevsim0 speed is unknown, defaulting to 1000 [ 385.540335][T10004] IPVS: ftp: loaded support on port[0] = 21 [ 385.607794][ T9825] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.615178][ T9825] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.670289][ T9825] device bridge_slave_0 entered promiscuous mode [ 385.717847][ T9825] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.725198][ T9825] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.761868][ T9825] device bridge_slave_1 entered promiscuous mode [ 385.867613][T10004] netdevsim0 speed is unknown, defaulting to 1000 [ 385.986626][ T9825] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 386.039491][ T9825] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 386.164852][ T9825] team0: Port device team_slave_0 added [ 386.193626][ T9825] team0: Port device team_slave_1 added [ 386.250259][ T1581] tipc: TX() has been purged, node left! [ 386.287507][ T9825] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 386.295497][ T9825] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 386.321616][ T9825] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 386.440767][ T9825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 386.449370][ T9825] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 386.475388][ T9825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 386.615757][ T9825] device hsr_slave_0 entered promiscuous mode [ 386.673160][ T9825] device hsr_slave_1 entered promiscuous mode [ 386.719272][ T9825] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 386.726967][ T9825] Cannot create hsr debugfs directory [ 387.689893][ T9825] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 387.740562][ T9825] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 387.815414][ T9825] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 387.972319][ T9825] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 388.787186][ T9825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 388.919083][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 388.928809][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 388.978898][ T9825] 8021q: adding VLAN 0 to HW filter on device team0 [ 389.029680][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 389.039664][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 389.049189][ T8687] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.056473][ T8687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 389.187912][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 389.197909][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 389.207890][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 389.217319][ T8687] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.224598][ T8687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 389.233535][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 389.244470][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 389.255258][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 389.265907][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 389.276216][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 389.286850][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 389.373152][ T9825] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 389.383853][ T9825] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 389.555456][ T9825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 389.670647][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 389.680569][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 389.690231][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 389.701544][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 389.711187][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 389.720761][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 389.728435][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 389.736179][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 389.746170][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 389.933105][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 389.942257][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 389.953849][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 389.967138][ T9825] device veth0_vlan entered promiscuous mode [ 390.052703][ T9825] device veth1_vlan entered promiscuous mode [ 390.066093][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 390.075200][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 390.084784][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 390.231119][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 390.240684][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 390.250663][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 390.276793][ T9825] device veth0_macvtap entered promiscuous mode [ 390.324280][ T9825] device veth1_macvtap entered promiscuous mode [ 390.421347][ T9825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 390.432561][ T9825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.442524][ T9825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 390.453044][ T9825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.462969][ T9825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 390.473652][ T9825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.487581][ T9825] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 390.496265][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 390.505603][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 390.514832][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 390.524665][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 390.792112][ T9825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 390.802704][ T9825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.812829][ T9825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 390.823492][ T9825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.833466][ T9825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 390.844419][ T9825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.858469][ T9825] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 390.870137][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 390.880112][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 391.205115][ T1581] tipc: TX() has been purged, node left! 12:59:16 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) fcntl$notify(r0, 0x402, 0x0) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x84000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x14020, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}, {@cache_fscache='cache=fscache'}, {@debug={'debug', 0x3d, 0x1}}, {@cache_loose='cache=loose'}, {@cachetag={'cachetag', 0x3d, '(),&[\x96'}}, {@access_client='access=client'}, {@access_user='access=user'}], [{@context={'context', 0x3d, 'system_u'}}]}}) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:59:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x5, {0xfffffffc}}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) ioctl$KDENABIO(r1, 0x4b36) 12:59:16 executing program 1: open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x4, 0x1f, 0x8000}, 0xc) unshare(0x40000000) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[], 0x1) sendto$inet(r0, &(0x7f0000000200)="e1", 0xfffffffffffffec2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e22, @private=0xa010102}, {0x2, 0x4e22, @loopback}, 0x103, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000000)='syzkaller0\x00', 0x1, 0xfb28, 0xaa2b}) 12:59:16 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000400)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000200)={0x3, @output={0x0, 0x0, {0x9, 0x9}, 0xffffec80}}) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0xe26c1, 0x0) recvmsg$can_bcm(r3, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000000c40)=""/229, 0xe5}, {&(0x7f0000000d40)=""/4096, 0x1000}, {&(0x7f0000001d40)=""/4096, 0x1000}, {&(0x7f0000002d40)=""/81, 0x51}], 0x4, &(0x7f0000002e00)=""/39, 0x27}, 0x40) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000300)={0x0, @bt={0x400, 0x10001, 0x0, 0x1, 0x0, 0x2, 0x80000001, 0x2ee, 0x4, 0x4db, 0xffffffee, 0xfffffbff, 0x1ff, 0x80000000, 0x8, 0x2a, {0x20, 0x3}, 0x1, 0x2}}) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x5b}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x8}, {{0x0, 0x0, 0x0}}], 0x9, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="9000000020001f", 0x7, 0x0, 0x0, 0x0) openat$sequencer2(0xffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="3e4a918935e9abafd416242cbc739f311e5ec87c5deb0c7e00195f745a88c8327a1a0ba87b85a67fbcc133c9a193300a000000000000c9a18c4731dd3a99af296d826da83ffc7fbce69bd2661cfb50d77b75249d207492386a0e21787769e04d5b9aa931c7c205d613e8fe93953744d5158627b33a863434eb65e7dc", 0x7c, 0x24048000, 0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='0', 0x10a73, 0x600, 0x0, 0x6f765f6f191b9a4) [ 393.669818][T10170] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 393.810466][T10168] IPVS: ftp: loaded support on port[0] = 21 [ 393.915765][T10179] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10179 comm=syz-executor.3 [ 393.957675][T10168] netdevsim0 speed is unknown, defaulting to 1000 12:59:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000c00)=@filter={'filter\x00', 0xe, 0x4, 0x2b0, 0xcc, 0x0, 0x94, 0x94, 0x210, 0x210, 0x240, 0x240, 0x240, 0x210, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'rose0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@icmp={{0x24, 'icmp\x00'}, {0x0, "9b2f"}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffe}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x30c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000001c0)={r2}, &(0x7f0000000280)=0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000003c0)={r2, 0x8001}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="91"], 0x8) r3 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x82, &(0x7f00000001c0)={r6}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000000)={r6, @in={{0x2, 0x4e22, @private=0xa010100}}, [0x7fffffff, 0x7ff, 0x2de1, 0x8000, 0x1ff, 0x6, 0xffffffffffffff00, 0x8001, 0x9, 0x2, 0x100, 0x23, 0x2000000, 0x9, 0xffffffffffffb992]}, &(0x7f0000000100)=0xfc) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000140)={r7, 0x1ff}, 0x8) 12:59:17 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) sendmsg$sock(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f00000000c0)='s', 0x1}], 0x2}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="640000001072577088619b31257dd625bfb6809d001fffa318a9a0b14bf829b16f364795a26d1acce4e02d9fb1", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800b00010069703667726500003400028008000100", @ANYRES32=r4, @ANYBLOB="14000700fc02000000000000000000000000000014000600fe8000"/40], 0x64}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}, @IFLA_GRE_REMOTE={0x14, 0x7, @private2}, @IFLA_GRE_LOCAL={0x14, 0x6, @dev}]}}}]}, 0x64}}, 0x0) 12:59:17 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r2, 0x40044146, &(0x7f0000000000)=0x8) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 395.003009][T10214] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29200 sclass=netlink_route_socket pid=10214 comm=syz-executor.3 [ 395.100706][T10214] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29200 sclass=netlink_route_socket pid=10214 comm=syz-executor.3 12:59:18 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x10002009) r1 = epoll_create(0x3) r2 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000001100)={0x40000000}) sendto$inet6(r0, 0x0, 0x0, 0x2000c0c1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 12:59:18 executing program 1: open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x4, 0x1f, 0x8000}, 0xc) unshare(0x40000000) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[], 0x1) sendto$inet(r0, &(0x7f0000000200)="e1", 0xfffffffffffffec2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e22, @private=0xa010102}, {0x2, 0x4e22, @loopback}, 0x103, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000000)='syzkaller0\x00', 0x1, 0xfb28, 0xaa2b}) 12:59:18 executing program 0: r0 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000)=0x18, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="91"], 0x8) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080)={0x10001}, 0x4) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[], 0x187) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r2) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 395.571878][ T9371] tipc: TX() has been purged, node left! 12:59:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000c00)=@filter={'filter\x00', 0xe, 0x4, 0x2b0, 0xcc, 0x0, 0x94, 0x94, 0x210, 0x210, 0x240, 0x240, 0x240, 0x210, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'rose0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@icmp={{0x24, 'icmp\x00'}, {0x0, "9b2f"}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffe}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x30c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000001c0)={r2}, &(0x7f0000000280)=0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000003c0)={r2, 0x8001}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="91"], 0x8) r3 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x82, &(0x7f00000001c0)={r6}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000000)={r6, @in={{0x2, 0x4e22, @private=0xa010100}}, [0x7fffffff, 0x7ff, 0x2de1, 0x8000, 0x1ff, 0x6, 0xffffffffffffff00, 0x8001, 0x9, 0x2, 0x100, 0x23, 0x2000000, 0x9, 0xffffffffffffb992]}, &(0x7f0000000100)=0xfc) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000140)={r7, 0x1ff}, 0x8) [ 395.917193][T10234] IPVS: ftp: loaded support on port[0] = 21 12:59:19 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='mqueue\x00', 0x1080006, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x569, 0x200) connect$tipc(r3, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x43, 0x4}, 0x4}}, 0x10) sendfile(r2, r0, 0x0, 0x7ffff002) read(r0, 0x0, 0x0) [ 396.136814][T10234] netdevsim0 speed is unknown, defaulting to 1000 12:59:19 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) clone3(&(0x7f0000000900)={0x18c000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) 12:59:20 executing program 3: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socket(0xa, 0x2, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x228002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x40, r3, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x2a, 0xe, "0820ec1b94dc5b4f3ee83ea2a29ef7af10083f5465cd9670f1e4d1a33e5a767de1743df57266"}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r3, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000004}, 0x40012) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) 12:59:20 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8}, 0x1c) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) 12:59:20 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1d) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 397.202643][ T32] audit: type=1400 audit(1595163560.453:13): avc: denied { create } for pid=10280 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 397.329914][ T32] audit: type=1400 audit(1595163560.503:14): avc: denied { name_connect } for pid=10280 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 12:59:20 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1500000065cb316bf5a5436131"], 0x15) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 12:59:20 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000000c0)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x6}, {0x8, 0x5}]}, 0x3c, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) syz_mount_image$bfs(&(0x7f0000000100)='bfs\x00', &(0x7f0000000140)='./file0\x00', 0x9aba, 0x2, &(0x7f0000000280)=[{&(0x7f0000000180)="49a2280f4cbe650684bcb36f71448761fb2cad04b460e52b04f9c825b0bb9b1e72ebfaeafd42c2435627a4d5b43da4f44b6c259bc923e6262371c52024efe5771d32ace60d9c0ffa83c9a235f0523cc5c49c3d4154", 0x55, 0x7fffffff}, {&(0x7f0000000200)="596feab1f96274ba5f661c6e53f63c797b4a68ac9c501f14ff37b1ab61ab4fed1af7db2466aad29bc9c7b4b2abf0d15712a6cf8cf28099a781a6c2dcfa88d474ec04c2972d4027bbb4702bb5039256fa0d13187fa46411574c4d873d4a4b5fa2a1888835c68294272fc38d6756d278593f93a0378c6aa67a7a566f7f4391", 0x7e, 0x5a}], 0x0, 0x0) 12:59:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x8000, 0x0, 0x0, 0x0, 0xfe}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000040)={0xffbffff, 0xa5, 0x9c, r2, 0x0, &(0x7f0000000000)={0x9a0921, 0x2dc, [], @value=0x80000001}}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x5) ioctl$TCFLSH(r1, 0x8924, 0x0) 12:59:21 executing program 1: open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x4, 0x1f, 0x8000}, 0xc) unshare(0x40000000) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[], 0x1) sendto$inet(r0, &(0x7f0000000200)="e1", 0xfffffffffffffec2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e22, @private=0xa010102}, {0x2, 0x4e22, @loopback}, 0x103, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000000)='syzkaller0\x00', 0x1, 0xfb28, 0xaa2b}) 12:59:21 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x4) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x101, 0xa000) ioctl$PPPIOCSACTIVE(r2, 0x40087446, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0xa97f, 0x1f, 0x1, 0x1}, {0xb5b, 0x3, 0x81, 0x9}, {0x20, 0x0, 0x5, 0x461}, {0x2, 0x40, 0x5, 0x7}, {0x1, 0x6, 0x7, 0xc}]}) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:59:21 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000140)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r1}, &(0x7f0000001300)=""/259, 0x103, &(0x7f0000000580)={&(0x7f0000000080)={'sha384-generic\x00'}}) 12:59:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000010008506008020000000000000000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_BROADCAST={0xa, 0x2, @dev={[], 0xc}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x60, 0x0, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8001}}]}, 0x60}, 0x1, 0x0, 0x0, 0x10080}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000c80)={0x1c8, 0x0, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x32980b1c3e0946c6}, 0x40000) r8 = socket$packet(0x11, 0x2, 0x300) r9 = socket$packet(0x11, 0x3, 0x300) bind$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) sendmmsg(r8, &(0x7f00000041c0)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r10}, 0x80, 0x0}}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x31}, 0x5b, r10}) [ 398.378193][T10307] IPVS: ftp: loaded support on port[0] = 21 [ 398.528143][T10307] netdevsim0 speed is unknown, defaulting to 1000 [ 398.597548][T10316] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:59:22 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x71) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x0, 0x40000007, 0x0, 0x6, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYRES32=r7, @ANYRES16=r3, @ANYRESHEX=r5, @ANYRES32=r7, @ANYBLOB="863351971667c5633e01254d5c2a3715fb433e92811a1e3a7cfa8e3acacbc7d2bfd5dab262e7e4d4c3a27bd6b85bfca37edfeb1021cae49d354ae65bb08ede134115d381aeea20e11432c246569243679fd69b1e457eda02c7b3dac84574cb6ee59d5037ed0495d23ba582d0"], 0x187) r8 = inotify_init1(0x0) inotify_add_watch(r8, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:59:22 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x10797], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_PPC_GET_SMMU_INFO(r4, 0x8250aea6, &(0x7f00000002c0)=""/162) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, "4c7f80d7560f0d01918200ee679e7e4e72826cfb06f6de9e0598ddafff9f9ad3"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 399.155183][T10318] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 12:59:22 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$vcsu(0xffffff9c, &(0x7f0000000400)='/dev/vcsu\x00', 0x103080, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYRESOCT=r0], 0x44}}, 0x0) [ 399.978952][ T32] audit: type=1800 audit(1595163563.234:15): pid=10380 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="sda1" ino=15877 res=0 12:59:23 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x14b) r1 = inotify_init1(0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f0000000000)=0x34) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x9, 0x4) 12:59:23 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYRESHEX]) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x408000, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x773400, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc01cf509, &(0x7f0000000000)={r4, 0x0, 0x6, 0x80000000}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, 0x0) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f00000001c0)={0x0, r1}) 12:59:23 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x80, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)={0x34, r2, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}, 0x34}}, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'vlan1\x00', 0x0}) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) sendmmsg(r3, &(0x7f00000041c0)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r6}, 0x80, 0x0}}], 0x1, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'vlan1\x00', 0x0}) bind$packet(r8, &(0x7f0000000000)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) sendmmsg(r7, &(0x7f00000041c0)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r10}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001a00)={&(0x7f0000001a80)=ANY=[@ANYBLOB="58170000", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="28040100bf861e76790059cd5fe842b81dcc72a7bb42b791c9aeb916588292559cb5e4a853ded8", @ANYRES32=r10, @ANYBLOB="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"], 0x1758}, 0x1, 0x0, 0x0, 0x20040020}, 0x20000000) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f0000000100)={0x2, @win={{0x2f, 0x1, 0x6, 0x8}, 0x0, 0x4, &(0x7f0000000080)={{0x7fffffff, 0x40, 0x1, 0x81}, &(0x7f0000000040)={{0x7ff, 0x1, 0xb, 0x4800000}, &(0x7f0000000000)={{0x7, 0x40807f, 0x99, 0xffff7fff}}}}, 0x5, &(0x7f0000000200)="32f60935d1a0853143db82ea8910b5c7d608968980abf60bd311c297ac38eda22768dbf64c66dc940cd7e0a7e6b742439ed1c2dc05a757ce2f3796", 0x40}}) 12:59:23 executing program 1: open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x4, 0x1f, 0x8000}, 0xc) unshare(0x40000000) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[], 0x1) sendto$inet(r0, &(0x7f0000000200)="e1", 0xfffffffffffffec2, 0x0, 0x0, 0x0) [ 400.467485][T10415] FAT-fs (loop3): Unrecognized mount option "0xffffffffffffffff" or missing value [ 400.831098][T10423] IPVS: ftp: loaded support on port[0] = 21 [ 400.930545][T10415] FAT-fs (loop3): Unrecognized mount option "0xffffffffffffffff" or missing value 12:59:24 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000)=0xd2fa, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r2, 0xf504, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 401.333683][T10423] netdevsim0 speed is unknown, defaulting to 1000 12:59:24 executing program 3: r0 = open(&(0x7f0000000280)='./file0\x00', 0x601c0, 0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x82, &(0x7f00000001c0)={r3}, &(0x7f0000000280)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000002c0)={0xffff, 0x20e, 0x4, 0x70af6661, r3}, 0x10) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r4 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0086426, &(0x7f00000001c0)={0x9, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) getpid() openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) gettid() r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ASSIGN_DEV_IRQ(r6, 0x4040ae70, &(0x7f0000000240)={0x142d0e4, 0x0, 0x172}) wait4(0x0, &(0x7f00000000c0), 0x4, &(0x7f0000000100)) [ 401.784154][T10479] IPVS: ftp: loaded support on port[0] = 21 [ 401.816997][ T9371] tipc: TX() has been purged, node left! [ 401.829793][ T9371] tipc: TX() has been purged, node left! [ 402.016377][T10479] netdevsim0 speed is unknown, defaulting to 1000 12:59:25 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4f0c, 0xfffffffb, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r1 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80000, 0x0) accept4$ax25(r1, &(0x7f0000000040)={{0x3, @null}, [@bcast, @bcast, @null, @remote, @netrom, @bcast, @default, @null]}, &(0x7f00000000c0)=0x48, 0x800) listen(r0, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x8) 12:59:25 executing program 1: open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x4, 0x1f, 0x8000}, 0xc) unshare(0x40000000) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[], 0x1) sendto$inet(r0, &(0x7f0000000200)="e1", 0xfffffffffffffec2, 0x0, 0x0, 0x0) [ 402.470475][ T32] audit: type=1400 audit(1595163565.725:16): avc: denied { name_bind } for pid=10495 comm="syz-executor.2" src=20236 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 402.493414][ T32] audit: type=1400 audit(1595163565.725:17): avc: denied { node_bind } for pid=10495 comm="syz-executor.2" saddr=2001::2 src=20236 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 12:59:25 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@md5={0x1, "54e0d3de974267be03d743f98e267c4d"}, 0xffffffffffffffd1, 0x0) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r6, 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) setresgid(r7, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[], 0x84, 0x0) [ 402.595075][T10482] IPVS: ftp: loaded support on port[0] = 21 [ 402.683189][T10503] IPVS: ftp: loaded support on port[0] = 21 12:59:26 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x3}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev}, {0x0, 0x4e20, 0x8}}}}}, 0x0) [ 403.385564][T10503] netdevsim0 speed is unknown, defaulting to 1000 [ 403.458982][T10544] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:59:26 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x7) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x80800) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:59:26 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@md5={0x1, "54e0d3de974267be03d743f98e267c4d"}, 0xffffffffffffffd1, 0x0) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r6, 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) setresgid(r7, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[], 0x84, 0x0) 12:59:27 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x800) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0xf507, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:59:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r0, 0x1, 0x3, &(0x7f0000000000)=""/8, &(0x7f0000000040)=0x8) r1 = accept4$llc(0xffffffffffffffff, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f00000000c0)=0x10, 0x800) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000100), 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @private=0xa010101}}, 0x8, 0x1ff, 0x1, 0x401, 0xa7, 0x9, 0x20}, &(0x7f0000000200)=0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r2, 0x1}, 0x8) r3 = openat$mice(0xffffff9c, &(0x7f0000000280)='/dev/input/mice\x00', 0x400) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r3, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xa4, r4, 0x10, 0x70bd28, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x10}, 0x4000040) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000d00), &(0x7f0000000d40)=0x4) r6 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000d80)='/dev/dlm-monitor\x00', 0x101081, 0x0) getsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000dc0), &(0x7f0000000e00)=0x4) pipe(&(0x7f0000000e40)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000e80)={r2, 0x1}, &(0x7f0000000ec0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000f00)={r8, @in6={{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00', 0x1622}}, 0x800, 0x5}, &(0x7f0000000fc0)=0x88) ioctl$VIDIOC_LOG_STATUS(r7, 0x5646, 0x0) ioctl$PPPIOCSMRU1(r6, 0x40047452, &(0x7f0000001000)=0xfffffff8) writev(r5, &(0x7f0000001080)=[{&(0x7f0000001040)}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000010c0)={0x14, 0x5, 0x1, 0x1, 0x20, 0xffffffffffffffff, 0x3, [], 0x0, r7, 0x4, 0x2, 0x3}, 0x40) 12:59:27 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@md5={0x1, "54e0d3de974267be03d743f98e267c4d"}, 0xffffffffffffffd1, 0x0) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r6, 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) setresgid(r7, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[], 0x84, 0x0) 12:59:28 executing program 1: open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x4, 0x1f, 0x8000}, 0xc) unshare(0x40000000) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[], 0x1) 12:59:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x187) inotify_init1(0x0) close(0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 405.485875][T10584] IPVS: ftp: loaded support on port[0] = 21 [ 405.716770][T10584] netdevsim0 speed is unknown, defaulting to 1000 [ 406.236337][T10603] IPVS: ftp: loaded support on port[0] = 21 [ 406.562366][T10603] netdevsim0 speed is unknown, defaulting to 1000 12:59:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x0, {{0x2, 0x0, @private}}}, 0x88) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa08004500006c000000907869d36424ec88f8722d7f148cd77e4d000000fe8085aa49f22f6847001000d8cb", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60000000907800001e0000bd4ff301ea3dadb01d55e66c76e22add9bb7a6176e26b2b793e867e017193a4e46d157c32a66bb6003a74fd79980143806aa37549fe512d5c6643a220a7f7cdacb9deb66dc00097a3ae9f216b3920201000001080a00000000000000000012a12133e4960f84ad10c316e7a4a47e2e0000"], 0x0) 12:59:30 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080)="d453229f142fdc3bfe62f24cd72eb6323d9c0e016c2e692e14ac8ffb88ae739426655e573acdc38a3cb75ccf9d814ca8b273d8ac395a05cbc7"}, 0x1c) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0xe00000000000000) 12:59:30 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x800) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:59:30 executing program 1: open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x4, 0x1f, 0x8000}, 0xc) unshare(0x40000000) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) [ 407.505934][T10649] IPVS: ftp: loaded support on port[0] = 21 12:59:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x2, [@const={0x0, 0x0, 0x0, 0xd, 0x3}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10, 0x0, 0x14}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @struct={0xe, 0xa, 0x0, 0x4, 0x0, 0x9b3, [{0x6, 0x2}, {0x0, 0x2, 0x6a56}, {0x0, 0x2, 0x1000}, {0x8, 0x1, 0x6}, {0x7, 0x4, 0x79bc}, {0x2, 0x4, 0x800}, {0xe, 0x3, 0x9}, {0xe, 0x2, 0x87f}, {0x6, 0x2, 0x4}, {0xe, 0x3, 0xfffffff7}]}]}}, &(0x7f0000000340)=""/142, 0xd2, 0x8e, 0x8}, 0x20) 12:59:31 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f0000000000)=0x3) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 408.251831][T10680] BPF:[4] Invalid name_offset:14 [ 408.297218][T10680] BPF:[4] Invalid name_offset:14 12:59:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000780)=ANY=[@ANYBLOB="5001000010000307ebfff40606c60000400400007d20397fd80a9812c7dd61d1f957feb50579112d7c78839e85eff9f20754bcb32efff2b9ecdb8f5696fe9a1dd2f2c18c80fc80c8b4308162731c6a5f1c6fd58cf2c67e1ed0211f000dd6558050e96814db97595ed5cb549b685f182d07b0fa582671340e015b529bfb337282970d3ba4b9798b1a4082364b395a8a661c23b6885446b40e1b0b888c49ba5e08ad4d00afd059ec6b8c1ed14c6b3971f078803eb95f7e42317265bb", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a001000000025001200080001007665746800000000180002000396c6fa43bd000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c77eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e908000000000000002e98ad3964516012857d445602af667941db2e7b4ed1e5fadece87db5a88524330461a0db46abb795fdcd8852f130a289058c679d9b7b4a8d43100"/201, @ANYRES32=0x0], 0x200}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYBLOB="2c01200600000000000000ec684cbf015d006ae340a651c89f13f2f63f81f0523d48b3dd14b65ea0eae4438f043ff09c880dd9576d244724b25fccddefd3af9291e47727bc9ddffbf979966af34c44d6774ac8b0c66c1bb2891e8852ca5625d2e7661c1010af35be0c419d477d823102110b816f0f1b8fcf1b000000000000", @ANYRES16=0x0, @ANYBLOB="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"], 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x810) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) dup(0xffffffffffffffff) r1 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x2b06e2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000040)=[{}, {}, {}, {}]}, 0x50) read$midi(0xffffffffffffffff, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r2 = socket$unix(0x1, 0x5, 0x0) listen(r2, 0x0) shutdown(r2, 0x0) listen(r2, 0x1) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000180)={0x7fff, 0x5}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) 12:59:31 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x50000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000100)={0x12}) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) socket$inet(0x2b, 0x1, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c77666418c66e6f3d", @ANYRESHEX=r2, @ANYBLOB=',\x00']) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40046432, &(0x7f00000001c0)=0xff) r4 = openat$vcs(0xffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x90000, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc010643a, &(0x7f0000000180)={0x5000003e, 0x0, 0x41}) [ 408.719598][T10603] chnl_net:caif_netlink_parms(): no params data found [ 408.937264][T10778] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.3'. [ 409.011805][T10783] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.3'. [ 409.209674][T10791] 9pnet: Insufficient options for proto=fd [ 409.238273][T10603] bridge0: port 1(bridge_slave_0) entered blocking state [ 409.245855][T10603] bridge0: port 1(bridge_slave_0) entered disabled state [ 409.255444][T10603] device bridge_slave_0 entered promiscuous mode [ 409.291024][T10800] 9pnet: Insufficient options for proto=fd [ 409.327881][T10603] bridge0: port 2(bridge_slave_1) entered blocking state [ 409.335192][T10603] bridge0: port 2(bridge_slave_1) entered disabled state [ 409.344813][T10603] device bridge_slave_1 entered promiscuous mode [ 409.531379][T10603] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 409.583121][T10603] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 409.710669][T10603] team0: Port device team_slave_0 added [ 409.749339][T10603] team0: Port device team_slave_1 added [ 409.861798][T10603] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 409.868919][T10603] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 409.894996][T10603] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 409.949242][T10603] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 409.956365][T10603] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 409.982451][T10603] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 410.335124][T10603] device hsr_slave_0 entered promiscuous mode [ 410.414305][T10603] device hsr_slave_1 entered promiscuous mode [ 410.462425][T10603] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 410.470035][T10603] Cannot create hsr debugfs directory [ 410.990247][T10603] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 411.045074][T10603] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 411.110537][T10603] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 411.123081][ T9371] tipc: TX() has been purged, node left! [ 411.140332][ T9371] tipc: TX() has been purged, node left! [ 411.155861][T10603] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 411.242426][ T9371] tipc: TX() has been purged, node left! [ 411.412401][ T9371] tipc: TX() has been purged, node left! [ 411.518015][T10603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 411.621081][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 411.630215][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 411.660759][T10603] 8021q: adding VLAN 0 to HW filter on device team0 [ 411.765041][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 411.775138][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 411.784723][ T3086] bridge0: port 1(bridge_slave_0) entered blocking state [ 411.791973][ T3086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 411.947987][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 411.957672][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 411.967750][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 411.978041][T10118] bridge0: port 2(bridge_slave_1) entered blocking state [ 411.985307][T10118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 412.105794][T10883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 412.195883][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 412.206894][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 412.217798][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 412.347795][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 412.357629][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 412.368476][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 412.381277][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 412.391054][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 412.400813][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 412.410701][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 412.435268][T10603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 412.510460][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 412.522152][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 412.640631][T10603] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 413.055124][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 413.066114][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 413.163691][T10603] device veth0_vlan entered promiscuous mode [ 413.177579][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 413.187101][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 413.232134][T10603] device veth1_vlan entered promiscuous mode [ 413.254742][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 413.263782][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 413.272674][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 413.396291][T10603] device veth0_macvtap entered promiscuous mode [ 413.408643][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 413.418430][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 413.428204][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 413.460282][T10603] device veth1_macvtap entered promiscuous mode [ 413.553330][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 413.562670][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 413.593348][T10603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 413.604881][T10603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.614873][T10603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 413.625396][T10603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.635333][T10603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 413.645854][T10603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.655800][T10603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 413.666324][T10603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.680428][T10603] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 413.689724][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 413.700006][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 413.826290][T10603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 413.836910][T10603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.846961][T10603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 413.857507][T10603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.867512][T10603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 413.878056][T10603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.888029][T10603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 413.898563][T10603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.912898][T10603] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 413.923403][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 413.933417][ T8687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:59:38 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) listen(r1, 0x0) shutdown(r1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000040)) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x44, 0x0) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 12:59:38 executing program 3: r0 = open(0x0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000000)=""/201, &(0x7f0000000140)=0xc9) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x4, 0x1f, 0x8000}, 0xc) unshare(0x40000000) shmget(0x3, 0x4000, 0x800, &(0x7f0000ffa000/0x4000)=nil) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 12:59:38 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) r3 = openat2(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x240440, 0x1ca, 0x354b77ef8e6e3f2a}, 0x18) r4 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r4, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'vlan1\x00', 0x0}) bind$packet(r6, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) sendmmsg(r5, &(0x7f00000041c0)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r8}, 0x80, 0x0}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl0\x00', r8, 0x29, 0x20, 0x0, 0x8a0a, 0x34, @private1, @remote, 0x8000, 0x7, 0x4, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r3, 0x89f7, &(0x7f0000000240)={'syztnl1\x00', &(0x7f00000001c0)={'syztnl0\x00', r9, 0x29, 0x87, 0x2, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1, 0x7800, 0x3ff, 0x1}}) 12:59:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) r1 = open(&(0x7f00000000c0)='./file1\x00', 0x109242, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2) 12:59:38 executing program 1: open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x4, 0x1f, 0x8000}, 0xc) unshare(0x40000000) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) [ 416.033571][T10919] IPVS: ftp: loaded support on port[0] = 21 [ 416.466654][T10918] IPVS: ftp: loaded support on port[0] = 21 [ 416.526950][T10928] IPVS: ftp: loaded support on port[0] = 21 12:59:39 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000080)='./bus\x00', 0x101bc2, 0x0) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}]}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0xe8, r4, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0xd4}]}, 0xe8}}, 0x0) write$eventfd(r1, &(0x7f0000000040), 0x8) close(r1) [ 416.699560][T10928] netdevsim0 speed is unknown, defaulting to 1000 12:59:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="40f2ffff0f000507000000000000000020000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128009000100626f6e640000000010000280040008800800070002000000"], 0x40}}, 0x0) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x82, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f00000000c0)={0x3, 0x1, 0x2, 0x6, 'syz0\x00', 0x80}) 12:59:40 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000440)='/dev/btrfs-control\x00', 0x4080, 0x0) accept4$ax25(r0, &(0x7f0000000480)={{}, [@bcast, @null, @default, @rose, @netrom, @bcast, @rose, @bcast]}, &(0x7f0000000500)=0x48, 0x80000) clone(0x6340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x36c, 0x0, 0x228, 0x0, 0x0, 0x228, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0xff000000, 0x0, 'ip6gre0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x5}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c8) openat$dsp1(0xffffff9c, &(0x7f0000000400)='/dev/dsp1\x00', 0x169802, 0x0) [ 417.290313][T10952] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.4'. 12:59:40 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r2) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 417.373837][T10952] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.4'. 12:59:40 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000000c0)=ANY=[], 0x2) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x9) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) [ 417.582427][T10955] xt_hashlimit: overflow, try lower: 0/0 12:59:40 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x0, 0x40000007, 0x0, 0x6, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = dup2(r3, r4) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc0f8565c, &(0x7f0000000240)={0x1f, 0x7, 0x3, {0x9, @win={{0xfffffffc, 0x8b, 0x6}, 0x3, 0x35e, &(0x7f0000000040)={{0x5, 0x7, 0x7, 0x3ff}, &(0x7f0000000000)={{0x1ff, 0x2, 0x101, 0x1}}}, 0xfffffffc, &(0x7f00000000c0)="bbd163b770517e309a1698a6acffe8fcd0983507dea04b4d4f19cc1820f2d63beec1b96391f4bcf98a90aec791d9cd35254135437894aa7a2ee65582186096b342379d94d00fe0521367454f47851aa912f9ea39ec2b45f2161697e7108c9b461f9ff155f6e3a033dab81f6cb758ad7c17b45c7527dd9ec32d41f8999f7ca3d3615396d4fbefa6e6213cbde7b638c81c668a17480e2e1aac460a2eb966709f02e7bc6079e01b23b5541a", 0x1f}}, 0x5}) getsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f0000000380)=""/171, &(0x7f00000001c0)=0xab) listen(r0, 0x10000004) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) pipe(&(0x7f0000000080)) 12:59:41 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @private=0xa010102}, 0x10) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[], 0x1) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r3) sendto$inet(r2, &(0x7f0000000200)="e1", 0xfffffffffffffec2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f00000001c0)=0x7ff, 0x4) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004000}, 0x66f7500917782d8b) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000140)) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 418.031595][ T32] audit: type=1804 audit(1595163581.290:18): pid=10969 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir773321852/syzkaller.LpVh4v/3/bus" dev="sda1" ino=15937 res=1 [ 418.183056][ T32] audit: type=1804 audit(1595163581.330:19): pid=10972 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir773321852/syzkaller.LpVh4v/3/bus" dev="sda1" ino=15937 res=1 [ 418.322274][T10918] netdevsim0 speed is unknown, defaulting to 1000 [ 418.497754][ T32] audit: type=1804 audit(1595163581.480:20): pid=10969 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir773321852/syzkaller.LpVh4v/3/bus" dev="sda1" ino=15937 res=1 [ 418.522428][ T32] audit: type=1804 audit(1595163581.480:21): pid=10972 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir773321852/syzkaller.LpVh4v/3/bus" dev="sda1" ino=15937 res=1 [ 418.622764][T10919] netdevsim0 speed is unknown, defaulting to 1000 12:59:42 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) inotify_init1(0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x240a01, 0x0) r2 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r2, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000340)=[@in6={0xa, 0x4e23, 0x80000000, @ipv4={[], [], @rand_addr=0x64010100}, 0x5}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x0, @empty, 0x5}, @in6={0xa, 0x4e21, 0x1f, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}, 0x3}], 0x64) sendmsg$AUDIT_TRIM(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x3f6, 0x100, 0x70bd26, 0x25dfdbfd, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4001}, 0x84410) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000080)=""/38) close(r0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000200)={0xa3400000}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x222000, 0x0) 12:59:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sync_file_range(r0, 0x2, 0x6, 0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_FORWARD_DELAY={0x8, 0x1, 0x2000}, @IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x44}}, 0x0) 12:59:42 executing program 1: open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x4, 0x1f, 0x8000}, 0xc) unshare(0x40000000) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 12:59:42 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x638610430bf180b9) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x101000, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000580)={{0x8, 0x3, 0x4, 0x7fffffff, '\x00', 0xbddb}, 0x6, 0x10000000, 0xbeb0, r1, 0x6, 0x7, 'syz1\x00', &(0x7f00000002c0)=['\v\x00', '-$}\x00', 'trusted.', '$^:\x00', 'trusted.', '/dev/net/tun\x00'], 0x27, [], [0x4, 0x8, 0x2, 0x3]}) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'trusted.', 'syzkaller1\x00'}, &(0x7f00000001c0)='/dev/net/tun\x00', 0xd, 0x1) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="75707065633b69723d2e2f66696c65302c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f6275732c78696e6f3d6f66662c00718c0a40577e4647c89fa43ef5f2e26d8ad303142bd650d90ea83911c9bee7ae567652f09209d363f62013aa42ad0401ea3a67ba788815f32cf2b7d5fd088ffe98c261248e2b0b77cbebe39b3417ac6a557687c43d4a7d619f20bda9773f855f5114c55bed9e1666e8b96d104bee35e1ca6490bc3259d3a784a65ee0206f909224efa6d9192b4f9b9e4baf23c8cebfe9a269646c94a6c704b8df56965b3a139e"]) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETOWNER(r2, 0x400454cc, r4) quotactl(0x8001, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000480)="400f4cf6da69cda80ef4009178258d552b3a47646cdd409b7457a685f40e35ac63b994b88ea7b11c623f0374091a06d6167191e2e57bcf640a9a8add2b2a89762878b505bcc9e2d518d221e828dab3e169553344a41bca0d0545d5d9f10776675d3c4bbb5ccdc6649011b6f18d7af47912ff7f000000000000a48f9efca89b885bf3c942b99540910060592fab7173c3a54b9e5f16cb2790b97aa460980c4e20b782c851c87ad7079ef38fca23f60e7fd3aa72a9823ac3b05ff8e0664b921d3faac3318657c9d46d9cf52cb6f4474c") 12:59:42 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000000c0)=ANY=[], 0x2) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x9) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) [ 419.804827][T11058] overlayfs: unrecognized mount option "uppec;ir=./file0" or missing value [ 419.892302][T11059] IPVS: ftp: loaded support on port[0] = 21 [ 419.988174][ T32] audit: type=1804 audit(1595163583.241:22): pid=11064 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir773321852/syzkaller.LpVh4v/4/bus" dev="sda1" ino=15939 res=1 12:59:43 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000000)) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 420.165049][ T32] audit: type=1804 audit(1595163583.321:23): pid=11061 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir773321852/syzkaller.LpVh4v/4/bus" dev="sda1" ino=15939 res=1 [ 420.209765][T11059] netdevsim0 speed is unknown, defaulting to 1000 12:59:43 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000000c0)=ANY=[], 0x2) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x9) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) [ 420.700127][T11058] overlayfs: unrecognized mount option "uppec;ir=./file0" or missing value 12:59:44 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="02010f0000000a100000ff45ac000000000063000800000000000000024000ffffffa9000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106, 0xa}}, 0x20) [ 420.888370][ T32] audit: type=1804 audit(1595163584.141:24): pid=11089 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir773321852/syzkaller.LpVh4v/5/bus" dev="sda1" ino=15946 res=1 [ 421.031574][ T32] audit: type=1804 audit(1595163584.181:25): pid=11089 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir773321852/syzkaller.LpVh4v/5/bus" dev="sda1" ino=15946 res=1 12:59:44 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYRES64=r2, @ANYBLOB="e014211f812dd45f4d84d153cc045984f0088a84dfe7495f1182d5dea3d4bdcfdac02c9b6ccbe438cbe2a6be1f0b5cbcd0a5ca2b961c75f404b3577046a77dc350a3c775f48c9ffe", @ANYRES16=r0, @ANYRESOCT, @ANYRES32=r4], 0x154) uselib(&(0x7f00000000c0)='./file0\x00') 12:59:44 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x0, 0x40000007, 0x0, 0x6, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x230003, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x200}, {}, {0xffffffffffffffff, 0x10125}, {0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x4000}, {r2, 0x200}, {r0, 0x8}, {r5, 0x82}, {r6, 0x200}], 0x9, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={[0x5, 0x8]}, 0x8) 12:59:44 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x401}], 0x0, &(0x7f0000000380)={[{@sb={'sb', 0x3d, 0x7}}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) [ 421.361613][ T32] audit: type=1804 audit(1595163584.611:26): pid=11096 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir777994016/syzkaller.6mF5cv/94/file0" dev="sda1" ino=15918 res=1 12:59:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0xe2727942ad10dcd9, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x25, 0x0, 0x700c0a1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0]) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000000c0)={0x40, 0x5, 0x29b0f577, 0x7fff}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) signalfd4(r2, &(0x7f0000000000)={[0x1f, 0x2e]}, 0x8, 0x800) [ 421.499897][ T9371] tipc: TX() has been purged, node left! [ 421.597541][ T32] audit: type=1804 audit(1595163584.851:27): pid=11103 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/17/file0" dev="sda1" ino=15910 res=1 [ 421.679414][ T9371] tipc: TX() has been purged, node left! [ 421.769541][T11117] EXT4-fs (loop4): unable to read superblock [ 421.849606][ T9371] tipc: TX() has been purged, node left! 12:59:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000180)) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') r3 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000200)={0x5, [0x9, 0x400, 0x1, 0x1, 0x400]}, &(0x7f0000000280)=0xe) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001380)=ANY=[@ANYBLOB], 0x1}}, 0x4000040) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000002c0)={0x2, 'macvtap0\x00', {0x4}, 0x5}) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:59:45 executing program 3: io_setup(0x4, &(0x7f00000004c0)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) syz_genetlink_get_family_id$fou(0x0) getuid() [ 422.663071][T11149] IPVS: ftp: loaded support on port[0] = 21 [ 423.017881][T11149] netdevsim0 speed is unknown, defaulting to 1000 [ 423.432061][T11176] IPVS: ftp: loaded support on port[0] = 21 12:59:50 executing program 1: open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x4, 0x1f, 0x8000}, 0xc) unshare(0x40000000) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) 12:59:50 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x40}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="90"], 0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x8, {{0xa, 0x4e20, 0xffffffaa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01397800", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="91"], 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x9, @private0={0xfc, 0x0, [], 0x1}, 0x800}, @in6={0xa, 0x4e21, 0x4, @private2, 0xfffeffff}, @in6={0xa, 0x4e23, 0x90dd, @empty, 0x3f404000}, @in={0x2, 0x4e23, @private=0xa010101}, @in6={0xa, 0x4e20, 0xa800000, @dev={0xfe, 0x80, [], 0x15}, 0x4}], 0x90) r3 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x1, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) 12:59:50 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000080)={0xa, 0x2, 0x5, 0x9, 'syz0\x00', 0x6}) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:59:50 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x0, 0x40000007, 0x0, 0x6, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x230003, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x200}, {}, {0xffffffffffffffff, 0x10125}, {0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x4000}, {r2, 0x200}, {r0, 0x8}, {r5, 0x82}, {r6, 0x200}], 0x9, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={[0x5, 0x8]}, 0x8) [ 427.692457][ T32] kauditd_printk_skb: 1 callbacks suppressed [ 427.692519][ T32] audit: type=1804 audit(1595163590.953:29): pid=11225 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/19/file0" dev="sda1" ino=15954 res=1 12:59:51 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x40}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="90"], 0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x8, {{0xa, 0x4e20, 0xffffffaa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01397800", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="91"], 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x9, @private0={0xfc, 0x0, [], 0x1}, 0x800}, @in6={0xa, 0x4e21, 0x4, @private2, 0xfffeffff}, @in6={0xa, 0x4e23, 0x90dd, @empty, 0x3f404000}, @in={0x2, 0x4e23, @private=0xa010101}, @in6={0xa, 0x4e20, 0xa800000, @dev={0xfe, 0x80, [], 0x15}, 0x4}], 0x90) r3 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x1, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) 12:59:51 executing program 4: open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x4, 0x1f, 0x8000}, 0xc) unshare(0x40000000) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) [ 428.138997][T11239] IPVS: ftp: loaded support on port[0] = 21 12:59:51 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) r1 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) execve(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) [ 428.323966][T11239] netdevsim0 speed is unknown, defaulting to 1000 [ 428.492552][T11242] IPVS: ftp: loaded support on port[0] = 21 12:59:52 executing program 5: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x180483, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000040)={0x80000000, 0x4}) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c0, 0x15, 0x100, 0x70bd2c, 0x25dfdbff, {0x2b, 0x3}, [@INET_DIAG_REQ_BYTECODE={0xfc, 0x1, "9e536284fad96a26155e0fb91e706509cc9d728dc1417f710c3f964b659375656a79faaf92c0973f25eba8c4bb622e8d60ee77c0f000aba7e1eb65f6a77d870f9b1c52f9ce5ea4f3f31ae72653783bdbd0660cbbc9d23f0ddb9efe61f9b860ab283bdaa3042a210e243b2397f98c45fde44a4d0bfd9b8de8e0b724685d49e08944a55afdc64775a8d7c7173fc19b6a9652b5799f8d5e0cbe260762e6832957a3eb4e2e61cc8a2daf99f12fd869f785df574368f6dd5aef7c68978ed90a24d43b23b6f7722d018a603e81c166c19aa118be9e11d20f42194000860007168f27fddf6b09fd72ac6c220b8da83ca07877017e94e47139e7aa15"}, @INET_DIAG_REQ_BYTECODE={0xae, 0x1, "4731a354e09e956c4e9a4c0dec72aae31b7e2dd124c2916fd6a46995b55b6ff56ab3cfe0108a191eb58f5832025354636c70ff6b4b7de649d16cfe2c5a35b5abc6dc310c5908c26b63eb0b06232f188689b5af8d3374df5639f8e611db083ed374fbe2513e9b8dadd594bc9240de12c3497f05e15885930b086548847ff0588e4f449c2f4b50ca96f99350e472e3c59377d174ee88b60f3ae9ae6029c0ba9dc34e90487ff56fe65aeb14"}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x48000}, 0x800) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) r2 = openat$vcs(0xffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x6102, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000440)={0x9b0000, 0x1, 0x7, r1, 0x0, &(0x7f0000000400)={0x9909c9, 0x43, [], @p_u8=&(0x7f00000003c0)=0x7f}}) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x2) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000480)=@gcm_256={{0xb98b942e636f85b5}, "bdc419e283109837", "7e61195ae12db10d037d86946f7f126f826c53344136a79ed31b185702dd5bd2", "b5f890dc", "ac9c717958127e27"}, 0x38) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r4, 0x8983, &(0x7f00000004c0)={0x7, 'veth0_to_bridge\x00', {0x9}, 0x2}) r5 = dup(0xffffffffffffffff) shutdown(r5, 0x0) r6 = openat$pfkey(0xffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x14000, 0x0) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f0000000580)={0x4, &(0x7f0000000540), 0x1, r3, 0x4}) ioctl$USBDEVFS_CLAIM_PORT(r2, 0x80045518, &(0x7f00000005c0)=0xff) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000006c0)=0x1000, 0x4) r7 = openat$sequencer2(0xffffff9c, &(0x7f0000000700)='/dev/sequencer2\x00', 0x22880, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000005880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000005840)={&(0x7f0000004ac0)={0xd64, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8}, {0x264, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7b}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x9a}}}]}}, {{0x8}, {0x1ac, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1c}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x200}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0x1dc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7863c795}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8000}}}]}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1d8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x679}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x100}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1e8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5b}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x80000001}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x80, 0xad, 0x80, 0x8}, {0x1, 0x9, 0x0, 0x800}, {0x7, 0x0, 0x9, 0x7}, {0x1, 0x7, 0x40, 0x9}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8}, {0x104, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}]}, 0xd64}, 0x1, 0x0, 0x0, 0xc000}, 0x0) [ 429.188242][T11242] netdevsim0 speed is unknown, defaulting to 1000 12:59:52 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x40}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="90"], 0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x8, {{0xa, 0x4e20, 0xffffffaa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01397800", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="91"], 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x9, @private0={0xfc, 0x0, [], 0x1}, 0x800}, @in6={0xa, 0x4e21, 0x4, @private2, 0xfffeffff}, @in6={0xa, 0x4e23, 0x90dd, @empty, 0x3f404000}, @in={0x2, 0x4e23, @private=0xa010101}, @in6={0xa, 0x4e20, 0xa800000, @dev={0xfe, 0x80, [], 0x15}, 0x4}], 0x90) r3 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x1, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) 12:59:53 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[], 0x1) sendto$inet(r2, &(0x7f0000000200)="e1", 0xfffffffffffffec2, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000080)={{0x87, @multicast2, 0x4e20, 0x1, 'lblc\x00', 0x10, 0xffffff90, 0x69}, {@loopback, 0x4e24, 0x10000, 0x0, 0x5}}, 0x44) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:59:53 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x0, 0x40000007, 0x0, 0x6, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x230003, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x200}, {}, {0xffffffffffffffff, 0x10125}, {0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x4000}, {r2, 0x200}, {r0, 0x8}, {r5, 0x82}, {r6, 0x200}], 0x9, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={[0x5, 0x8]}, 0x8) 12:59:53 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x40}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="90"], 0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x8, {{0xa, 0x4e20, 0xffffffaa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01397800", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="91"], 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x9, @private0={0xfc, 0x0, [], 0x1}, 0x800}, @in6={0xa, 0x4e21, 0x4, @private2, 0xfffeffff}, @in6={0xa, 0x4e23, 0x90dd, @empty, 0x3f404000}, @in={0x2, 0x4e23, @private=0xa010101}, @in6={0xa, 0x4e20, 0xa800000, @dev={0xfe, 0x80, [], 0x15}, 0x4}], 0x90) r3 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r3, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x1, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) [ 430.233123][T11285] IPVS: set_ctl: invalid protocol: 135 224.0.0.2:20000 [ 430.359115][ T32] audit: type=1804 audit(1595163593.623:30): pid=11289 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/20/file0" dev="sda1" ino=15963 res=1 12:59:53 executing program 1: open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x4, 0x1f, 0x8000}, 0xc) unshare(0x40000000) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) [ 430.450964][T11285] IPVS: set_ctl: invalid protocol: 135 224.0.0.2:20000 12:59:54 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x40}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="90"], 0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x8, {{0xa, 0x4e20, 0xffffffaa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01397800", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="91"], 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x9, @private0={0xfc, 0x0, [], 0x1}, 0x800}, @in6={0xa, 0x4e21, 0x4, @private2, 0xfffeffff}, @in6={0xa, 0x4e23, 0x90dd, @empty, 0x3f404000}, @in={0x2, 0x4e23, @private=0xa010101}, @in6={0xa, 0x4e20, 0xa800000, @dev={0xfe, 0x80, [], 0x15}, 0x4}], 0x90) r2 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r2, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4) 12:59:54 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) statx(r2, &(0x7f00000001c0)='./file0\x00', 0x400, 0x400, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x20100, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETOWNER(r4, 0x400454cc, r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETOWNER(r7, 0x400454cc, r9) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1148081, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000,user_id=', @ANYRESDEC=r3, @ANYBLOB="2c67726f75705f69643d172d1236b91e0052e3cc40dd8d9858751245e69686b059e29c935c179ad81a8794182df5984c", @ANYRESDEC=0xee00, @ANYBLOB=',blksize=0x0000000000000600,max_read=0x0000000000000005,blksize=0x0000000000000000,max_read=0x0000000000000000,allow_other,dont_hash,euid<', @ANYRESDEC=r6, @ANYRES64, @ANYRESDEC=r9, @ANYBLOB=',obj_type=$#%\\^\\-#,smackfsfloor=,\x00']) [ 430.837140][ T9975] tipc: TX() has been purged, node left! [ 431.031917][T11322] IPVS: ftp: loaded support on port[0] = 21 12:59:54 executing program 4: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x300000e, 0x6031, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) io_submit(0x0, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:59:54 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x40}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="90"], 0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x8, {{0xa, 0x4e20, 0xffffffaa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01397800", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="91"], 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x9, @private0={0xfc, 0x0, [], 0x1}, 0x800}, @in6={0xa, 0x4e21, 0x4, @private2, 0xfffeffff}, @in6={0xa, 0x4e23, 0x90dd, @empty, 0x3f404000}, @in={0x2, 0x4e23, @private=0xa010101}, @in6={0xa, 0x4e20, 0xa800000, @dev={0xfe, 0x80, [], 0x15}, 0x4}], 0x90) r2 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r2, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) [ 431.218956][T11320] IPVS: ftp: loaded support on port[0] = 21 [ 431.386669][T11320] netdevsim0 speed is unknown, defaulting to 1000 12:59:54 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x0, 0x40000007, 0x0, 0x6, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x230003, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x200}, {}, {0xffffffffffffffff, 0x10125}, {0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0x4000}, {r2, 0x200}, {r0, 0x8}, {r5, 0x82}, {r6, 0x200}], 0x9, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={[0x5, 0x8]}, 0x8) [ 431.817873][ T32] audit: type=1804 audit(1595163595.084:31): pid=11356 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/21/file0" dev="sda1" ino=15976 res=1 12:59:55 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x40}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="90"], 0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x8, {{0xa, 0x4e20, 0xffffffaa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01397800", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="91"], 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x9, @private0={0xfc, 0x0, [], 0x1}, 0x800}, @in6={0xa, 0x4e21, 0x4, @private2, 0xfffeffff}, @in6={0xa, 0x4e23, 0x90dd, @empty, 0x3f404000}, @in={0x2, 0x4e23, @private=0xa010101}, @in6={0xa, 0x4e20, 0xa800000, @dev={0xfe, 0x80, [], 0x15}, 0x4}], 0x90) r2 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r2, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) [ 432.295078][T11322] netdevsim0 speed is unknown, defaulting to 1000 [ 433.276329][T11320] chnl_net:caif_netlink_parms(): no params data found [ 433.828804][T11320] bridge0: port 1(bridge_slave_0) entered blocking state [ 433.836174][T11320] bridge0: port 1(bridge_slave_0) entered disabled state [ 433.845807][T11320] device bridge_slave_0 entered promiscuous mode [ 433.915041][T11320] bridge0: port 2(bridge_slave_1) entered blocking state [ 433.922402][T11320] bridge0: port 2(bridge_slave_1) entered disabled state [ 433.932202][T11320] device bridge_slave_1 entered promiscuous mode [ 434.027142][T11320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 434.043375][T11320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 434.143227][T11320] team0: Port device team_slave_0 added [ 434.158945][T11320] team0: Port device team_slave_1 added [ 434.249768][T11320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 434.256966][T11320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 434.283074][T11320] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 434.451845][T11320] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 434.459077][T11320] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 434.485185][T11320] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 434.677744][T11320] device hsr_slave_0 entered promiscuous mode [ 434.727744][T11320] device hsr_slave_1 entered promiscuous mode [ 434.766810][T11320] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 434.774413][T11320] Cannot create hsr debugfs directory [ 435.074681][ T9975] tipc: TX() has been purged, node left! [ 435.133743][T11320] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 435.149409][ T9975] tipc: TX() has been purged, node left! [ 435.179656][T11320] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 435.234668][T11320] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 435.310723][T11320] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 435.526022][T11320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 435.551632][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 435.561835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 435.594927][T11320] 8021q: adding VLAN 0 to HW filter on device team0 [ 435.617086][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 435.628149][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 435.637695][ T9217] bridge0: port 1(bridge_slave_0) entered blocking state [ 435.644888][ T9217] bridge0: port 1(bridge_slave_0) entered forwarding state [ 435.699300][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 435.708379][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 435.718491][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 435.728253][ T9217] bridge0: port 2(bridge_slave_1) entered blocking state [ 435.735572][ T9217] bridge0: port 2(bridge_slave_1) entered forwarding state [ 435.744664][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 435.808282][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 435.819764][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 435.830405][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 435.883903][T11320] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 435.896397][T11320] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 435.934870][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 435.944095][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 435.954755][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 435.965618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 435.975886][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 435.986429][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 435.996382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 436.019109][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 436.073138][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 436.081864][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 436.130935][T11320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 436.317809][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 436.328035][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 436.423831][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 436.433552][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 436.468053][T11320] device veth0_vlan entered promiscuous mode [ 436.505026][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 436.514098][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 436.541897][T11320] device veth1_vlan entered promiscuous mode [ 436.660774][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 436.670405][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 436.680493][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 436.690503][T10118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 436.744700][T11320] device veth0_macvtap entered promiscuous mode [ 436.881464][T11320] device veth1_macvtap entered promiscuous mode [ 436.893360][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 436.903024][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 437.011840][T11320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.024894][T11320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.034912][T11320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.045419][T11320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.055368][T11320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.065892][T11320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.075816][T11320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.086322][T11320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.096248][T11320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.106751][T11320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.121265][T11320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 437.132469][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 437.143126][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 437.175089][T11320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.185598][T11320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.196350][T11320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.206860][T11320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.216779][T11320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.227330][T11320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.237301][T11320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.247846][T11320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.257818][T11320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.268367][T11320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.282703][T11320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 437.291797][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 437.302078][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:00:01 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000dae000/0x1000)=nil, 0x1000, 0x14) 13:00:01 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000080)={0xffffffffdd6ce3b4, 0x9904, 0x0, 0x6, 0x2, [{0x0, 0x2, 0x2, [], 0x100}, {0x5, 0x81, 0x400, [], 0x201}]}) 13:00:01 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x40}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="90"], 0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x8, {{0xa, 0x4e20, 0xffffffaa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01397800", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="91"], 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x9, @private0={0xfc, 0x0, [], 0x1}, 0x800}, @in6={0xa, 0x4e21, 0x4, @private2, 0xfffeffff}, @in6={0xa, 0x4e23, 0x90dd, @empty, 0x3f404000}, @in={0x2, 0x4e23, @private=0xa010101}, @in6={0xa, 0x4e20, 0xa800000, @dev={0xfe, 0x80, [], 0x15}, 0x4}], 0x90) r2 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) 13:00:01 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x0, 0x40000007, 0x0, 0x6, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x230003, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) 13:00:01 executing program 1: open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x4, 0x1f, 0x8000}, 0xc) unshare(0x40000000) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) 13:00:01 executing program 4: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x300000e, 0x6031, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) io_submit(0x0, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 438.092417][ T32] audit: type=1804 audit(1595163601.355:32): pid=11622 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/22/file0" dev="sda1" ino=15981 res=1 [ 438.364524][T11621] IPVS: ftp: loaded support on port[0] = 21 [ 438.869174][T11621] netdevsim0 speed is unknown, defaulting to 1000 13:00:02 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x40}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="90"], 0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x8, {{0xa, 0x4e20, 0xffffffaa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01397800", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="91"], 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x9, @private0={0xfc, 0x0, [], 0x1}, 0x800}, @in6={0xa, 0x4e21, 0x4, @private2, 0xfffeffff}, @in6={0xa, 0x4e23, 0x90dd, @empty, 0x3f404000}, @in={0x2, 0x4e23, @private=0xa010101}, @in6={0xa, 0x4e20, 0xa800000, @dev={0xfe, 0x80, [], 0x15}, 0x4}], 0x90) r2 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) 13:00:02 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x0, 0x40000007, 0x0, 0x6, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x230003, 0x0) 13:00:02 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:02 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) inotify_init1(0x0) r1 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xb2002, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3ff, 0x10480) inotify_add_watch(r1, &(0x7f0000000040)='./file0/file0\x00', 0x71000418) close(r0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000000c0)) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:00:02 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x40}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="90"], 0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x8, {{0xa, 0x4e20, 0xffffffaa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01397800", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="91"], 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x9, @private0={0xfc, 0x0, [], 0x1}, 0x800}, @in6={0xa, 0x4e21, 0x4, @private2, 0xfffeffff}, @in6={0xa, 0x4e23, 0x90dd, @empty, 0x3f404000}, @in={0x2, 0x4e23, @private=0xa010101}, @in6={0xa, 0x4e20, 0xa800000, @dev={0xfe, 0x80, [], 0x15}, 0x4}], 0x90) socket(0x10, 0x20000000003, 0x0) [ 439.619717][ T32] audit: type=1804 audit(1595163602.885:33): pid=11673 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/23/file0" dev="sda1" ino=15986 res=1 [ 439.787065][T11677] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 439.940730][T11677] overlayfs: unrecognized mount option "./file1" or missing value 13:00:03 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x0, 0x40000007, 0x0, 0x6, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 439.982702][T11687] overlayfs: filesystem on './bus' not supported as upperdir 13:00:03 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) r2 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000080)=""/240, 0xf0}, &(0x7f00000001c0), 0x1}, 0x20) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:00:03 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:03 executing program 1: open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x4, 0x1f, 0x8000}, 0xc) unshare(0x40000000) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) [ 440.326379][ T32] audit: type=1804 audit(1595163603.596:34): pid=11693 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/24/file0" dev="sda1" ino=15777 res=1 [ 440.494481][ T1581] tipc: TX() has been purged, node left! 13:00:03 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x40}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="90"], 0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x8, {{0xa, 0x4e20, 0xffffffaa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01397800", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="91"], 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x9, @private0={0xfc, 0x0, [], 0x1}, 0x800}, @in6={0xa, 0x4e21, 0x4, @private2, 0xfffeffff}, @in6={0xa, 0x4e23, 0x90dd, @empty, 0x3f404000}, @in={0x2, 0x4e23, @private=0xa010101}, @in6={0xa, 0x4e20, 0xa800000, @dev={0xfe, 0x80, [], 0x15}, 0x4}], 0x90) socket(0x10, 0x20000000003, 0x0) [ 441.052086][T11709] IPVS: ftp: loaded support on port[0] = 21 13:00:04 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x0, 0x40000007, 0x0, 0x6, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 441.458973][T11714] overlayfs: unrecognized mount option "./file1" or missing value [ 441.500403][T11709] netdevsim0 speed is unknown, defaulting to 1000 [ 441.627708][T11716] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 441.856354][ T32] audit: type=1804 audit(1595163605.116:35): pid=11724 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/25/file0" dev="sda1" ino=16004 res=1 13:00:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) 13:00:05 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:00:05 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x40}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="90"], 0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x8, {{0xa, 0x4e20, 0xffffffaa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01397800", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="91"], 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x9, @private0={0xfc, 0x0, [], 0x1}, 0x800}, @in6={0xa, 0x4e21, 0x4, @private2, 0xfffeffff}, @in6={0xa, 0x4e23, 0x90dd, @empty, 0x3f404000}, @in={0x2, 0x4e23, @private=0xa010101}, @in6={0xa, 0x4e20, 0xa800000, @dev={0xfe, 0x80, [], 0x15}, 0x4}], 0x90) socket(0x10, 0x20000000003, 0x0) 13:00:05 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:05 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x0, 0x40000007, 0x0, 0x6, 0x0, 0x4cb]}) 13:00:05 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x40}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="90"], 0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x8, {{0xa, 0x4e20, 0xffffffaa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01397800", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="91"], 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x9, @private0={0xfc, 0x0, [], 0x1}, 0x800}, @in6={0xa, 0x4e21, 0x4, @private2, 0xfffeffff}, @in6={0xa, 0x4e23, 0x90dd, @empty, 0x3f404000}, @in={0x2, 0x4e23, @private=0xa010101}, @in6={0xa, 0x4e20, 0xa800000, @dev={0xfe, 0x80, [], 0x15}, 0x4}], 0x90) 13:00:05 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) inotify_init1(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x42000d85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 442.607759][T11761] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 442.637103][ T32] audit: type=1804 audit(1595163605.906:36): pid=11765 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/26/file0" dev="sda1" ino=15729 res=1 13:00:06 executing program 1: open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x4, 0x1f, 0x8000}, 0xc) unshare(0x40000000) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) 13:00:06 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:06 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 13:00:06 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000380)={0x3, 0x7ff, {}, {0xee00}, 0x7fff, 0x1f}) exit_group(0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x1}, &(0x7f00000002c0)=0x8) r1 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x803f00, 0x0, 0x0, 0x0, 0x2) 13:00:06 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x40}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="90"], 0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x8, {{0xa, 0x4e20, 0xffffffaa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01397800", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="91"], 0x8) [ 443.916120][T11790] IPVS: ftp: loaded support on port[0] = 21 [ 443.971142][ T32] audit: type=1804 audit(1595163607.176:37): pid=11791 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/27/file0" dev="sda1" ino=16019 res=1 [ 444.103572][T11790] netdevsim0 speed is unknown, defaulting to 1000 13:00:07 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x40}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="90"], 0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x8, {{0xa, 0x4e20, 0xffffffaa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01397800", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="91"], 0x8) [ 444.432603][T11799] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:00:08 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 13:00:08 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x101, 0x4) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[], 0x187) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r1) 13:00:08 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:08 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000380)={0x3, 0x7ff, {}, {0xee00}, 0x7fff, 0x1f}) exit_group(0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x1}, &(0x7f00000002c0)=0x8) r1 = add_key$keyring(0x0, &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x803f00, 0x0, 0x0, 0x0, 0x2) 13:00:08 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x40}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="90"], 0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x8, {{0xa, 0x4e20, 0xffffffaa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01397800", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="91"], 0x8) [ 445.356049][T11819] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 445.539060][ T32] audit: type=1804 audit(1595163608.807:38): pid=11844 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/28/file0" dev="sda1" ino=16023 res=1 13:00:08 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x55, 0x6, 0x2}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:00:09 executing program 1: open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x4, 0x1f, 0x8000}, 0xc) unshare(0x40000000) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) 13:00:09 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) socket$xdp(0x2c, 0x3, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:09 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x40}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="90"], 0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x8, {{0xa, 0x4e20, 0xffffffaa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01397800", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) 13:00:09 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 13:00:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/942], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, r3, 0x0, 0x10, 0x0}, 0x30) [ 446.331236][ T32] audit: type=1804 audit(1595163609.597:39): pid=11867 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/29/file0" dev="sda1" ino=16018 res=1 [ 446.545929][T11868] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:00:10 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:ssh_exec_t:s0\x00', 0x20, 0x3) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000000)={0x8, 0xb, 0x1}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 446.822867][T11878] IPVS: ftp: loaded support on port[0] = 21 13:00:10 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x40}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="90"], 0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x8, {{0xa, 0x4e20, 0xffffffaa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01397800", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) 13:00:10 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) socket$xdp(0x2c, 0x3, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) [ 447.329373][T11878] netdevsim0 speed is unknown, defaulting to 1000 13:00:10 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) 13:00:10 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x40}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="90"], 0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x8, {{0xa, 0x4e20, 0xffffffaa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x9}}}, 0x84) [ 447.733475][ T1581] tipc: TX() has been purged, node left! 13:00:11 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0xe4) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x200, 0x3, &(0x7f0000000240)=[{&(0x7f00000000c0)="ff275ad80de51a09d008415d773e0d2687c9531093405d04f4ccf9adeed1ce46a7d80ec2f1543b8d024c1c23b61c493032ae19b997e23029f2e78228ca41495352d0de473adff681acde83109f2e72d89597258ab8064d4b405aa5cb709c116422a2375fa975584dae890193d0bd96d3e38b6d5e758ef518cb2bbf38ccde452331c3d8fa2a2dd835039e1bdf5780e99dff04f3af22dda5f3", 0x98, 0x1faf}, {&(0x7f00000002c0)="a4eb1347b99bc15bb2afea5080f344a847dc3e622644427b8827b2cffe34306b73839e52ec8069bd640031df9402ac3060ddc0e8abbdac51891b73058f899a9142d298c76f86d4e37d9e391c1f8c4d8ef6b61e30bc77cc3392e64245ec132911a583ec6f0165de13fd868c3ee6a657fd66cd7ad3facb68c5cfea54a72ffecb943b4cc661bb268c4440496b284ce50eae38f1dcdb493e558a023d2e95b5c57284085e52f437dae73565f399bd647250c939025ce25001296ff2d0338797a7545c94caa65c0baa475486b6cb570289c6", 0xcf, 0x7f}, {&(0x7f00000001c0)="79fb3881ee618fee4218c8ded2b199fc6ec55e967f8536291d13b18370a5856353b19018dbdba3b03f21d68e6d323db47cce613c2ce96e615fed874975dda02072faaebd038d21205bedb0c7bd717c0f3d5a0267009d6871e1b9eac2c887d30109447b42da83177ecf288974deb08f66ee0c1298773a5cacf64d", 0x7a, 0x7}], 0x50460, &(0x7f0000000500)={[{@quiet='quiet'}, {@codepage={'codepage', 0x3d, 'cp857'}}, {@quiet='quiet'}], [{@fowner_gt={'fowner>', r2}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@subj_user={'subj_user'}}, {@dont_measure='dont_measure'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@dont_hash='dont_hash'}]}) 13:00:11 executing program 4: [ 447.851351][T11899] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 447.913100][ T1581] tipc: TX() has been purged, node left! [ 448.009097][ T32] audit: type=1804 audit(1595163611.277:40): pid=11903 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/30/file0" dev="sda1" ino=15794 res=1 13:00:11 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:11 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x40}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="90"], 0x8) 13:00:11 executing program 1: open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x4, 0x1f, 0x8000}, 0xc) unshare(0x40000000) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) 13:00:11 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) 13:00:11 executing program 4: 13:00:11 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x800, 0x4ac, 0x3a0, 0xec, 0xec, 0x3a0, 0x738, 0x738, 0x738, 0x738, 0x738, 0x6, &(0x7f0000000080), {[{{@ipv6={@private0={0xfc, 0x0, [], 0x1}, @mcast1, [0xff, 0xffffffff, 0xff, 0xff], [0xff000000, 0xff000000, 0xffffff00, 0xffffff], 'veth1_to_team\x00', 'vcan0\x00', {}, {}, 0x88, 0x3, 0x7, 0x16}, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@eui64={{0x24, 'eui64\x00'}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ipv6={@private2, @mcast2, [0xffffff00, 0xffffffff, 0xffffff00, 0xffffff00], [0xffffff00, 0xff, 0x0, 0xffffffff], 'veth0\x00', 'veth0_macvtap\x00', {}, {0xff}, 0xa4, 0x3f, 0x0, 0x20}, 0x0, 0xc8, 0x10c, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x2}}]}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@rand_addr=0x64010101, 0x3e, 0x3c, 0x3}}}, {{@ipv6={@private0, @ipv4={[], [], @private=0xa010102}, [0xffffffff, 0x0, 0xff000000, 0xff], [0x0, 0x0, 0xff000000, 0xffffff00], 'macvtap0\x00', 'macsec0\x00', {0xff}, {0xff}, 0x6, 0xe1, 0x3, 0xe5f85ddfbeb056}, 0x0, 0x164, 0x1a8, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x5, 0xfba7, 'kmp\x00', "7e3d985ec8b57b2de5a07a3ab21fabceed93754d9302c54bcaf664e9a209f5e48fb7e8773a3baf28847721e391d6dcda906aef1f530af963b6ddbf89ae6478bb48e08830ab0529d1b1ce92558e7c3f1435f0a5373f6b05c282ad39515ec3a54826ea44dac70d7881f4041a59f11e0ff33c965ac99bae9871696bfb894bd480db", 0x67, 0x7, {0x7}}}]}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@local, @ipv4=@loopback, 0x23, 0x8, 0x1}}}, {{@uncond, 0x0, 0xc8, 0x10c, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x4e6ae066116bf4b4}}]}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv4=@private=0xa010100, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x17, 0x2c, 0x6a47}}}, {{@uncond, 0x0, 0x268, 0x28c, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0xffff, [0x4, 0x3], 0x7ef2093a, 0x1, 0x1, [@remote, @remote, @local, @mcast2, @mcast1, @empty, @loopback, @empty, @mcast2, @mcast2, @dev={0xfe, 0x80, [], 0x17}, @dev={0xfe, 0x80, [], 0x17}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, @private0], 0x7}}, @common=@srh1={{0x8c, 'srh\x00'}, {0x2f, 0x1, 0x0, 0x8, 0xffff, @private2={0xfc, 0x2, [], 0x1}, @dev={0xfe, 0x80, [], 0x11}, @private1, [0xff, 0xffffff, 0xffffff00, 0xff], [0xff, 0xff, 0x0, 0xffffff00], [0xff, 0xff, 0xff000000, 0xffffff00], 0x80a}}]}, @HL={0x24, 'HL\x00', 0x0, {0x1, 0x4}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x85c) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:00:12 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x40}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 448.895535][ T32] audit: type=1804 audit(1595163612.157:41): pid=11944 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/31/file0" dev="sda1" ino=16059 res=1 [ 449.042795][T11945] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:00:12 executing program 4: [ 449.133007][T11946] IPVS: ftp: loaded support on port[0] = 21 13:00:12 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) [ 449.550218][T11946] netdevsim0 speed is unknown, defaulting to 1000 13:00:12 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 13:00:12 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x40}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) 13:00:13 executing program 4: 13:00:13 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYRESHEX=r1, @ANYRES16=r0, @ANYRESDEC, @ANYBLOB="9c4b2eea2ace8ad1c1b8c366528751d2c8a15513828e3f2f0e9d934cb305380c5f74864ade5fbd5116c4d5eb9f2459f4bd2db8c019a62a1349fd636134505ca0d7f129e9c1e5612af3c7ccbdca4b33d96fe9bd0129804a1acbf086d9505054df33a6a1a2"], 0x187) inotify_init1(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x29, 0x4, 0x0, {0x0, 0x7, 0x1, 0x0, [0x0]}}, 0x29) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, 0x0) inotify_add_watch(r6, &(0x7f0000000040)='./file0\x00', 0xc2000c95) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r7 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1000, 0x109000) getsockopt$TIPC_IMPORTANCE(r7, 0x10f, 0x7f, &(0x7f0000000140), &(0x7f00000001c0)=0x4) [ 449.869421][ T32] audit: type=1804 audit(1595163613.137:42): pid=11965 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/32/file0" dev="sda1" ino=15812 res=1 13:00:13 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x40}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) 13:00:14 executing program 1: open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x4, 0x1f, 0x8000}, 0xc) unshare(0x40000000) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) 13:00:14 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) 13:00:14 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:14 executing program 4: 13:00:14 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f00000000c0)) r1 = inotify_init1(0x0) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x5) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000000)={0x3, 0x400, 0x3, 0x5, 0x9, "e6c4d5fb2596b0aa1ef687d67f8b53b4e931ba", 0x0, 0x7a800000}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r0}) ioctl$SIOCX25GSUBSCRIP(r3, 0x89e0, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x7f, 0x7}) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:00:14 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x40}, 0x8) 13:00:14 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) [ 451.207165][T12011] IPVS: ftp: loaded support on port[0] = 21 13:00:14 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) [ 451.450801][T12011] netdevsim0 speed is unknown, defaulting to 1000 13:00:14 executing program 4: 13:00:15 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) 13:00:15 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) 13:00:15 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5, 0x2010, 0xffffffffffffffff, 0x8000000) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 452.565547][ T32] audit: type=1804 audit(1595163615.838:43): pid=12048 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/34/file0" dev="sda1" ino=16080 res=1 13:00:15 executing program 1: open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x4, 0x1f, 0x8000}, 0xc) unshare(0x40000000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) 13:00:15 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:15 executing program 4: 13:00:15 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) 13:00:16 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 13:00:16 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) socket$inet6_sctp(0xa, 0x5, 0x84) 13:00:16 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) r2 = openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x90440, 0x0) ioctl$PPPIOCSPASS(r2, 0x40087447, &(0x7f0000000100)={0x8, &(0x7f00000000c0)=[{0x2, 0x1f, 0x2, 0x5}, {0x3, 0x0, 0x3f, 0x9c80}, {0x1, 0x5a, 0x1f, 0xa61}, {0x1, 0x2, 0x4, 0x8}, {0x6, 0x0, 0x1, 0x76f}, {0x7, 0x9, 0xfd, 0x8001}, {0x2, 0x1, 0x3, 0x8001}, {0x20, 0x3f, 0x69, 0x81}]}) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) io_setup(0x1ff, &(0x7f0000000000)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = openat$vcsu(0xffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x4c1, 0x0) ioctl$PPPIOCGFLAGS(r4, 0x8004745a, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000440)=[@in6={0xa, 0x4e24, 0x8, @mcast2, 0x1f}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000001c0), &(0x7f0000000280)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0xc966, @remote, 0x10000}}, [0x6, 0xffff, 0x100, 0x773ee68, 0x1, 0x9, 0x24, 0x1, 0x4a, 0x800, 0x100, 0x3d6, 0x1, 0x11f6000, 0x4]}, &(0x7f0000000400)=0xfc) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x79, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="91"], 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0x1f}, 0x5}}, 0x3, 0x6, 0x3, 0x1d, 0x6, 0x9, 0x9}, 0x9c) 13:00:16 executing program 4: [ 453.207536][T12069] IPVS: ftp: loaded support on port[0] = 21 13:00:16 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:16 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) [ 453.657705][ T32] audit: type=1804 audit(1595163616.928:44): pid=12080 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/35/file0" dev="sda1" ino=16108 res=1 13:00:17 executing program 4: 13:00:17 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 454.240695][ T32] audit: type=1804 audit(1595163617.508:45): pid=12093 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/36/file0" dev="sda1" ino=16102 res=1 13:00:18 executing program 4: 13:00:18 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) 13:00:18 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20, 0x0, 0x7, {0x800, 0x4, 0x2, 0x6}}, 0x20) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r2) r3 = request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='\x00', r2) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000000000000a6d2c133ed310abf00000000000000000000000000000000000000000000000021000000", @ANYRES32=r3, @ANYBLOB="000000000000000000a2b1ec61e94b86310000006706d80a95a2e3e6000000000000000000000000ec65269154ab885bf303fce427ab4a5ee825d3ed2309f7746e9f378547c1ae0835991338e9c34703d9d42be1da817200000000048c26266517248ed3477951424ae830293a4214d131bbf0e9de74ac9354d18e66a29e63797a873d2ee39347e00c1d2bb7295dce1b755204e700b4633ff772ec3a5d"]) 13:00:18 executing program 1: open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x4, 0x1f, 0x8000}, 0xc) unshare(0x40000000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) 13:00:18 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) 13:00:18 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) [ 455.708744][ T32] audit: type=1804 audit(1595163618.978:46): pid=12106 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/37/file0" dev="sda1" ino=16118 res=1 13:00:19 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) [ 455.882956][ T1581] tipc: TX() has been purged, node left! [ 456.042198][ T1581] tipc: TX() has been purged, node left! [ 456.156863][T12117] IPVS: ftp: loaded support on port[0] = 21 13:00:19 executing program 4: 13:00:19 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:19 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 456.351806][ T1581] tipc: TX() has been purged, node left! [ 456.570628][T12124] overlayfs: failed to resolve './file1': -2 [ 456.599288][T12117] netdevsim0 speed is unknown, defaulting to 1000 13:00:19 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$phonet_pipe(0x23, 0x5, 0x2) [ 456.699339][ T32] audit: type=1804 audit(1595163619.968:47): pid=12129 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/38/file0" dev="sda1" ino=16126 res=1 13:00:20 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) ioctl$TIOCCONS(r1, 0x541d) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = msgget$private(0x0, 0x419) msgctl$IPC_STAT(r4, 0x2, &(0x7f00000002c0)=""/206) sendfile(r2, r0, &(0x7f0000000000)=0xfe8d, 0x8) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) r6 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000200)) write(r3, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r6, 0x12, 0x2, &(0x7f00000000c0)=""/62, &(0x7f0000000140)=0x3e) openat$vsock(0xffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x1a162, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:00:20 executing program 4: 13:00:20 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:20 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') [ 457.287612][ T32] audit: type=1804 audit(1595163620.558:48): pid=12144 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/39/file0" dev="sda1" ino=16122 res=1 [ 457.424043][T12146] overlayfs: failed to resolve './file1': -2 13:00:24 executing program 1: open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) unshare(0x40000000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) 13:00:24 executing program 4: mlockall(0x1) mremap(&(0x7f00009b6000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f000047e000/0x2000)=nil) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 13:00:24 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$phonet_pipe(0x23, 0x5, 0x2) 13:00:24 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) inotify_init1(0x0) uselib(&(0x7f0000000000)='./file0\x00') 13:00:24 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:24 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) futimesat(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{}, {0x77359400}}) r3 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3ff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140)=0xc01, 0x4) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f00000000c0)={0x0, "5c0a598c5696c959bbc1ed5d00a3a356807a0d83815649aefc32c617fccaa2c0"}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 461.224656][ T32] audit: type=1804 audit(1595163624.499:49): pid=12195 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/40/file0" dev="sda1" ino=16139 res=1 [ 461.322141][T12198] overlayfs: failed to resolve './file1': -2 13:00:24 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) inotify_init1(0x0) uselib(&(0x7f0000000000)='./file0\x00') [ 461.515253][T12204] IPVS: ftp: loaded support on port[0] = 21 13:00:24 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$phonet_pipe(0x23, 0x5, 0x2) 13:00:24 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) [ 461.914380][T12204] netdevsim0 speed is unknown, defaulting to 1000 [ 462.029462][ T32] audit: type=1804 audit(1595163625.279:50): pid=12211 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/41/file0" dev="sda1" ino=16138 res=1 13:00:25 executing program 2: setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) [ 462.379541][T12216] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:00:25 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) inotify_init1(0x0) uselib(&(0x7f0000000000)='./file0\x00') 13:00:26 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) [ 462.723695][ T32] audit: type=1804 audit(1595163625.999:51): pid=12222 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/42/file0" dev="sda1" ino=16142 res=1 [ 463.257121][T12243] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:00:26 executing program 1: open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) [ 463.895296][T12249] IPVS: ftp: loaded support on port[0] = 21 [ 464.024313][T12249] netdevsim0 speed is unknown, defaulting to 1000 [ 464.030740][ T39] tipc: TX() has been purged, node left! 13:00:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000280)) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0204634e9bfe0900000001"], 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 13:00:28 executing program 2: setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) 13:00:28 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') 13:00:28 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:28 executing program 1: open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) [ 465.796745][ T32] audit: type=1804 audit(1595163629.060:52): pid=12275 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/43/file0" dev="sda1" ino=16164 res=1 [ 465.886053][T12278] IPVS: ftp: loaded support on port[0] = 21 [ 465.963377][T12277] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:00:29 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') [ 466.138003][T12278] netdevsim0 speed is unknown, defaulting to 1000 13:00:29 executing program 2: setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) 13:00:29 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:29 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x300000e, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) io_submit(0x0, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) [ 466.617508][ T32] audit: type=1804 audit(1595163629.880:53): pid=12292 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/44/file0" dev="sda1" ino=15734 res=1 13:00:30 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') [ 466.940924][T12297] overlayfs: overlapping lowerdir path 13:00:30 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) [ 467.078184][ T32] audit: type=1804 audit(1595163630.340:54): pid=12301 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/45/file0" dev="sda1" ino=16177 res=1 13:00:30 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') 13:00:30 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) [ 467.718880][ T32] audit: type=1804 audit(1595163630.980:55): pid=12327 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/46/file0" dev="sda1" ino=15796 res=1 13:00:31 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) 13:00:31 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') [ 467.898159][T12329] overlayfs: overlapping lowerdir path 13:00:31 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) [ 468.317378][ T32] audit: type=1804 audit(1595163631.580:56): pid=12338 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/47/file0" dev="sda1" ino=15732 res=1 13:00:31 executing program 1: open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) unshare(0x40000000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) 13:00:31 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) 13:00:31 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x1) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') [ 468.769872][T12342] overlayfs: overlapping lowerdir path [ 468.841648][T12347] IPVS: ftp: loaded support on port[0] = 21 [ 468.874962][ T32] audit: type=1804 audit(1595163632.140:57): pid=12346 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/48/file0" dev="sda1" ino=16189 res=1 13:00:32 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000080)=0x50, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000040)={r4, 0x2}) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) inotify_init1(0x0) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 469.174550][T12347] netdevsim0 speed is unknown, defaulting to 1000 [ 469.520875][ T39] tipc: TX() has been purged, node left! [ 469.719809][ T39] tipc: TX() has been purged, node left! 13:00:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) dup2(r0, r1) 13:00:33 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x0, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) 13:00:33 executing program 3: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x187) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') 13:00:33 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:33 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x284002, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:00:33 executing program 1: open(0x0, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) [ 470.498472][T12392] IPVS: ftp: loaded support on port[0] = 21 [ 470.671258][T12392] netdevsim0 speed is unknown, defaulting to 1000 13:00:33 executing program 3: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x187) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') [ 470.721941][T12394] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:00:34 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x0, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) 13:00:34 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:34 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x10) 13:00:34 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x0) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:00:34 executing program 3: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x187) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') 13:00:34 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x0, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) 13:00:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 13:00:35 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) [ 472.151922][T12421] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:00:35 executing program 3: r0 = creat(0x0, 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') 13:00:35 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) [ 473.010581][T12457] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:00:36 executing program 1: unshare(0x40000000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) 13:00:36 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) r0 = socket$inet6(0xa, 0x0, 0x6) sendmmsg(r0, &(0x7f0000008ac0)=[{{&(0x7f0000000040)=@l2tp6={0xa, 0x600, 0x0, @ipv4={[], [], @rand_addr=0xfffffffe}, 0x2}, 0x80, 0x0}}], 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f00000002c0)=0x2) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/96, 0x60}], 0x1, 0xb6) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000280)) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000080)=ANY=[@ANYBLOB], 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 13:00:36 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) 13:00:36 executing program 3: r0 = creat(0x0, 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') 13:00:36 executing program 5: lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:36 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) [ 473.581330][T12470] IPVS: ftp: loaded support on port[0] = 21 13:00:36 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x60a001, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x0, 0x40000007, 0x0, 0x6, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x0, 0x40000007, 0x0, 0x6, 0x0, 0x4cb, 0x0, 0x0, 0x2], 0x0, 0x100000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000100)}, {&(0x7f0000000140)="1c1dfeeff6b909bb39f149e59e3cd39927fda2e61d3e1a2a6d808c1e96b74b5d5f", 0x21}, {&(0x7f00000002c0)="1115e7d27a6c4427ac9a9a7e7339f42aa71ff71fa83b38bfb3bd1fe98b42fe87f617b5ae1f48ae81372d2e6d1467d36aa177316cf7936f5330d96ebcd1aa11e261e16659f0c66a86bd984cc45ecfb53b23f897eb5389cd1d12e0ae8f9b5d195940bfc4b05b4c40bec48983c94fa189c774e3dd707185ce9e43d1b8896fa6d5857343fccd10b14d4aa75ce956d28b3b25bdadc3deccf08edcc31c37a5c10f0776cef5d142655a0b3708101c0e57dd44daa2d0ad9544c5dd5d65b93870af5a4f36d62ebefa41020968a2523788c90b3d652451ec0810f5792c9d192378a8bb7e410433d79f7beb8c4a17ad", 0xea}, {&(0x7f00000001c0)="39ead83806522b15d5c36d9c0acf", 0xe}], 0x4, &(0x7f0000000440)=[@cred={{0x18}}, @cred={{0x18}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r1, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @rights={{0x10, 0x1, 0x1, [r7]}}], 0x68, 0x4840}, 0x20008041) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:00:37 executing program 3: r0 = creat(0x0, 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') [ 473.784670][T12470] netdevsim0 speed is unknown, defaulting to 1000 [ 474.119677][T12490] overlayfs: failed to resolve './file0': -2 13:00:37 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)='|', 0x1}, 0x68) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f00000000c0)={0x0, 0x0, [0x122, 0x0, 0x3, 0x8, 0xc0010140]}) dup2(r5, r4) 13:00:37 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') 13:00:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xffffffffffffffff, r1, 0x0) mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) 13:00:37 executing program 5: lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) [ 475.063899][T12519] overlayfs: failed to resolve './file0': -2 13:00:38 executing program 1: unshare(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) 13:00:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e8, 0x0, 0x0, 0x0, 0x300, 0x2c0, 0x418, 0x3d8, 0x3d8, 0x418, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0x300, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) 13:00:38 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') 13:00:38 executing program 5: lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:38 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) socket(0x10, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) listen(r1, 0x0) shutdown(r1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r2, 0x0, 0x0) r3 = socket(0x10, 0x6, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, 0x0, 0x0) setregid(r2, r4) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) r6 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x13f142, 0x0) setsockopt$RDS_CONG_MONITOR(r6, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:00:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) open(0x0, 0x0, 0x0) [ 475.881751][T12551] overlayfs: failed to resolve './file0': -2 13:00:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0xe0003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:00:39 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') 13:00:39 executing program 1: unshare(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) 13:00:39 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000080)=0xa00) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:00:39 executing program 5: mkdir(0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32=r1, @ANYBLOB="0a0f66000a000200aa"], 0x42e}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 476.657367][T12576] overlayfs: failed to resolve './file0': -2 13:00:40 executing program 1: unshare(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) 13:00:40 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x187) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') 13:00:40 executing program 5: mkdir(0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:40 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0xffffffffffffffff, 0x0) 13:00:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000000)={0x800012, 0x0, 0x0, 0x0, 0x0, "0000f99a1ab883e23d86b20ff400"}) [ 477.276057][ T32] audit: type=1804 audit(1595163640.541:58): pid=12592 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/58/file0" dev="sda1" ino=16242 res=1 13:00:40 executing program 1: unshare(0x40000000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000788ffc)=0x100000001, 0xfdf6) [ 477.392392][T12594] overlayfs: failed to resolve './file0': -2 13:00:40 executing program 0: r0 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x82, &(0x7f00000001c0)={r3}, &(0x7f0000000280)=0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r3, 0x7fffffff, 0x1d, 0x1}, 0x10) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write(r5, &(0x7f00000000c0)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) ioctl$SIOCNRDECOBS(r0, 0x89e2) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r6, &(0x7f0000000500)=ANY=[], 0x187) sendmsg$IPVS_CMD_GET_DEST(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="adb1644e", @ANYRES16=0x0, @ANYBLOB="020028bd7000fddbdf2508000000080006001f0000001c00028006000f000100000008000700e90f000008000300020000000c00028006000b00020000003800028006000f000101000014000100fe8000000000000000000000000000bb080008000000000008000900090000000800080000000000"], 0x7c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4800) r7 = inotify_init1(0x0) inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r6) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:00:40 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x187) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') 13:00:40 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32], 0x42e}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 13:00:40 executing program 5: mkdir(0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) [ 477.731491][T12607] IPVS: ftp: loaded support on port[0] = 21 [ 477.878301][T12607] netdevsim0 speed is unknown, defaulting to 1000 [ 478.183612][ T32] audit: type=1804 audit(1595163641.451:59): pid=12612 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/59/file0" dev="sda1" ino=16268 res=1 13:00:41 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x141142, 0x0) splice(r0, 0x0, r2, 0x0, 0xf000, 0x0) fcntl$setpipe(r1, 0x407, 0x4000009) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) [ 478.304967][ T39] tipc: TX() has been purged, node left! [ 478.325762][ T39] tipc: TX() has been purged, node left! 13:00:41 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x800) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 478.384800][ T39] tipc: TX() has been purged, node left! 13:00:41 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(0x0, &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:41 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x187) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') [ 478.957728][ T32] audit: type=1804 audit(1595163642.221:60): pid=12648 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/60/file0" dev="sda1" ino=16276 res=1 13:00:42 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 479.127461][T12650] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:00:42 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, 0x0, 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') [ 479.192400][T12620] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 13:00:42 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(0x0, &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) [ 479.634499][ T32] audit: type=1804 audit(1595163642.901:61): pid=12662 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/61/file0" dev="sda1" ino=15798 res=1 [ 479.908421][T12668] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:00:45 executing program 1: unshare(0x40000000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 13:00:45 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{&(0x7f0000000040)=@l2tp6={0xa, 0x600, 0x0, @ipv4={[], [], @rand_addr=0xfffffffe}, 0x2}, 0x80, 0x0}}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 13:00:45 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(0x0, &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:45 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, 0x0, 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') 13:00:45 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg(r0, &(0x7f0000008ac0), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000280)) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0204634e9bfe090000000100000000000000040000000000000010ec6a7dedcd9b1d02e446d9be001600"], 0x24, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 13:00:45 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000080)='./file0\x00', 0x2) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x12000c96) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 482.654923][ T32] audit: type=1804 audit(1595163645.922:62): pid=12699 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/62/file0" dev="sda1" ino=16299 res=1 [ 482.792697][T12697] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 483.033491][T12713] IPVS: ftp: loaded support on port[0] = 21 13:00:46 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, 0x0, 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') 13:00:46 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) [ 483.292145][T12713] netdevsim0 speed is unknown, defaulting to 1000 13:00:46 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x0, 0x40000007, 0x0, 0x6, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x0, 0x40000007, 0x0, 0x6, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESHEX=r3, @ANYRES32=r6, @ANYRES64, @ANYRESDEC=r3, @ANYRESHEX, @ANYRESDEC, @ANYRESHEX, @ANYRES64, @ANYBLOB="707813a15f5486e20951f72eaf76bb232c6a7be2faaae8c53c5e07d5520458cef873a9881bd0cd395d39426b8522c6eedecaadf5e19940d911ecea4d64e1d12ae4222fb48dd24654a829b16641e233f4c9", @ANYRESDEC], 0x187) r7 = inotify_init1(0x0) inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x42000c85) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:00:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x3b) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) io_pgetevents(r2, 0x8, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x2]}, 0x8}) ioctl$VT_RELDISP(r0, 0x5605) open(0x0, 0x0, 0x0) r3 = syz_open_pts(r0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x0, 0x40, 0x5, 0x1, 0x2, 0x5, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x64, 0x3, 0x9, 0x8, [], 0x6, 0xe70}) ioctl$TCSETSF(r3, 0x5412, 0x0) 13:00:46 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000080)={0x23}, &(0x7f0000000140)={0x5}, 0x0, 0x0, 0x0) [ 483.658308][ T32] audit: type=1804 audit(1595163646.922:63): pid=12718 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/63/file0" dev="sda1" ino=15799 res=1 13:00:47 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') [ 484.334296][T12740] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:00:48 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000ca5) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:00:48 executing program 2: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x300000e, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) io_submit(0x0, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:00:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, r1, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 13:00:48 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') 13:00:48 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) [ 485.092460][ T32] audit: type=1804 audit(1595163648.362:64): pid=12772 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/65/file0" dev="sda1" ino=16321 res=1 [ 485.310612][T12774] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:00:48 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') 13:00:49 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) [ 485.818998][ T32] audit: type=1800 audit(1595163649.092:65): pid=12770 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16324 res=0 13:00:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) [ 485.931234][ T32] audit: type=1804 audit(1595163649.202:66): pid=12783 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/66/file0" dev="sda1" ino=15800 res=1 13:00:49 executing program 4: write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) [ 486.450036][T12790] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:00:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4020aea5, &(0x7f0000000140)={0xfffffdf9}) 13:00:50 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) [ 486.733476][ T39] tipc: TX() has been purged, node left! 13:00:50 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, 0x0, 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') 13:00:50 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = socket(0x5, 0x800, 0x8) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[], 0x187) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 487.470505][T12807] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 487.500107][ T32] audit: type=1804 audit(1595163650.772:67): pid=12813 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/67/file0" dev="sda1" ino=16310 res=1 13:00:52 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000020000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) 13:00:52 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x81, 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", '\x00', "480040d3", "fbfee1ffffffffff"}, 0x28) 13:00:52 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, 0x0, 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') 13:00:52 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:52 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0) 13:00:52 executing program 0: r0 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r2, 0x42b, 0x0, 0x0, {{}, {}, {0x2}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x100, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000500)=ANY=[], 0x187) r4 = inotify_init1(0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r6, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000002c0)={0x0, r7}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe899cf24b40eb22e}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r6, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008040}, 0x8000) inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r3) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 489.630764][ T32] audit: type=1804 audit(1595163652.892:68): pid=12830 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/68/file0" dev="sda1" ino=16339 res=1 [ 489.812819][T12829] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:00:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x14}], 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 13:00:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) epoll_create1(0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x1000000c8) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x1, 0x2) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000080)={0x1b8}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:00:53 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, 0x0, 0x42000c85) uselib(&(0x7f0000000000)='./file0\x00') [ 490.146342][T12840] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12840 comm=syz-executor.0 13:00:53 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) [ 490.398843][T12841] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12841 comm=syz-executor.0 [ 490.524134][ T32] audit: type=1804 audit(1595163653.792:69): pid=12850 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/69/file0" dev="sda1" ino=15719 res=1 13:00:54 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:00:54 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x0) uselib(&(0x7f0000000000)='./file0\x00') [ 490.905229][T12852] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:00:54 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000180)='0', 0x1}], 0x1) read(r1, 0x0, 0x0) [ 491.088969][T12852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 491.165317][T12852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 491.310064][ T32] audit: type=1804 audit(1595163654.582:70): pid=12865 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/70/file0" dev="sda1" ino=16350 res=1 13:00:54 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, 0x0, &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000480)=""/85) 13:00:54 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x0) uselib(&(0x7f0000000000)='./file0\x00') 13:00:55 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) listen(r0, 0x8) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[], 0x187) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r1) modify_ldt$read_default(0x2, &(0x7f0000000100)=""/92, 0x5c) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:00:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) [ 491.895219][T12852] rdma_rxe: ignoring netdev event = 30 for netdevsim0 [ 491.970097][T12852] infiniband syz2: set active [ 492.060464][T12874] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 492.079150][T12874] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 492.086924][T12874] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 492.146818][T12874] infiniband syz2: set active [ 492.167047][ T32] audit: type=1804 audit(1595163655.353:71): pid=12882 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/71/file0" dev="sda1" ino=15942 res=1 [ 492.318100][T12892] overlayfs: overlapping lowerdir path [ 492.904691][ T3086] netdevsim0 speed is unknown, defaulting to 1000 [ 492.911444][ T2309] netdevsim0 speed is unknown, defaulting to 1000 13:00:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 13:00:56 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x0) uselib(&(0x7f0000000000)='./file0\x00') 13:00:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000480)=""/85) 13:00:56 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000080)) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:00:56 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, 0x0, &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:56 executing program 2: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000400)=""/180, 0xb4}], 0x1, 0x7ffffc) [ 493.468757][ T32] audit: type=1804 audit(1595163656.733:72): pid=12915 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir444872071/syzkaller.pdAOCz/72/file0" dev="sda1" ino=16354 res=1 [ 493.513285][T12918] overlayfs: overlapping lowerdir path 13:00:57 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(0x0) 13:00:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x2c, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) 13:00:57 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, 0x0, &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:57 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 13:00:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x1000000218007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 13:00:57 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(0x0) [ 494.462196][T12937] overlayfs: overlapping lowerdir path [ 494.677466][T12942] encrypted_key: insufficient parameters specified [ 494.724911][T12945] encrypted_key: insufficient parameters specified 13:00:58 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000001000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000005000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000140)='p', 0x1}, 0x68) 13:00:58 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 13:00:58 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) creat(&(0x7f0000000240)='./file0\x00', 0x90) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@remote, @in=@dev}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000640)=0xe4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x0, 0x8, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r2) r3 = inotify_init1(0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) listen(0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0xc4, r5, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4044092}, 0x48084) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="91000000", @ANYRES16=r5, @ANYBLOB="00082cbd7000ffdbdf25080000002300070073797374656d5f753a6f626a6563745f723a6c6173746c6f675f743a733000002800070073797374656d5f753a6f626a6563745f723a6e6577726f6c655f657865635f743a73300008000400640101012600070073797374656d5f753a6f626a6563745f723a67657474795f657865635f743a7330000000"], 0x90}, 0x1, 0x0, 0x0, 0x4004044}, 0x8811) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4004700c, 0x93d) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:00:58 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) uselib(0x0) [ 495.534515][T12963] overlayfs: overlapping lowerdir path 13:00:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000400)=""/180, 0xb4}], 0x1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 13:00:58 executing program 4: 13:00:58 executing program 2: 13:00:59 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:00:59 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) io_setup(0x6, &(0x7f0000000080)=0x0) r2 = socket(0x10, 0x3, 0x0) io_submit(r1, 0x4, &(0x7f0000000800)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x2, r0, 0x0, 0x0, 0x1, 0x0, 0x2}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x5, 0x3fc, r2, &(0x7f0000000600)="81cf767da6a661f8a4c23a264f80522ec75f2ece2306800393d32be1f27b9a598dfa6ca9c4cca5eaa0be4447ae7c181a6a9f651ab46faf75bb4efb3432c83fffdd44a020d22728a1743c11109dede60667c4110d44ad41bff5dfec033f21825f9c6b9144b40ee0734b6dc5aa792fc93da2a857f38ad13abf39431f993adf78afca0117dc0fde163c45c95f9de6b4bd09b6a46dacbc8195db1890fb3546398fe015cb2e73270ac4d225c880e1d1d96cdbc5d4acdcac0cecf78969b2f37094c339b2f189cd73a5924cc700a2375ea26f91e22c3717e84b1bad25352f3beed9ae18c1dbcfb21513d85d11d13fa41566", 0xee, 0x0, 0x0, 0x1, r0}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x8, 0x1, 0xffffffffffffffff, &(0x7f0000000740)="74de7ba5a73f8d9fa294b267110c26ec6cc9640fdb51ee0b4f542d5d9077963c7170c2dfcb41825795c470e44d484da6d416644715acb01938c25f5202b58b4f7171b8d5d860c8662f374e3ce4bdbb3f1cac3b48f24f239aaed8d0f36dc960daa38ef217", 0x64, 0x672994fe, 0x0, 0x2, r0}]) r3 = syz_open_dev$vcsa(&(0x7f0000000840)='/dev/vcsa#\x00', 0x7, 0x5e94c1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) io_submit(r1, 0x3, &(0x7f00000005c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x4, r3, &(0x7f00000001c0)="e3cd9d56bd07d0ce02717e9e3deab31b305aad81ddb65a87bacb1f60feacd9a45583d45a3e29e7b95a9eca2298fb720e4ab5a13a89f5538131ce8db06e38ada91f48d7e478dd7fd076ab1707752cb5a46e3b580850f5290bb518589411180dd4c25b41551b0b90f4973a305b86e9b6942baf798e1c5dc74b40f4dc5e42be5fb9a4f8a137a18b657adb56e858d697f7b48e7522585e9237e812becbb60782b9724891b7ea66bf38b6095a2d222cbf35e1eab2122f89ef1c22af2b", 0xba, 0x7, 0x0, 0x2, r0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x2, r5, &(0x7f0000000440)="4f8ba0c4dc3db1cbd6e210d6b26f2d84999375eba5d37cdbf7747698e4965eb1264e2f672a605ab13878cea7692af488bc266cd4fd63e21485c4fb20707892e846e833c4c3dc5c3143de9c2f8152043ba81f06bb245fd44627f583317356c3e3d0b9e29cb4d26ed9ea3cbc10e0f9a5ad63cba3537a162961c789cc4cf0b727bbc27f4987ce5b64c9b6ff877fa59821fa1ab0aa2356280bc01d335bea0534e737d28fddd8cd25cb7b47044e273532f1fab83bfc46ad738e1b6c6709", 0xbb, 0x1, 0x0, 0x1, r0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x7fff, r6, &(0x7f0000000500)="4f318706c38ee111cb6952d24aa611348e4733ae0cc8e2e4158f8b0a672def0f0b871866acfc0f4214a7f2fd6a9ed758130b523c03286af708ba712822acb51fe0a297bd5838860842028ffa3f787adc10d5b5821324b3aa02261a3431fc4998895d29da6102e46af2aadb750241cf454314fc4e4fdee9051bce4be362f1254931d63f2e80463473f7ca7b7fa68d229be40cbfdd3d15c60502def392c68e789b5ecd09aed1982df8f9c819deeea5f0c8f26788ab5606", 0xb6, 0xffffffff9390a0c5, 0x0, 0x2, r0}]) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r7 = inotify_init1(0x0) inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r8, 0xc020660b, 0x0) ioctl$BLKREPORTZONE(r8, 0xc0101282, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) 13:00:59 executing program 3: 13:00:59 executing program 1: 13:00:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="7801000014000103000000000000000010"], 0x178}}, 0x0) 13:00:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) [ 496.266214][T12977] overlayfs: overlapping lowerdir path 13:00:59 executing program 3: 13:00:59 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:00 executing program 1: 13:01:00 executing program 4: 13:01:00 executing program 2: [ 497.031154][T13009] overlayfs: overlapping lowerdir path 13:01:00 executing program 3: 13:01:00 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea400002900055bd25a806b8c63940d0324fc6010000a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000080)=@rc={0x1f, @fixed={[], 0x12}, 0x2}, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)="56c9f62b76030507d70681bce40feb4c4dce7b215f9485d580a718a8f4d7fd64f97908fc41ccdf4a3895f7c06a21c08a7751e9d660095c7a7937f3a870df1a2841e07e4eb9046241ae5d327fe21255adeaebee4213420e3f3fbe1ec6f5097c788f030b49abe3fb278ad964bcb125194f3e87d9d8716ed180e6100665846e612dbf76c8e31aeeb35263d4b6b50aea95cd333ecb36178e8baad78e0675e7c0ceedc554abb1e661ae23c98033603411c85a26fd275d43d14db4845eeafc4cfaa3c57c3eca0243a9bf8a91e794b5a6b5b45b09171f45f222f17b18fc3d68e8e964c3", 0xe0}, {&(0x7f0000000000)="c87240b9fdaba133d28b419fd9bfaaadfb57aed3b6351ac78947e1e4383f105d24a00414066455989c61786f8d", 0x2d}, {&(0x7f00000003c0)="e8c014744111a008b4941ae69185acbcb2323d5a63f6b7855928ad7eb1a92b680f96040b038293be4044e9653342c445d2e1ea4ef3365d7790187e7700cb0c11e682be154f77bd210c32b7915758738f39d25a711c2deac9001b0903acaee9646996d819349b444813053fdd98bf813aba07f151097e4985b3206b66bf3a767ec3ede6ad283f153d66ced0eed9e8561021aa8524cf772c564bbfdb081f29662670127f8ad36afd08f523a412a45f32da227b2870b9c35bb39f78d6f18454ceb644cd10eb06ab", 0xc6}], 0x3, &(0x7f00000004c0)=[{0x78, 0xff, 0x1, "983f7dcb0c382bdeace4889b33aef69f60888bd7f29432e8e90a656212031df0fe84fc9b321f4f436388122f6fa845fe113d0665052f46087b084a89f4d91be658681820bbce819ef30431ee924f2659c02a666bd16603d0d667bd022a822c35921ce7d9ccd83a4ae3bc"}, {0xd0, 0x11a, 0x6, "3787ea87c5ec55f87a061c1e03de26d494eece5830f1c44592bed7196efd26b7e6a536752251c99304b234c6c954e9a9579bc3646cca4172f2f5933a94a79fb9c538c750285c8571951f78237dd9c4d6982364b8c5648d95f34c543b54972335b0d1530ea614adcfbab91a3df3512b380a4c904ca857cac9c0370dda03b0fa1db2d13381624fdb61171ba26201bf047b51c21ea4a63ef99fb5658cdb25f13258966ffce1d1bf1f93e9c0e8bbee59e51067a9345fb7a24ee8814996d6e5cb812e8b56"}, {0x2c, 0x1, 0x5eb, "9a4e3cace55434e295d1000a2091cb4f20cda42e4b4dd1fbf3fcf1ad713fc2"}, {0x3c, 0x117, 0x20, "bab1117a5a40e14435d9908a1a1dd8a04ed73b12c190aaf89b5ec9d78c5dad0f2003af898be286c72c28bb26a84a"}, {0x88, 0x1, 0x6, "aa4179a5e587d3499b9afa0b192e7b39851257a228b8020a730a3b60b3b1a047f6dc9f9f1aa77ec8d70a7bd54c540f6b7dd5d5f24e57960e5557e80280879f47aa6c424259f5e2c0f8f8d5b2d366f2123ee25627a04f7de0a374993e2779e0a0b8e1a9a26518c7e6eb903be915159cfc4843731d6a50ea744094fa4f"}, {0x1c, 0x10a, 0x1, "64fb604d8bc033e2d1a4197bfe"}, {0x80, 0x10e, 0x8, "5866c535de3af65dc0e0a6803a6bca2a67371350ec746061de3936fe3eafd8bb005225eaad5a86cbee86df5a29cddfe57618ceee37e64cf5d94e09f474026d7051ec7bd8a1c82182ddcf94dfb61b0b1a9ed1b7442140a47e68dea2a1a28ebcd1181752827b500fb570216e26a07ee591f1fed6"}, {0xec, 0x109, 0x5, "c8bc6040c3abd8dbdd668e6ab7d2d90522eb388acfbcc9f49894ad9ae6dae9a1a9e142dec3aec69937e0156e27c3550eba672dd5bdccbe0bd65ea71786c24dbe5c2b01b676aaac97999244101b381c39f8edb1a7f0e03d2e14fb38400a696900bfae3901b40da701b35d9d3eb0942c1d85092a1bb6959c620a77e2a44a584d8c86960dc32f79fce345be3995d4243855564c09a6dac81410405112ff23e16685b6bd8d480cde514a8b29c5edb95e2831964547b8e223e40a414447b3aa7438403a34891ad5d0713c2068968baf33d576a38ec349802053be47bbcd9c97"}], 0x3c0}, 0x1) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:01:00 executing program 1: 13:01:00 executing program 4: 13:01:00 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:00 executing program 2: 13:01:01 executing program 3: 13:01:01 executing program 1: 13:01:01 executing program 4: 13:01:01 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) inotify_init1(0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204000, 0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 498.088672][T13025] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:01:01 executing program 2: 13:01:01 executing program 3: 13:01:01 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:01 executing program 1: 13:01:01 executing program 4: 13:01:02 executing program 2: 13:01:02 executing program 3: 13:01:02 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@private2}}, &(0x7f0000000540)=0xe4) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000400)=[{&(0x7f00000001c0)="8e3b4454f418c3953ba64889b5d1f4f3a3afffce01fa439d93bdb0ae8b84f59348858975886766e0c16d8881b7c9b38943f4dbc533c6076979af7d9c26cc4eb1c5d809e5c43fd7928bd75980b53f29d8fa29ec24cab364616b80dab88348a150c222c3a3c641127c9ff0e657f2b979ee40988e2770cf502211172b84d256dd2e4c51b51b197d04d903bcf5700e551ff002a2e21f07d0277cd49ddc6bb56ea001ca5b71c0bd40f0af61c3d786b1ba5085ed2fee3a0e122a11fbabbefac74f28", 0xbf, 0x6}, {&(0x7f0000000140)="1cda89", 0x3, 0x9}, {&(0x7f00000002c0)="7fc5b04c753fd1eb30b9479c1b0df7d28ccd6b3f9ba77a", 0x17}, {&(0x7f0000000300)="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", 0xff, 0x20}], 0x400, &(0x7f0000000580)={[{@rodir='rodir'}, {@uni_xlateno='uni_xlate=0'}, {@iocharset={'iocharset', 0x3d, 'koi8-ru'}}, {@shortname_winnt='shortname=winnt'}, {@fat=@debug='debug'}, {@shortname_winnt='shortname=winnt'}], [{@obj_role={'obj_role', 0x3d, '/dev/kvm\x00'}}, {@fowner_eq={'fowner', 0x3d, r4}}]}) dup3(r2, r3, 0x80000) 13:01:02 executing program 1: 13:01:02 executing program 4: [ 498.953087][T13040] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:01:02 executing program 2: 13:01:02 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:02 executing program 3: 13:01:02 executing program 1: 13:01:02 executing program 4: 13:01:03 executing program 2: 13:01:03 executing program 3: 13:01:03 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) socket$inet(0x2, 0xa, 0xa) r1 = inotify_init1(0x0) getsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f00000002c0)=""/4096, &(0x7f0000000000)=0x1000) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 499.897270][T13061] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:01:03 executing program 1: 13:01:03 executing program 4: 13:01:03 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:03 executing program 2: 13:01:03 executing program 3: [ 500.211437][T13068] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 13:01:03 executing program 4: 13:01:03 executing program 1: 13:01:03 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f0000000000)='system_u:object_r:mtrr_device_t:s0\x00', 0x23) 13:01:03 executing program 3: 13:01:03 executing program 2: 13:01:04 executing program 4: 13:01:04 executing program 1: 13:01:04 executing program 3: 13:01:04 executing program 2: [ 501.689421][T13093] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:01:05 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:05 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000000)) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) ioctl$TIOCEXCL(r2, 0x540c) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:01:05 executing program 4: 13:01:05 executing program 1: 13:01:05 executing program 3: 13:01:05 executing program 2: 13:01:05 executing program 1: 13:01:05 executing program 2: 13:01:05 executing program 3: 13:01:05 executing program 4: 13:01:05 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x0, 0x40000007, 0x0, 0x6, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x0, 0x40000007, 0x0, 0x6, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[], 0x187) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x7}, 0x16, 0x1) r7 = inotify_init1(0x0) inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 502.337821][T13107] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:01:05 executing program 1: 13:01:05 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:05 executing program 3: 13:01:06 executing program 2: 13:01:06 executing program 4: 13:01:06 executing program 1: [ 503.016077][T13127] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:01:06 executing program 3: 13:01:06 executing program 2: 13:01:06 executing program 4: 13:01:06 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:06 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x30) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x80000) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x42000485) close(r0) 13:01:06 executing program 1: 13:01:06 executing program 4: 13:01:07 executing program 2: 13:01:07 executing program 3: 13:01:07 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000080)=""/172) [ 503.924699][T13150] overlayfs: missing 'lowerdir' [ 504.047222][T13150] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:01:07 executing program 1: 13:01:07 executing program 4: 13:01:07 executing program 2: 13:01:07 executing program 3: 13:01:07 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:07 executing program 1: 13:01:07 executing program 4: 13:01:08 executing program 2: 13:01:08 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) inotify_init1(0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x82, &(0x7f00000001c0)={r3}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r3, 0x0, 0x10}, &(0x7f0000000080)=0xc) inotify_add_watch(r0, &(0x7f0000000040)='./file1\x00', 0x800) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:01:08 executing program 3: [ 504.832456][T13167] overlayfs: missing 'lowerdir' [ 504.887071][T13167] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:01:08 executing program 1: 13:01:08 executing program 4: 13:01:08 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:08 executing program 2: 13:01:08 executing program 3: 13:01:08 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) syz_mount_image$ceph(&(0x7f0000000240)='ceph\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x3, &(0x7f00000001c0)=[{&(0x7f00000002c0)="66b651c40d9955d9d6e6834e4637f4c829aff32d3f94b8d73ac4069b80ae06b8b16e6bad1aa1aac3c96ef869a37ca0970aeb951aa6c6c3c8aa714ed695f0e8cc3ede0b4baa01d0418cf3185f4f72536b0b89ef499ba340fb07a5cf6058b6c4ce0f88023710bf623578aefba6c44e0ee8e38fb10400cf9c88849723cb6550548a6da1006eb34d52661174d69ced4010a6be5f7a787e8cb4c95d642c0ec424ebcb5222da83e7d3323c21b0cdb26ef53d6415e617cef81bee5a6835733d030e1c2d61fa7a0b692f3da5023e9b312188", 0xce}, {&(0x7f00000000c0)="0118e2e317431283ade94a1cd1c38087162e92fd3897a6539f9cd60470d2283404b897f962dec3d0e0149e573fb1ac88cee3884032c69c8e8adacc", 0x3b, 0x5}, {&(0x7f0000000100)="876c9b05dda327814366368698b0b42dc3f7f312c83b2c9c553df77fa058ce48b528ac6bf3c204056406bc3dfbef525bd2a3c3874461bbc2288fac09bcdcd1c37657f363839fb9f6509f4285", 0x4c, 0x8f55}], 0x220000, &(0x7f0000000200)='}\x00') inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0xd8, 0x0, 0x40000007, 0x0, 0x6, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) write(r4, &(0x7f00000003c0)="6db9bb83d89e4f9d73f1531248329c2dbd7d9f170c3f2003bb4640e6a3f56c1daf4a69339a15daa0bd2cec9fc852e97e3a23db69adb7d52d72d11e5fb4984d84ea5115e1cfb6804e4339ebc688d51a8437f67a17f978e226a7fdaba9fe86f2d3b2a8474a47", 0x65) 13:01:08 executing program 1: 13:01:09 executing program 4: [ 505.722964][T13186] overlayfs: missing 'lowerdir' 13:01:09 executing program 2: [ 505.879820][T13189] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:01:09 executing program 3: 13:01:09 executing program 1: 13:01:09 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:09 executing program 4: 13:01:09 executing program 2: 13:01:09 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x800) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:01:09 executing program 3: [ 506.595504][T13206] overlayfs: missing 'lowerdir' 13:01:09 executing program 1: [ 506.688532][T13206] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:01:10 executing program 2: 13:01:10 executing program 4: 13:01:10 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:10 executing program 3: 13:01:10 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lookup_dcookie(0x6, &(0x7f0000000080)=""/210, 0xd2) 13:01:10 executing program 2: 13:01:10 executing program 1: 13:01:10 executing program 4: 13:01:10 executing program 3: [ 507.486916][T13222] overlayfs: missing 'lowerdir' [ 507.593742][T13222] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:01:11 executing program 2: 13:01:11 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) inotify_init1(0x0) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:01:11 executing program 1: 13:01:11 executing program 4: 13:01:11 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:11 executing program 3: 13:01:11 executing program 2: 13:01:11 executing program 1: [ 508.409552][T13243] overlayfs: missing 'lowerdir' 13:01:11 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x80c00) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) ioperm(0x5d3020dd, 0x7, 0x6) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:01:11 executing program 4: 13:01:11 executing program 3: [ 508.515723][T13243] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:01:12 executing program 2: 13:01:12 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:12 executing program 1: 13:01:12 executing program 4: 13:01:12 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "02006371ae9b1c01"}}}}}, 0x0) 13:01:12 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) listen(r1, 0x0) shutdown(r1, 0x0) sendmsg$inet(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="94e234904fa89df8721fbb37317ef58b4e6baccfe78aaea46b125605f9a4a1a29e8ea6fe05eeb1c8d7725f2f0e8a73eb6687aeeefda2b36c0a7aeac48265", 0x3e}, {&(0x7f00000000c0)="2874dcc12559a02bdfa7502db7dca20d30155f9a713d600babfdeecc044ab17c8d54114be89171bca46d23dff7fdcb2baf93019adb713e6cb61aaa7f57727669ac95d38dc9538109951b54a5177b2bfa4a565a8ca49256c0a79c27c57b4429c17a1a541e46f4d70bae4e06515a0a8faac2bf58765fa4fbbdba1f4a34d738fedd860af40d3092dd2e8742a653ab84ae34212cdcdf25c9564cf9a045227bf0ba14e6adb59b01", 0xa5}, {&(0x7f00000001c0)="c252649780cab3c5df8bf4b8c1", 0xd}], 0x3, &(0x7f00000002c0)=[@ip_retopts={{0x68, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x72, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x7, 0x5c, [@broadcast]}, @ssrr={0x89, 0x7, 0x17, [@remote]}, @generic={0x89, 0xf, "128e04a442d9e89e2e48b47d4a"}, @end, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x14, 0x6b, 0x1, 0xe, [{@empty, 0x1}, {@empty, 0x9bf}]}, @timestamp_prespec={0x44, 0x14, 0xe8, 0x3, 0x2, [{@dev={0xac, 0x14, 0x14, 0x29}, 0x7f}, {@dev={0xac, 0x14, 0x14, 0x1b}, 0x8}]}, @ra={0x94, 0x4}]}}}, @ip_retopts={{0xa4, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0x29, [@private=0xa010102, @remote]}, @cipso={0x86, 0x33, 0x3, [{0x5, 0x3, 'B'}, {0x5, 0xf, "e0139ade67d89b320a35a1fe31"}, {0x2, 0xf, "f500a9a534501ca36c87f98330"}, {0x5, 0xc, "dd9a019647de707951f7"}]}, @noop, @timestamp_addr={0x44, 0x14, 0xdc, 0x1, 0x4, [{@rand_addr=0x64010101, 0x3}, {@multicast2, 0x20}]}, @ssrr={0x89, 0x7, 0xc1, [@loopback]}, @cipso={0x86, 0x14, 0x3a617cafa5942fb1, [{0x0, 0xe, "356b853415b802e06ddba1b0"}]}, @ssrr={0x89, 0x27, 0xac, [@loopback, @loopback, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0xf8}, @local, @dev={0xac, 0x14, 0x14, 0x1f}, @rand_addr=0x64010100, @empty]}, @noop]}}}], 0x10c}, 0x1) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) setitimer(0x4858385f9b411efe, &(0x7f0000000440)={{0x0, 0x2710}, {r2, r3/1000+60000}}, &(0x7f0000000480)) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r4 = inotify_init1(0x0) pipe2$9p(&(0x7f00000004c0), 0x88000) inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x42000c85) open(&(0x7f0000000000)='./file0\x00', 0x400040, 0x140) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:01:12 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "08006371ae9b1c01"}}}}}, 0x0) [ 509.255364][T13260] overlayfs: missing 'lowerdir' 13:01:12 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @loopback}, "4b01002000000000"}}}}}, 0x0) [ 509.355568][T13260] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:01:12 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 13:01:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:01:12 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:13 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 13:01:13 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x187) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x42000c85) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000000)) 13:01:13 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) 13:01:13 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @loopback}, "38006371ae9b1c01"}}}}}, 0x0) [ 509.996598][T13279] overlayfs: missing 'lowerdir' [ 510.055650][T13279] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:01:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="5500000018007f0500fe05b2a4a280930a6a0001fe80000214000000390009002d0050000600000019000540029b841325f75afb83de441100ae20ca3ab822056a060cec4fab91d471cd34938c42f030dd941e7931", 0x55}], 0x1}, 0x0) 13:01:13 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) [ 510.983533][T13291] overlayfs: missing 'lowerdir' [ 511.177654][T13291] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:01:14 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 13:01:14 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 13:01:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="5500000018007f0500fe05b2a4a280930a6a0001fe80000214000000390009002d0050000600000019001640029b841325f75afb83de441100ae20ca3ab8220500060cec4fab91d471cd34938c42f030dd941e7931", 0x55}], 0x1}, 0x0) 13:01:14 executing program 3: eventfd2(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0fad7}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e48e032f763c16a, @perf_config_ext={0x0, 0x4}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) dup(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x10001b}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) 13:01:14 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x0, 0xc8, 0x0, 0x0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1b8, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "cf11f80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x3b}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x3}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x8], [], @remote}, @ipv4={[], [], @empty}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xe8) 13:01:14 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@mcast2}, 0x14) connect$inet6(0xffffffffffffffff, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @mcast2, 0x7f}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80), 0x0, 0x4000000) 13:01:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:01:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000280)=@req3={0x4, 0x0, 0x2, 0x0, 0x4, 0x8}, 0x1c) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={@dev, 0x0, r1}) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 512.040853][T13321] overlayfs: unrecognized mount option "lowerdir" or missing value 13:01:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) [ 512.179775][T13322] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:01:15 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:15 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163dac", 0x0, 0x2c, 0x0, @local, @mcast2}}}}}, 0x3a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) [ 515.522574][T13360] overlayfs: unrecognized mount option "lowerdir" or missing value [ 515.588638][T13361] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:01:19 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) [ 516.206950][T13366] overlayfs: unrecognized mount option "lowerdir" or missing value [ 516.371284][T13366] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:01:19 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) [ 516.790409][T13371] overlayfs: failed to resolve 'f': -2 [ 516.850078][T13309] bridge0: port 2(bridge_slave_1) entered disabled state [ 516.858604][T13309] bridge0: port 1(bridge_slave_0) entered disabled state [ 516.888045][T13371] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:01:20 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) [ 517.238839][T13376] overlayfs: failed to resolve 'f': -2 [ 517.331246][T13378] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 519.308746][T13309] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 519.499750][T13309] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 519.889114][ T0] NOHZ: local_softirq_pending 08 [ 521.634978][T13314] device bridge_slave_0 left promiscuous mode [ 521.642649][T13314] bridge0: port 1(bridge_slave_0) entered disabled state [ 521.732311][T13314] device bridge_slave_1 left promiscuous mode [ 521.738884][T13314] bridge0: port 2(bridge_slave_1) entered disabled state [ 521.791503][T13314] bond0: (slave bond_slave_0): Releasing backup interface [ 521.829505][T13314] bond0: (slave bond_slave_1): Releasing backup interface [ 521.880909][T13314] team0: Port device team_slave_0 removed [ 521.891098][T13314] team0: Port device team_slave_1 removed [ 521.898219][T13314] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 521.908563][T13314] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 521.925534][T13327] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 521.942814][T13327] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 521.953249][T13327] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 521.967995][T13327] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 521.982709][T13327] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 521.995466][T13327] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 522.009565][T13327] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 13:01:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004000)=[{{&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x1, 0x0) 13:01:25 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:25 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "00f7ff", 0x4e, 0x2f, 0x0, @private1, @private2, {[@fragment], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x2, [0x0]}}}}}}}}, 0x88) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 13:01:25 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084503, &(0x7f0000000200)) [ 522.326077][T13386] overlayfs: failed to resolve 'f': -2 13:01:25 executing program 1: eventfd2(0x0, 0x800) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0fad7}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x6e48e032f763c16a, @perf_config_ext={0x0, 0x4}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, 0x0, 0x0) creat(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x10001b}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000000)) [ 522.517211][T13389] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:01:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x7a00, 0x190, 0xffffffcc, 0x190, 0x3b, 0x240, 0x240, 0x232, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 13:01:26 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1000000001, 0x84) sendto(r0, 0x0, 0x23, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB="1c1c4e210000000000000000000000000000ffff7f0000014df3bb7b6f0d4ada83f472c6d0f057864612de7599e99c6ad7dc99422e8b402b00c0fe3c7fdb2713b54d41d85f743cc72887c7079d6dca50b987dc488513a8ad82a2d5bc5d48ea8c782a7d32c68585d59a7a7d269914a619bd270b07ed53360a5aac434477025f626cd77fb70d4f0fd5c16de17ca46fc6889c14b5f430"], 0x98) 13:01:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x8000000000000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f00000000c0)={0x2, [0x1, 0x0]}, 0x8) [ 525.239426][T13404] bridge0: port 2(bridge_slave_1) entered disabled state [ 525.247397][T13404] bridge0: port 1(bridge_slave_0) entered disabled state [ 526.988695][T13404] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 527.181983][T13404] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 529.194050][T13404] rdma_rxe: ignoring netdev event = 10 for netdevsim0 [ 529.294442][T13404] infiniband syz2: set down [ 529.606684][T13408] device bridge_slave_0 left promiscuous mode [ 529.613646][T13408] bridge0: port 1(bridge_slave_0) entered disabled state [ 529.657987][T13408] device bridge_slave_1 left promiscuous mode [ 529.664436][T13408] bridge0: port 2(bridge_slave_1) entered disabled state [ 529.720689][T13408] bond0: (slave bond_slave_0): Releasing backup interface [ 529.788250][T13408] bond0: (slave bond_slave_1): Releasing backup interface [ 529.841147][T13408] team0: Port device team_slave_0 removed [ 529.851477][T13408] team0: Port device team_slave_1 removed [ 529.858572][T13408] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 529.868925][T13408] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 529.883511][T13408] team0: Port device veth3 removed [ 529.895687][T13408] team0: Port device veth5 removed 13:01:33 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(0xffffffffffffffff, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@fscache='fscache'}, {@privport='privport'}]}}) 13:01:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080)={0x0, 0x6, 0x1, [0xff01]}, 0xa) 13:01:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000180)=[{&(0x7f0000000080)=""/135, 0x87}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000000)=[{&(0x7f0000000200)=""/221, 0xdd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 13:01:33 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:33 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) [ 530.068575][T10118] netdevsim0 speed is unknown, defaulting to 1000 [ 530.075426][T10118] netdevsim0 speed is unknown, defaulting to 1000 13:01:33 executing program 2: [ 530.238240][T13446] overlayfs: failed to resolve 'fil': -2 13:01:33 executing program 3: [ 530.340417][T13446] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:01:33 executing program 1: [ 530.433895][T13454] 9pnet: p9_fd_create_tcp (13454): problem connecting socket to 127.0.0.1 [ 530.485449][T13457] 9pnet: p9_fd_create_tcp (13457): problem connecting socket to 127.0.0.1 13:01:33 executing program 0: 13:01:33 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:34 executing program 3: 13:01:34 executing program 2: 13:01:34 executing program 1: [ 530.902557][T13465] overlayfs: failed to resolve 'fil': -2 13:01:34 executing program 0: [ 530.996019][T13465] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:01:34 executing program 4: 13:01:34 executing program 3: 13:01:34 executing program 2: 13:01:34 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:34 executing program 1: 13:01:34 executing program 0: 13:01:34 executing program 4: 13:01:34 executing program 2: [ 531.732641][T13481] overlayfs: failed to resolve 'fil': -2 13:01:35 executing program 3: 13:01:35 executing program 1: 13:01:35 executing program 0: [ 531.853182][T13481] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:01:35 executing program 2: 13:01:35 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:35 executing program 4: 13:01:35 executing program 3: 13:01:35 executing program 0: 13:01:35 executing program 1: 13:01:35 executing program 2: [ 532.524110][T13494] overlayfs: failed to resolve 'file': -2 13:01:35 executing program 4: [ 532.614257][T13494] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:01:36 executing program 0: 13:01:36 executing program 3: 13:01:36 executing program 1: 13:01:36 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:36 executing program 2: 13:01:36 executing program 4: 13:01:36 executing program 0: 13:01:36 executing program 2: [ 533.262474][T13508] overlayfs: failed to resolve 'file': -2 13:01:36 executing program 1: [ 533.353665][T13508] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:01:36 executing program 3: 13:01:36 executing program 4: 13:01:36 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:37 executing program 0: 13:01:37 executing program 2: 13:01:37 executing program 1: 13:01:37 executing program 4: 13:01:37 executing program 3: [ 533.989267][T13519] overlayfs: failed to resolve 'file': -2 13:01:37 executing program 0: [ 534.081465][T13519] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:01:37 executing program 2: 13:01:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={r3, 0x54, 0x1, '7'}, 0x9) 13:01:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000040)=0x10) 13:01:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 13:01:37 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(0x0, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={r3}, 0x8) 13:01:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) [ 534.913343][T13545] overlayfs: failed to resolve './file1': -2 13:01:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000004c0)=ANY=[], 0x94) 13:01:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000180)="13", 0x1}], 0x1, &(0x7f0000000340)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1500}}, @sndrcv={0x2c}], 0x48}, 0x0) 13:01:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 13:01:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), 0x88) 13:01:38 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(0x0, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000080)={r3}, 0x8) 13:01:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000080), &(0x7f00000000c0)=0x7) [ 535.604334][T13573] overlayfs: failed to resolve './file1': -2 13:01:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000100)={r2, 0x2, "b0cf"}, &(0x7f0000000200)=0xa) 13:01:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000000)=ANY=[@ANYBLOB="00df"], &(0x7f0000000040)=0x8) 13:01:39 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000004c0)=ANY=[], 0x94) 13:01:39 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(0x0, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:39 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 13:01:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)='U', 0x1}], 0x1, &(0x7f0000000200)=[{0xc}, {0xc}], 0x18}, 0x0) [ 536.267337][T13600] overlayfs: failed to resolve './file1': -2 13:01:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r1, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 13:01:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={r3, 0x0, 0x1, '7'}, 0x9) 13:01:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000100), 0x8) 13:01:39 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x200}}], 0x1c}, 0x0) 13:01:40 executing program 2: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x23e3}, 0x14) 13:01:40 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r1, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) dup2(r0, r1) 13:01:40 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000002c0)={0x1c, 0x1c}, 0x23) 13:01:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 13:01:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x0, 0x1, 'I'}, 0x9) 13:01:40 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000100), 0x4) 13:01:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0x8) 13:01:41 executing program 1: r0 = socket(0x1c, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={r2}, 0x14) 13:01:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) connect(r0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 13:01:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 13:01:41 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:41 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000340)={&(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)='R', 0x1}], 0x1, &(0x7f00000002c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) 13:01:41 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendto(r1, &(0x7f0000000100)="f6", 0x1, 0x0, &(0x7f00000001c0)=@in={0x10, 0x2}, 0x10) 13:01:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) connect$inet(r2, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f00000000c0), 0x8) 13:01:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0xa0) 13:01:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={r3, 0x54}, 0x8) 13:01:41 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f00000000c0), 0x4) 13:01:42 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) getpeername$l2tp6(r1, 0x0, &(0x7f00000002c0)) 13:01:42 executing program 4: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000140)=ANY=[@ANYBLOB="080000000e0005005dc6a88825dd7edbd8f962c5ff7c08990a10ab892ed326051305adcf"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0xb) dup(0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x84, 0x0, 0x1, 0x201, 0x0, 0x0, {0xc, 0x0, 0x5}, [@CTA_NAT_DST={0x4c, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V6_MINIP={0x14, 0x4, @dev={0xfe, 0x80, [], 0x42}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @empty}]}, @CTA_ZONE={0x6}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3f}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xcd4}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x24000813}, 0x40000) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0xc010) setuid(0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @loopback}, @nl=@proc, @nl=@unspec}) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) 13:01:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="5401000010001307f500000000000000ac1414000000000000000000f084996b54276ecd77000500009a1e000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff000000000000000000000000000000003200000020010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c290000"], 0x154}}, 0x0) 13:01:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c010000180001002bbd7000000000001d010000150004000000000000000000378e2933604e0500020000001e01060001"], 0x14c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:01:42 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c010000180001002bbd7000000000001d010000150004000000000000000000378e293360b0d0724e"], 0x14c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:01:42 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000140)=ANY=[@ANYBLOB="080000000e0005005dc6a88825dd7edbd8f962c5ff7c08990a10ab892ed326051305adcf"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) dup(0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x84, 0x0, 0x1, 0x201, 0x0, 0x0, {0xc}, [@CTA_NAT_DST={0x4c, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V6_MINIP={0x14, 0x4, @dev={0xfe, 0x80, [], 0x42}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @empty}]}, @CTA_ZONE={0x6}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3f}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xcd4}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x24000813}, 0x40000) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0xc010) setuid(0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @loopback}, @nl=@proc, @nl=@unspec}) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) 13:01:42 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x37) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) tkill(r1, 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 539.636413][T13732] netlink: 288 bytes leftover after parsing attributes in process `syz-executor.2'. 13:01:43 executing program 1: socket$inet6(0xa, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x8c0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x103, 0x0, 0x0}) 13:01:43 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 13:01:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x1f, 0x0, 0x0}) [ 539.996787][T13741] ptrace attach of "/root/syz-executor.3"[13738] was attempted by "/root/syz-executor.3"[13741] 13:01:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x120, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000100)=""/49, 0x31) close(r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[], 0x4e) splice(r1, 0x0, r2, 0x0, 0x200, 0x0) [ 540.274701][T13746] netlink: 288 bytes leftover after parsing attributes in process `syz-executor.2'. 13:01:43 executing program 0: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0xffffffffffffff00) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000000)=0xffff) [ 540.377023][T13751] md: could not open device unknown-block(259,0). [ 540.383776][T13751] md: md_import_device returned -6 13:01:43 executing program 1: socket$inet6(0xa, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x8c0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x103, 0x0, 0x0}) [ 540.521242][T13754] ===================================================== [ 540.528214][T13754] BUG: KMSAN: uninit-value in kmsan_check_memory+0xd/0x10 [ 540.535337][T13754] CPU: 1 PID: 13754 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 540.544008][T13754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 540.554059][T13754] Call Trace: [ 540.557362][T13754] dump_stack+0x1df/0x240 [ 540.561724][T13754] kmsan_report+0xf7/0x1e0 [ 540.566154][T13754] kmsan_internal_check_memory+0x358/0x3d0 [ 540.571962][T13754] ? kmsan_get_metadata+0x11d/0x180 [ 540.577185][T13754] kmsan_check_memory+0xd/0x10 [ 540.581956][T13754] copy_page_to_iter+0x7b4/0x1bb0 [ 540.586986][T13754] ? kmsan_get_metadata+0x11d/0x180 [ 540.592225][T13754] pipe_read+0x6a6/0x1a00 [ 540.596607][T13754] ? init_wait_entry+0x190/0x190 [ 540.601549][T13754] ? __ia32_sys_pipe+0x50/0x50 [ 540.606320][T13754] vfs_read+0xc67/0x1230 [ 540.610600][T13754] ksys_read+0x267/0x450 [ 540.614858][T13754] ? kmsan_get_metadata+0x4f/0x180 [ 540.619977][T13754] __se_sys_read+0x92/0xb0 [ 540.624406][T13754] ? __se_sys_read+0xb0/0xb0 [ 540.629009][T13754] __ia32_sys_read+0x4a/0x70 [ 540.633604][T13754] __do_fast_syscall_32+0x2aa/0x400 [ 540.638819][T13754] do_fast_syscall_32+0x6b/0xd0 [ 540.643678][T13754] do_SYSENTER_32+0x73/0x90 [ 540.648190][T13754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.654512][T13754] RIP: 0023:0xf7f7b549 [ 540.658567][T13754] Code: Bad RIP value. [ 540.662622][T13754] RSP: 002b:00000000f5d760cc EFLAGS: 00000296 ORIG_RAX: 0000000000000003 [ 540.671032][T13754] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 540.679003][T13754] RDX: 0000000000000031 RSI: 0000000000000000 RDI: 0000000000000000 [ 540.686987][T13754] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 540.694977][T13754] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 540.702950][T13754] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 540.710935][T13754] [ 540.713252][T13754] Uninit was created at: [ 540.717499][T13754] kmsan_save_stack_with_flags+0x3c/0x90 [ 540.723149][T13754] kmsan_alloc_page+0xb9/0x180 [ 540.727913][T13754] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 540.733456][T13754] alloc_pages_current+0x672/0x990 [ 540.738564][T13754] push_pipe+0x605/0xb70 [ 540.742819][T13754] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 540.748537][T13754] do_splice_to+0x4fc/0x14f0 [ 540.753130][T13754] do_splice+0x2ccd/0x30a0 [ 540.757547][T13754] __se_sys_splice+0x271/0x420 [ 540.762350][T13754] __ia32_sys_splice+0x6e/0x90 [ 540.767116][T13754] __do_fast_syscall_32+0x2aa/0x400 [ 540.772312][T13754] do_fast_syscall_32+0x6b/0xd0 [ 540.777168][T13754] do_SYSENTER_32+0x73/0x90 [ 540.781669][T13754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.787978][T13754] [ 540.790306][T13754] Bytes 0-48 of 49 are uninitialized [ 540.795580][T13754] Memory access of size 49 starts at ffffa3ae02850000 [ 540.802326][T13754] ===================================================== [ 540.809244][T13754] Disabling lock debugging due to kernel taint [ 540.815388][T13754] Kernel panic - not syncing: panic_on_warn set ... [ 540.821988][T13754] CPU: 1 PID: 13754 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 540.832044][T13754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 540.842092][T13754] Call Trace: [ 540.845386][T13754] dump_stack+0x1df/0x240 [ 540.849743][T13754] panic+0x3d5/0xc3e [ 540.853694][T13754] kmsan_report+0x1df/0x1e0 [ 540.858207][T13754] kmsan_internal_check_memory+0x358/0x3d0 [ 540.864017][T13754] ? kmsan_get_metadata+0x11d/0x180 [ 540.869237][T13754] kmsan_check_memory+0xd/0x10 [ 540.874021][T13754] copy_page_to_iter+0x7b4/0x1bb0 [ 540.879047][T13754] ? kmsan_get_metadata+0x11d/0x180 [ 540.884288][T13754] pipe_read+0x6a6/0x1a00 [ 540.888672][T13754] ? init_wait_entry+0x190/0x190 [ 540.893622][T13754] ? __ia32_sys_pipe+0x50/0x50 [ 540.898395][T13754] vfs_read+0xc67/0x1230 [ 540.902676][T13754] ksys_read+0x267/0x450 [ 540.906952][T13754] ? kmsan_get_metadata+0x4f/0x180 [ 540.912069][T13754] __se_sys_read+0x92/0xb0 [ 540.916498][T13754] ? __se_sys_read+0xb0/0xb0 [ 540.921092][T13754] __ia32_sys_read+0x4a/0x70 [ 540.925690][T13754] __do_fast_syscall_32+0x2aa/0x400 [ 540.930901][T13754] do_fast_syscall_32+0x6b/0xd0 [ 540.935756][T13754] do_SYSENTER_32+0x73/0x90 [ 540.940279][T13754] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.946601][T13754] RIP: 0023:0xf7f7b549 [ 540.950654][T13754] Code: Bad RIP value. [ 540.954714][T13754] RSP: 002b:00000000f5d760cc EFLAGS: 00000296 ORIG_RAX: 0000000000000003 [ 540.963124][T13754] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 540.971094][T13754] RDX: 0000000000000031 RSI: 0000000000000000 RDI: 0000000000000000 [ 540.979061][T13754] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 540.987034][T13754] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 540.995007][T13754] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 541.004029][T13754] Kernel Offset: 0x2e600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 541.015641][T13754] Rebooting in 86400 seconds..