[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 118.639648][ T32] kauditd_printk_skb: 4 callbacks suppressed [ 118.639700][ T32] audit: type=1800 audit(1582657252.685:39): pid=11179 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 118.688331][ T32] audit: type=1800 audit(1582657252.715:40): pid=11179 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 120.164451][ T32] audit: type=1400 audit(1582657254.215:41): avc: denied { map } for pid=11354 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 120.211928][T11352] sshd (11352) used greatest stack depth: 3352 bytes left Warning: Permanently added '10.128.0.126' (ECDSA) to the list of known hosts. 2020/02/25 19:01:07 fuzzer started [ 132.890050][ T32] audit: type=1400 audit(1582657266.935:42): avc: denied { map } for pid=11363 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=2339 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/02/25 19:01:12 dialing manager at 10.128.0.26:34531 2020/02/25 19:01:12 syscalls: 2967 2020/02/25 19:01:12 code coverage: enabled 2020/02/25 19:01:12 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/02/25 19:01:12 extra coverage: enabled 2020/02/25 19:01:12 setuid sandbox: enabled 2020/02/25 19:01:12 namespace sandbox: enabled 2020/02/25 19:01:12 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/25 19:01:12 fault injection: enabled 2020/02/25 19:01:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/25 19:01:12 net packet injection: enabled 2020/02/25 19:01:12 net device setup: enabled 2020/02/25 19:01:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/25 19:01:12 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 138.389573][ T32] audit: type=1400 audit(1582657272.435:43): avc: denied { integrity } for pid=11378 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 19:03:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) fchmod(0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) [ 290.330576][ T32] audit: type=1400 audit(1582657424.375:44): avc: denied { map } for pid=11381 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17421 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 290.882668][T11382] IPVS: ftp: loaded support on port[0] = 21 [ 291.099415][T11382] chnl_net:caif_netlink_parms(): no params data found [ 291.254655][T11382] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.261901][T11382] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.271437][T11382] device bridge_slave_0 entered promiscuous mode [ 291.287182][T11382] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.295185][T11382] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.304822][T11382] device bridge_slave_1 entered promiscuous mode [ 291.355815][T11382] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.374518][T11382] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.424178][T11382] team0: Port device team_slave_0 added [ 291.440268][T11382] team0: Port device team_slave_1 added [ 291.485564][T11382] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.492827][T11382] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.518951][T11382] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.536481][T11382] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.543644][T11382] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.569755][T11382] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.779372][T11382] device hsr_slave_0 entered promiscuous mode [ 292.003883][T11382] device hsr_slave_1 entered promiscuous mode [ 292.427787][ T32] audit: type=1400 audit(1582657426.475:45): avc: denied { create } for pid=11382 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 292.433032][T11382] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 292.453429][ T32] audit: type=1400 audit(1582657426.475:46): avc: denied { write } for pid=11382 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 292.484929][ T32] audit: type=1400 audit(1582657426.475:47): avc: denied { read } for pid=11382 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 292.618158][T11382] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 292.711785][T11382] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 292.843675][T11382] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 293.210061][T11382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.249144][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.258500][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.280695][T11382] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.304419][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.315800][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.325152][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.332409][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.345175][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.369899][ T3909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.378949][ T3909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.388265][ T3909] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.395522][ T3909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.429035][ T3909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.457490][ T3909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.485040][ T3909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.495260][ T3909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.522751][ T3909] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.532998][ T3909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.543245][ T3909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.569597][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.578803][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.604016][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.613627][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.632499][T11382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.690469][ T3909] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.698229][ T3909] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.735923][T11382] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.811860][ T3909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 293.822269][ T3909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 293.890342][ T3909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.900011][ T3909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.927004][T11382] device veth0_vlan entered promiscuous mode [ 293.935946][ T3909] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 293.945267][ T3909] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.986665][T11382] device veth1_vlan entered promiscuous mode [ 294.069147][ T3909] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 294.079723][ T3909] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 294.089174][ T3909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 294.099159][ T3909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 294.127151][T11382] device veth0_macvtap entered promiscuous mode [ 294.152781][T11382] device veth1_macvtap entered promiscuous mode [ 294.215105][T11382] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.223678][ T3909] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 294.233090][ T3909] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 294.242466][ T3909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.252237][ T3909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.279928][T11382] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.288717][ T3909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.298893][ T3909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.720798][ T32] audit: type=1400 audit(1582657428.765:48): avc: denied { associate } for pid=11382 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 294.952638][ T32] audit: type=1400 audit(1582657428.995:49): avc: denied { open } for pid=11407 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 294.976451][ T32] audit: type=1400 audit(1582657428.995:50): avc: denied { kernel } for pid=11407 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 295.001041][ T32] audit: type=1400 audit(1582657428.995:51): avc: denied { confidentiality } for pid=11407 comm="syz-executor.0" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 295.043374][ C1] hrtimer: interrupt took 64051 ns 19:03:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 295.343743][T11412] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:03:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000003c0)=0x2) [ 295.678635][ T4867] ion_buffer_destroy: buffer still mapped in the kernel 19:03:49 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000180)) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:03:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000003c0)=0x2) 19:03:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000003c0)=0x2) 19:03:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000003c0)=0x2) [ 296.390034][T11427] IPVS: ftp: loaded support on port[0] = 21 19:03:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000003c0)=0x2) 19:03:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000003c0)=0x2) [ 296.757481][T11427] chnl_net:caif_netlink_parms(): no params data found 19:03:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000003c0)=0x2) [ 296.908551][T11427] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.916447][T11427] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.926015][T11427] device bridge_slave_0 entered promiscuous mode [ 296.942371][T11427] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.949640][T11427] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.959063][T11427] device bridge_slave_1 entered promiscuous mode [ 297.036291][T11427] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.055465][T11427] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.150710][T11427] team0: Port device team_slave_0 added [ 297.181161][T11427] team0: Port device team_slave_1 added 19:03:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000003c0)=0x2) [ 297.235073][T11427] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.242943][T11427] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.269057][T11427] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.341087][T11427] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.348343][T11427] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.374562][T11427] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 19:03:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000003c0)=0x2) [ 297.578283][T11427] device hsr_slave_0 entered promiscuous mode 19:03:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000003c0)=0x2) [ 297.653271][T11427] device hsr_slave_1 entered promiscuous mode [ 297.702959][T11427] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 297.710587][T11427] Cannot create hsr debugfs directory 19:03:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) 19:03:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) [ 298.125493][T11427] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 298.185308][T11427] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 298.243918][T11427] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 298.303896][T11427] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 298.594222][T11427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.629908][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.639192][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.667040][T11427] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.698870][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.708658][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.717892][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.725127][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.785027][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.794198][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.803905][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.813620][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.820804][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.829852][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.840640][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.872789][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.885798][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.914695][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.925185][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.935555][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.982060][T11427] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 298.993130][T11427] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.008668][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.018685][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.028917][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.038598][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.073362][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.115703][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.127337][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.170624][T11427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.236623][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 299.247260][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.309089][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.318992][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.343450][T11427] device veth0_vlan entered promiscuous mode [ 299.356460][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.365863][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.403783][T11427] device veth1_vlan entered promiscuous mode [ 299.487646][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 299.496974][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 299.506285][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 299.515988][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 299.539559][T11427] device veth0_macvtap entered promiscuous mode [ 299.563691][T11427] device veth1_macvtap entered promiscuous mode [ 299.622902][T11427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.633464][T11427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.646833][T11427] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.654955][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 299.664473][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 299.673758][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 299.683676][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 299.712914][T11427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.723497][T11427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.736816][T11427] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.745594][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 299.755567][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:03:54 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000180)) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:03:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) 19:03:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000003c0)=0x2) 19:03:55 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000180)) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:03:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) getpid() r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) 19:03:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) 19:03:55 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000180)) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:03:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) 19:03:55 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:03:55 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) 19:03:56 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:03:56 executing program 0: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) 19:03:56 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) statx(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:03:56 executing program 0: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) 19:03:56 executing program 0: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) 19:03:56 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) statx(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:03:56 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000003c0)=0x2) 19:03:56 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) statx(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:03:57 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000003c0)=0x2) 19:03:57 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:03:57 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000003c0)=0x2) 19:03:57 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:03:57 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000003c0)=0x2) 19:03:57 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:03:57 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000003c0)=0x2) 19:03:57 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:03:57 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000003c0)=0x2) 19:03:58 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x0, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) [ 304.055610][T11561] overlayfs: overlapping lowerdir path 19:03:58 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:03:58 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x0, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) [ 304.406595][T11572] overlayfs: overlapping lowerdir path 19:03:58 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x0, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) 19:03:58 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:03:58 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x0, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) [ 304.727825][T11579] overlayfs: overlapping lowerdir path 19:03:58 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:03:58 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x0, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) 19:03:58 executing program 2: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000180)) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) [ 304.996522][T11588] overlayfs: missing 'lowerdir' 19:03:59 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:03:59 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x0, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) [ 305.354622][T11594] overlayfs: missing 'lowerdir' 19:03:59 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) 19:03:59 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:03:59 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) [ 305.688771][T11602] overlayfs: missing 'lowerdir' [ 305.748059][T11603] IPVS: ftp: loaded support on port[0] = 21 19:03:59 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:00 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) 19:04:00 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) [ 306.265153][T11603] chnl_net:caif_netlink_parms(): no params data found 19:04:00 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1}) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000003c0)=0x2) 19:04:00 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) [ 306.607858][T11603] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.615177][T11603] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.624759][T11603] device bridge_slave_0 entered promiscuous mode [ 306.649954][T11603] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.657280][T11603] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.666895][T11603] device bridge_slave_1 entered promiscuous mode 19:04:00 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1}) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000003c0)=0x2) [ 306.716743][T11603] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 306.740510][T11603] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.834052][T11603] team0: Port device team_slave_0 added [ 306.884818][T11603] team0: Port device team_slave_1 added [ 306.971805][T11603] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 306.983478][T11603] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.009643][T11603] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 307.088522][T11603] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 307.095747][T11603] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.121959][T11603] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 307.291362][T11603] device hsr_slave_0 entered promiscuous mode [ 307.374171][T11603] device hsr_slave_1 entered promiscuous mode [ 307.482551][T11603] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 307.490262][T11603] Cannot create hsr debugfs directory [ 307.784522][T11603] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 307.935916][T11603] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 308.074504][T11603] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 308.206818][T11603] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 308.589471][T11603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.634112][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.643112][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.669852][T11603] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.701167][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.711076][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.720511][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.727768][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.795322][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.804762][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.814564][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.823793][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.830966][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.839999][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.850774][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.872421][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.882909][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.897470][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.910468][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.920437][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.966600][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.976261][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.986175][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.995052][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.014470][T11603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.084006][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.091702][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.134229][T11603] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.205663][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.215613][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.287838][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 309.297358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.312260][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.321159][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.355080][T11603] device veth0_vlan entered promiscuous mode [ 309.391894][T11603] device veth1_vlan entered promiscuous mode [ 309.472253][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 309.482078][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 309.491553][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.501469][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.526243][T11603] device veth0_macvtap entered promiscuous mode [ 309.549894][T11603] device veth1_macvtap entered promiscuous mode [ 309.618100][T11603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.629005][T11603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.638987][T11603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.649500][T11603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.663182][T11603] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.673238][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.683440][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.692735][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.702695][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.757556][T11603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.768476][T11603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.778560][T11603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.789181][T11603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.802864][T11603] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.813562][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.824083][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:04:04 executing program 2: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000100)) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = getpid() r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000000506050000000000000000000100000005000100070000000500010007000000050001000700"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4084) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x5, 0x17, "eea1cfc29e116ff02351a6c3d0d75ad91aad8c"}) sched_setscheduler(r0, 0x5, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000300), &(0x7f00000004c0)=0x10, 0x80000) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xb}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f00000003c0)=0x2) 19:04:04 executing program 1: getpid() mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:04 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1}) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000003c0)=0x2) 19:04:04 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 19:04:05 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:05 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000003c0)=0x2) 19:04:05 executing program 2: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:05 executing program 1: mkdir(0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:05 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000003c0)=0x2) [ 311.577592][T11673] overlayfs: overlapping lowerdir path 19:04:05 executing program 1: mkdir(0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:05 executing program 2: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:05 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000003c0)=0x2) [ 311.975226][T11683] overlayfs: overlapping lowerdir path [ 312.019079][T11684] IPVS: ftp: loaded support on port[0] = 21 19:04:06 executing program 1: mkdir(0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:06 executing program 2: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd08, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) statx(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:06 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) [ 312.614298][T11684] chnl_net:caif_netlink_parms(): no params data found [ 312.837777][T11684] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.845746][T11684] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.855195][T11684] device bridge_slave_0 entered promiscuous mode [ 312.871675][T11684] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.879058][T11684] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.888721][T11684] device bridge_slave_1 entered promiscuous mode [ 312.947853][T11684] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 312.970893][T11684] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 313.032170][T11684] team0: Port device team_slave_0 added [ 313.051359][T11684] team0: Port device team_slave_1 added [ 313.097428][T11684] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 313.104586][T11684] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.130676][T11684] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 313.148796][T11684] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 313.155976][T11684] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.182138][T11684] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 313.279198][T11684] device hsr_slave_0 entered promiscuous mode [ 313.333405][T11684] device hsr_slave_1 entered promiscuous mode [ 313.442557][T11684] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 313.450182][T11684] Cannot create hsr debugfs directory [ 313.734892][T11684] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 313.812021][T11684] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 314.030993][T11684] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 314.135569][T11684] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 314.549794][T11684] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.598622][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.607986][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.633265][T11684] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.659847][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.670100][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.679460][T11452] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.686703][T11452] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.735936][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 314.745276][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.755086][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.764482][T11452] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.771657][T11452] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.780684][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.805088][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.829346][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.839646][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.885729][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.895921][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.906137][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.916383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.925935][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.959875][T11684] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 314.973422][T11684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.999353][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.009298][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.055057][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.062797][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.105066][T11684] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.179623][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 315.189761][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 315.257187][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 315.267893][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 315.291166][T11684] device veth0_vlan entered promiscuous mode [ 315.301115][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 315.310570][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 315.352858][T11684] device veth1_vlan entered promiscuous mode [ 315.446190][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 315.455667][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 315.465023][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 315.474897][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 315.499195][T11684] device veth0_macvtap entered promiscuous mode [ 315.523192][T11684] device veth1_macvtap entered promiscuous mode [ 315.584689][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 315.594097][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 315.623283][T11684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.633875][T11684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.643890][T11684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.654435][T11684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.664399][T11684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.674933][T11684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.688850][T11684] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 315.697217][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 315.707301][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 315.737596][T11684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.749188][T11684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.760046][T11684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.770585][T11684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.780604][T11684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.791139][T11684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.805005][T11684] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 315.813265][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 315.823244][T11452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:04:10 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x620040, 0x0) getsockname$llc(r0, &(0x7f0000000080), &(0x7f0000000100)=0x10) 19:04:10 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'bridge0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x18, r4, 0x103, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x4, 0x6}]}, 0x18}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="5c000000100001040800"/20, @ANYRESDEC=r1, @ANYBLOB="00000000000000002c00128009000100766c616e000000001c0002800600010004000000040003800c000200100000001300000008000500", @ANYRES32=r2, @ANYBLOB="08000a000a3d670bce5611111a912cac602bd38ae93a3b443825ebd4b5a7fe0d931d8d51022eb65cd09eb0e0abf7679faacc568e6955e2a1be74e8a4228d20afeec016", @ANYRES64=r0, @ANYBLOB="fb0af4602d8972f30395f2716e5e3518beb8c38ac15464e965a897f3bb2bc236d4f465f654d20f6a12f7ee5b35a607f94f52cbd5798e89f19bb564a06bee8ed29cafe9a26e17307e017e3beb36910dfd5844897f85051be6a1aff0"], 0x7}}, 0x0) 19:04:10 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) [ 316.765484][T11737] overlayfs: missing 'lowerdir' [ 316.845364][T11738] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 19:04:10 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 19:04:11 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:11 executing program 3: syz_read_part_table(0xfffffffc, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:04:11 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x755042, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x208200) write$eventfd(r0, &(0x7f0000000100), 0x8) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x4dc101, 0x126) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7b, 0xfffd}, 0x7) fdatasync(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r4, r1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)) [ 317.269987][T11752] overlayfs: missing 'lowerdir' 19:04:11 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)) 19:04:11 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) [ 317.407769][T11760] overlayfs: missing 'lowerdir' 19:04:11 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) [ 317.580543][T11767] overlayfs: missing 'lowerdir' 19:04:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000000a8431d51358ca9aab26102446fd1495f6bfa48ec614fa1cf937b323bc74780b6ad3a0b40ae356acd027b1c88dd9f895f779953fddc47f27348ec23563ddb031a833cb54379e0cc3121a0bb8d055bf37a82d48eb8c04dcd915da99c20a364733beb28f04953491b09b8", @ANYRES16=r2, @ANYBLOB="030100000000000000000e00000004000600"], 0x18}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) accept4$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14, 0x80800) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r3, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40010}, 0x800) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), 0x20) 19:04:11 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) r1 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r2, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 19:04:11 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:11 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)) [ 317.978026][ T32] audit: type=1400 audit(1582657452.025:52): avc: denied { map } for pid=11776 comm="syz-executor.3" path="/dev/nullb0" dev="devtmpfs" ino=17785 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 [ 318.216536][T11787] overlayfs: missing 'lowerdir' 19:04:12 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)) 19:04:12 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) r1 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r2, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 19:04:12 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:12 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)) 19:04:12 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) r1 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r2, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 19:04:12 executing program 0 (fault-call:3 fault-nth:0): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) [ 318.725502][T11800] overlayfs: missing 'lowerdir' 19:04:12 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)) 19:04:12 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) [ 318.920574][T11807] FAULT_INJECTION: forcing a failure. [ 318.920574][T11807] name failslab, interval 1, probability 0, space 0, times 1 [ 318.933716][T11807] CPU: 1 PID: 11807 Comm: syz-executor.0 Not tainted 5.6.0-rc2-syzkaller #0 [ 318.942443][T11807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.952533][T11807] Call Trace: [ 318.955879][T11807] dump_stack+0x1c9/0x220 [ 318.960268][T11807] should_fail+0x8b7/0x9e0 [ 318.964755][T11807] __should_failslab+0x1f6/0x290 [ 318.969737][T11807] should_failslab+0x29/0x70 [ 318.974372][T11807] kmem_cache_alloc_node_trace+0x109/0xe60 [ 318.980272][T11807] ? __get_vm_area_node+0x30c/0x800 [ 318.985539][T11807] ? kmsan_get_metadata+0x4f/0x180 [ 318.990709][T11807] ? kmsan_get_metadata+0x11d/0x180 [ 318.995968][T11807] __get_vm_area_node+0x30c/0x800 [ 319.001139][T11807] ? do_fast_syscall_32+0x3c7/0x6e0 [ 319.006404][T11807] __vmalloc_node_range+0x297/0x11c0 [ 319.011747][T11807] ? ion_heap_map_kernel+0xe3/0xa80 [ 319.017009][T11807] ? kmsan_get_metadata+0x11d/0x180 [ 319.022305][T11807] vmalloc+0x106/0x120 [ 319.026441][T11807] ? ion_heap_map_kernel+0xe3/0xa80 [ 319.031696][T11807] ? ion_heap_map_kernel+0xe3/0xa80 [ 319.036950][T11807] ion_heap_map_kernel+0xe3/0xa80 [ 319.042031][T11807] ? kmsan_set_origin_checked+0x95/0xf0 [ 319.047628][T11807] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 319.053751][T11807] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 319.059603][T11807] ? ion_mmap+0x410/0x410 [ 319.063983][T11807] ion_dma_buf_begin_cpu_access+0x286/0xa40 [ 319.069953][T11807] ? ion_dma_buf_release+0x130/0x130 [ 319.075294][T11807] dma_buf_ioctl+0x5b3/0x8f0 [ 319.079940][T11807] ? dma_buf_poll+0x19a0/0x19a0 [ 319.084846][T11807] compat_ptr_ioctl+0xeb/0x150 [ 319.089694][T11807] ? __ia32_sys_ioctl+0x110/0x110 [ 319.094787][T11807] __se_compat_sys_ioctl+0x57c/0xed0 [ 319.100146][T11807] ? kmsan_get_metadata+0x4f/0x180 [ 319.105315][T11807] __ia32_compat_sys_ioctl+0xd9/0x110 [ 319.110758][T11807] ? compat_ptr_ioctl+0x150/0x150 [ 319.115842][T11807] do_fast_syscall_32+0x3c7/0x6e0 [ 319.120935][T11807] entry_SYSENTER_compat+0x68/0x77 [ 319.126075][T11807] RIP: 0023:0xf7fa3d99 [ 319.130205][T11807] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 319.149852][T11807] RSP: 002b:00000000f5d9e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 319.158332][T11807] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000040086200 [ 319.166354][T11807] RDX: 00000000200003c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 319.174356][T11807] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 319.182371][T11807] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 319.190369][T11807] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 319.200851][T11807] syz-executor.0: vmalloc: allocation failure: 4184 bytes, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=syz0,mems_allowed=0-1 [ 319.214305][T11807] CPU: 1 PID: 11807 Comm: syz-executor.0 Not tainted 5.6.0-rc2-syzkaller #0 [ 319.223037][T11807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.233138][T11807] Call Trace: [ 319.236506][T11807] dump_stack+0x1c9/0x220 [ 319.240933][T11807] warn_alloc+0x4cc/0x680 [ 319.245455][T11807] __vmalloc_node_range+0xe62/0x11c0 [ 319.250822][T11807] ? kmsan_get_metadata+0x11d/0x180 [ 319.256142][T11807] vmalloc+0x106/0x120 [ 319.260297][T11807] ? ion_heap_map_kernel+0xe3/0xa80 [ 319.265587][T11807] ? ion_heap_map_kernel+0xe3/0xa80 [ 319.270881][T11807] ion_heap_map_kernel+0xe3/0xa80 [ 319.275996][T11807] ? kmsan_set_origin_checked+0x95/0xf0 [ 319.281630][T11807] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 319.287795][T11807] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 319.293689][T11807] ? ion_mmap+0x410/0x410 [ 319.298113][T11807] ion_dma_buf_begin_cpu_access+0x286/0xa40 [ 319.304115][T11807] ? ion_dma_buf_release+0x130/0x130 [ 319.309483][T11807] dma_buf_ioctl+0x5b3/0x8f0 [ 319.314185][T11807] ? dma_buf_poll+0x19a0/0x19a0 [ 319.319126][T11807] compat_ptr_ioctl+0xeb/0x150 [ 319.323986][T11807] ? __ia32_sys_ioctl+0x110/0x110 [ 319.329105][T11807] __se_compat_sys_ioctl+0x57c/0xed0 [ 319.334500][T11807] ? kmsan_get_metadata+0x4f/0x180 [ 319.339711][T11807] __ia32_compat_sys_ioctl+0xd9/0x110 [ 319.345155][T11807] ? compat_ptr_ioctl+0x150/0x150 [ 319.350232][T11807] do_fast_syscall_32+0x3c7/0x6e0 [ 319.355362][T11807] entry_SYSENTER_compat+0x68/0x77 [ 319.360505][T11807] RIP: 0023:0xf7fa3d99 [ 319.364623][T11807] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 319.384266][T11807] RSP: 002b:00000000f5d9e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 319.392719][T11807] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000040086200 [ 319.400734][T11807] RDX: 00000000200003c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 319.408728][T11807] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 319.416751][T11807] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 319.424767][T11807] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 319.433637][T11807] Mem-Info: [ 319.436904][T11807] active_anon:75451 inactive_anon:238 isolated_anon:0 [ 319.436904][T11807] active_file:7891 inactive_file:38967 isolated_file:0 [ 319.436904][T11807] unevictable:0 dirty:61 writeback:0 unstable:0 [ 319.436904][T11807] slab_reclaimable:5213 slab_unreclaimable:14946 [ 319.436904][T11807] mapped:42850 shmem:302 pagetables:726 bounce:0 [ 319.436904][T11807] free:991702 free_pcp:977 free_cma:0 [ 319.480946][T11807] Node 0 active_anon:301804kB inactive_anon:952kB active_file:31432kB inactive_file:155868kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:171400kB dirty:240kB writeback:0kB shmem:1208kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 243712kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 319.510272][T11807] Node 1 active_anon:0kB inactive_anon:0kB active_file:132kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 319.537699][T11807] Node 0 DMA free:15904kB min:216kB low:268kB high:320kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 319.566900][T11807] lowmem_reserve[]: 0 2738 3428 3428 19:04:13 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) r1 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r2, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) [ 319.572367][T11807] Node 0 DMA32 free:979500kB min:38648kB low:48308kB high:57968kB reserved_highatomic:0KB active_anon:279596kB inactive_anon:512kB active_file:14432kB inactive_file:122564kB unevictable:0kB writepending:204kB present:3129332kB managed:2807804kB mlocked:0kB kernel_stack:400kB pagetables:1312kB bounce:0kB free_pcp:1856kB local_pcp:376kB free_cma:0kB [ 319.605221][T11807] lowmem_reserve[]: 0 0 690 690 [ 319.610201][T11807] Node 0 Normal free:12184kB min:9748kB low:12184kB high:14620kB reserved_highatomic:0KB active_anon:22108kB inactive_anon:440kB active_file:17000kB inactive_file:33304kB unevictable:0kB writepending:36kB present:786432kB managed:707232kB mlocked:0kB kernel_stack:3352kB pagetables:1440kB bounce:0kB free_pcp:1924kB local_pcp:688kB free_cma:0kB [ 319.642502][T11807] lowmem_reserve[]: 0 0 0 0 [ 319.647077][T11807] Node 1 Normal free:2959816kB min:41488kB low:51860kB high:62232kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:132kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3009836kB mlocked:0kB kernel_stack:8kB pagetables:4kB bounce:0kB free_pcp:248kB local_pcp:248kB free_cma:0kB [ 319.678097][T11807] lowmem_reserve[]: 0 0 0 0 [ 319.682776][T11807] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 319.697085][T11807] Node 0 DMA32: 159*4kB (UE) 40*8kB (UME) 10*16kB (UME) 11*32kB (UME) 6*64kB (UME) 1*128kB (E) 3*256kB (UME) 1*512kB (U) 2*1024kB (UE) 2*2048kB (UM) 237*4096kB (UM) = 980156kB [ 319.714853][T11807] Node 0 Normal: 24*4kB (UE) 7*8kB (UME) 2*16kB (UM) 5*32kB (UE) 31*64kB (UME) 17*128kB (UME) 10*256kB (UME) 2*512kB (E) 4*1024kB (ME) 0*2048kB 0*4096kB = 12184kB [ 319.731555][T11807] Node 1 Normal: 8*4kB (UME) 9*8kB (UME) 9*16kB (UME) 8*32kB (UME) 6*64kB (UME) 5*128kB (ME) 6*256kB (UME) 5*512kB (UME) 5*1024kB (ME) 4*2048kB (M) 718*4096kB (M) = 2959864kB [ 319.749270][T11807] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 319.759003][T11807] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 319.768433][T11807] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 319.778168][T11807] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 319.787571][T11807] 44061 total pagecache pages [ 319.792417][T11807] 0 pages in swap cache [ 319.796620][T11807] Swap cache stats: add 0, delete 0, find 0/0 [ 319.802799][T11807] Free swap = 0kB [ 319.806605][T11807] Total swap = 0kB [ 319.810425][T11807] 1965979 pages RAM [ 319.814343][T11807] 0 pages HighMem/MovableOnly [ 319.819106][T11807] 330785 pages reserved [ 319.823372][T11807] 0 pages cma reserved 19:04:14 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)) [ 320.113324][T11817] overlayfs: missing 'lowerdir' 19:04:14 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:14 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) r1 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 19:04:14 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000003c0)) 19:04:14 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) getsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f00000000c0)=0x9, 0x4) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 19:04:14 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000003c0)) [ 320.580096][T11829] overlayfs: missing 'lowerdir' 19:04:14 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:14 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) r1 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 19:04:14 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000003c0)) 19:04:15 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) r1 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) [ 321.089528][T11839] overlayfs: missing 'lowerdir' 19:04:15 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:15 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f00000003c0)) 19:04:15 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) r1 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) [ 321.447520][T11850] overlayfs: unrecognized mount option "lowerdir" or missing value 19:04:15 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:15 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f00000003c0)) 19:04:15 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) r1 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 19:04:15 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r1, 0x400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r2, 0x400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x101000, 0x80) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x0, 0x0, r3}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f00000003c0)=0x2) [ 321.840241][T11862] overlayfs: unrecognized mount option "lowerdir" or missing value 19:04:16 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:16 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f00000003c0)) 19:04:16 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x90000, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000040)=0x4, 0x4) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x103800, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f00000000c0)) prctl$PR_SET_NAME(0xf, &(0x7f0000000100)='/dev/ttyprintk\x00') r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyprintk\x00', 0x480, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x3) umount2(&(0x7f0000000180)='./file0\x00', 0x5) write$P9_RWRITE(r2, &(0x7f00000001c0)={0xb, 0x77, 0x2, 0x400}, 0xb) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000200)={0x1000, 0x80}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, &(0x7f0000000240)={0x7, 0x2, 0x4, 0x400, 0x101, {0x77359400}, {0x5, 0xc, 0x1, 0x1, 0x2, 0x0, "145724b0"}, 0x8000, 0x1, @fd, 0x8001, 0x0, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000340)={0x234, r4, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}]}, @TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1bcd}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x41}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1c}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_MEDIA={0x110, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4f30}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xef}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb95}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}]}, 0x234}, 0x1, 0x0, 0x0, 0x804}, 0x40881) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r3, 0x80044dfc, &(0x7f0000000600)) getsockopt$inet6_dccp_int(r0, 0x21, 0x1e, &(0x7f0000000640), &(0x7f0000000680)=0x4) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f00000006c0)="0435c08b9477d79d4c73b90cb5a27c0f034a1cdac6326cf8469b28a017c0daa24dc171a89ce5226d85650543fedc776d73bfe8a76eab618d79074329057a7a620f8fb93a929c3fad74e5996434cda804594358a47def84c2f61c8efa5d2965e4a12b820427b90c7310d8e7a64483445f6000") stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000900)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000a00)=0xe4) syz_mount_image$erofs(&(0x7f0000000740)='erofs\x00', &(0x7f0000000780)='./file0\x00', 0x2, 0x1, &(0x7f0000000800)=[{&(0x7f00000007c0)="03c0cbb4978d509afff8a534c11a6993a844166476814d1246a6a7ff105b9cd4595242ae994bcb34f54412ac2a772b6e5f6874cc2b095638e4", 0x39, 0x81}], 0x40, &(0x7f0000000a40)={[{@noacl='noacl'}, {@fault_injection={'fault_injection', 0x3d, 0x800}}, {@nouser_xattr='nouser_xattr'}], [{@euid_eq={'euid', 0x3d, r5}}, {@fsmagic={'fsmagic', 0x3d, 0xdab5}}, {@appraise='appraise'}, {@obj_type={'obj_type', 0x3d, '/proc/capi/capi20ncci\x00'}}, {@fowner_eq={'fowner', 0x3d, r6}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@appraise='appraise'}, {@context={'context', 0x3d, 'sysadm_u'}}, {@dont_measure='dont_measure'}, {@audit='audit'}]}) write$dsp(r3, &(0x7f0000000b40)="3f309e8b420cf0c8d40fe31a27d57a63a22103938f886baae704c98557bb6a22995a332b3ed15b", 0x27) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/vcsa\x00', 0x1, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r7) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000bc0)='nomand\x00', 0x0, 0x0) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vga_arbiter\x00', 0x8000, 0x0) mq_timedreceive(r8, &(0x7f0000000c40)=""/251, 0xfb, 0x0, &(0x7f0000000d40)={0x0, 0x989680}) read$alg(r3, &(0x7f0000000d80)=""/219, 0xdb) ioctl$VIDIOC_QUERYBUF(r8, 0xc0445609, &(0x7f0000000e80)={0x70e3, 0x9, 0x4, 0x800, 0x5b, {}, {0x4, 0x0, 0x8, 0x0, 0x1, 0x6, "97527759"}, 0x1, 0x1, @fd, 0x100, 0x0, 0xffffffffffffffff}) write$FUSE_DIRENT(r9, &(0x7f0000000f00)={0x78, 0x0, 0x5, [{0x3, 0x0, 0x9, 0xff, '\\.system&'}, {0x3, 0x6, 0x7, 0xfff, 'staff_u'}, {0x4, 0x7, 0x6, 0x1, 'fowner'}]}, 0x78) 19:04:16 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) r1 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) [ 322.241185][T11875] overlayfs: unrecognized mount option "lowerdir" or missing value 19:04:16 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x80800) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes256, 0xc, "e76a33236e90e5f7"}) 19:04:16 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:16 executing program 2: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000003c0)) 19:04:16 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) [ 322.734922][T11889] overlayfs: failed to resolve 'f': -2 19:04:16 executing program 2: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000003c0)) 19:04:17 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:17 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$input_event(r1, &(0x7f00000000c0)={{}, 0x5, 0x8064, 0x7}, 0x10) ftruncate(r1, 0x400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000040)={0x9c0000, 0xe0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9a091c, 0x9, [], @value64}}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r3, 0x400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x9, 0x20, 0x0, r2}) r5 = dup(r4) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f00000003c0)=0x2) 19:04:17 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 19:04:17 executing program 2: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000003c0)) [ 323.255913][T11904] overlayfs: failed to resolve 'f': -2 19:04:17 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) [ 323.483372][T11910] IPVS: ftp: loaded support on port[0] = 21 [ 324.061892][T11910] chnl_net:caif_netlink_parms(): no params data found [ 324.235191][T11910] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.243200][T11910] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.252749][T11910] device bridge_slave_0 entered promiscuous mode [ 324.275371][T11910] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.282753][T11910] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.292149][T11910] device bridge_slave_1 entered promiscuous mode [ 324.352025][T11910] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 324.374426][T11910] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 324.428964][T11910] team0: Port device team_slave_0 added [ 324.447955][T11910] team0: Port device team_slave_1 added [ 324.497168][T11910] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 324.504382][T11910] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.530443][T11910] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 324.552742][T11910] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 324.559793][T11910] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.585977][T11910] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 324.749247][T11910] device hsr_slave_0 entered promiscuous mode [ 324.853493][T11910] device hsr_slave_1 entered promiscuous mode [ 324.962545][T11910] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 324.970179][T11910] Cannot create hsr debugfs directory [ 325.285996][T11910] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 325.406605][T11910] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 325.522155][T11910] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 325.636405][T11910] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 326.024392][T11910] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.065468][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.074466][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.122480][T11910] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.153600][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.164514][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.173864][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.181079][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.234671][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.243989][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.254194][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.263463][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.270654][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.279753][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.299914][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.333188][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.343019][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.373597][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.383516][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.394247][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.420227][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.429804][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.452642][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.461499][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.472687][T11910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.543032][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.550727][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.588884][T11910] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.777745][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 326.787802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 326.876506][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 326.886877][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 326.903361][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 326.912234][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 326.922433][T11910] device veth0_vlan entered promiscuous mode [ 326.984168][T11910] device veth1_vlan entered promiscuous mode [ 327.076379][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 327.085923][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 327.118305][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 327.128735][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 327.155810][T11910] device veth0_macvtap entered promiscuous mode [ 327.182234][T11910] device veth1_macvtap entered promiscuous mode [ 327.261952][T11910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 327.272606][T11910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.282592][T11910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 327.293447][T11910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.303457][T11910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 327.314023][T11910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.323967][T11910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 327.334537][T11910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.348279][T11910] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 327.359976][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 327.369445][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 327.378734][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 327.388537][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 327.450087][T11910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 327.468394][T11910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.478421][T11910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 327.488936][T11910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.498930][T11910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 327.509442][T11910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.519443][T11910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 327.529956][T11910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.543790][T11910] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 327.555497][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 327.565562][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 328.602415][T11951] erofs: (device loop4): erofs_read_superblock: cannot find valid erofs superblock 19:04:22 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r0, 0x400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r1, 0x400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x480800, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x10001, 0x19, 0x1, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f00000003c0)=0x2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x18, r6, 0x103, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x4, 0x6}]}, 0x18}}, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000400)={{0x0, 0x0, 0x1, 0x8000, 'syz1\x00'}, 0x6, 0x537, 0x1, r7, 0x2, 0x9d64, 'syz0\x00', &(0x7f00000000c0)=['/dev/dlm_plock\x00', '$security\x00'], 0x19, [], [0x2, 0x5, 0x3, 0x6]}) 19:04:22 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:22 executing program 2: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)) 19:04:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket(0xc, 0x6, 0x3) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x18, r2, 0x103, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x4, 0x6}]}, 0x18}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYRESOCT=r1, @ANYRES32=0x0, @ANYRES16=r0], 0x3}}, 0x0) 19:04:22 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r1 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r2, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) [ 328.959486][T11965] overlayfs: failed to resolve 'f': -2 19:04:23 executing program 2: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)) 19:04:23 executing program 3: socket(0x10, 0x80002, 0x0) r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 19:04:23 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) [ 329.333916][ T32] audit: type=1400 audit(1582657463.385:53): avc: denied { ioctl } for pid=11960 comm="syz-executor.0" path="socket:[33905]" dev="sockfs" ino=33905 ioctlcmd=0x5517 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 329.366701][T11979] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 329.524819][T11979] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 19:04:23 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x109080, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x71, &(0x7f0000000100)={r6}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r6, 0x8}, &(0x7f0000000080)=0x8) 19:04:23 executing program 3: r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 19:04:23 executing program 2: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)) [ 329.707559][T11991] overlayfs: failed to resolve 'fil': -2 19:04:23 executing program 4: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, &(0x7f0000000400)={0xfffffffc, 0x2, 0x4, 0x100000, 0x6, {}, {0x4, 0x8, 0x81, 0x7e, 0x8, 0xbf, "a9420c56"}, 0x7, 0x3, @planes=&(0x7f00000003c0)={0x8, 0x1, @mem_offset=0x56, 0x3}, 0x4, 0x0, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) read$usbfs(r2, &(0x7f0000000500)=""/122, 0x7a) ftruncate(r1, 0x400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = inotify_add_watch(r1, &(0x7f0000000480)='./file0\x00', 0x90000000) inotify_rm_watch(r0, r3) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) socketpair(0x22, 0x2, 0x21, &(0x7f0000000000)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$void(0xffffffffffffffff, 0xc0045878) sendmsg$NL80211_CMD_SET_BEACON(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="18000000", @ANYRES16=r5, @ANYBLOB="0301e2914750d7c7c9127a32bc4303000600"], 0x18}}, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4004700c, 0x981) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r6, 0x400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r6, 0x3b72, &(0x7f0000000880)={0x18, 0x2, 0x4}) r7 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f00000000c0)={0x280, r7, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x54, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6993ae51}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3b0720a3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3acd6dc6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x37de678}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x63e1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x78c5ef2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x101}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x809dbe6}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc605}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x16c, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x75e0dade}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x42}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b9eeae2}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20f7ea04}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x60281ced}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18e49da6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67082144}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7de1400d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3f}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x69}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x677ee8c7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xaf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2e}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x41012fea}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x31f536d5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x299c10a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x8131381}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x53}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7a34694f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1538a9b9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x69fac95e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4c}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x68}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x53}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1ae20fbe}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x9538550}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2b1e1df}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xaa}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x501d35d3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f57bb67}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0xa0, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x662f2acc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9d5c}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe346}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x713d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x76fe1248}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfdd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x353a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f020ba1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa980}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x349d3d71}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xae97}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6f8b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8c6c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe0b1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x9a6e8fe}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x87a65d1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c6e295a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x32176461}]}]}]}, 0x280}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r8 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/mls\x00', 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r9, 0x400) getpid() mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r9, 0x0) ioctl$VIDIOC_G_CTRL(r9, 0xc008561b, &(0x7f0000000840)={0x1, 0x1}) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r8, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x28, 0x140c, 0x800, 0x70bd2d, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x4}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x1006633bbf5036bd}, 0x0) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000580)=""/208, 0xd0}], 0x1) 19:04:24 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:24 executing program 3: r0 = fsopen(0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 19:04:24 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000003c0)) 19:04:24 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x40201, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r1, 0x400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r2, 0x400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$P9_RWALK(r0, &(0x7f00000000c0)={0x16, 0x6f, 0x2, {0x1, [{0x20, 0x4, 0x1}]}}, 0x16) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000040)={r1, 0x5, 0xeb4, r2}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f00000003c0)=0x2) [ 330.313584][T12010] overlayfs: failed to resolve 'fil': -2 19:04:24 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:24 executing program 3: r0 = fsopen(0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 19:04:24 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000003c0)) [ 330.806321][T12026] overlayfs: failed to resolve 'fil': -2 19:04:24 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000040)={0x0, 0xffffff86, 0x9, &(0x7f0000000000)=0x8}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000003c0)=0x2) 19:04:25 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xbe) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000200)=""/89, 0xa}], 0x1}}], 0x4000000000000ed, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x9382, 0x200, 0x4, 0x3, 0x0}, &(0x7f0000000080)=0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x18, r5, 0x103, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x4, 0x6}]}, 0x18}}, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, &(0x7f00000001c0)=0x40, 0x4) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e24, @broadcast}}}, 0x84) shutdown(r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x480, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 19:04:25 executing program 3: r0 = fsopen(0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 19:04:25 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:25 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000003c0)) 19:04:25 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x100) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r3, 0x400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f0000000200)={0x8, 0xfffffffe, 0x9, 0x3, 0x9, 0x31d2}) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="62000000e848e992fd929b621e727bedd2958191ae8141848a99966dba0aa2562b", @ANYRES16=r4, @ANYBLOB="080025bd7000ffdbdf2502000000140002007663616e3000000000000000000000000900010073797a300000000005000400020000000900030073797a320000000005000400020000000900010073797a3100000000"], 0x5c}, 0x1, 0x0, 0x0, 0x44080}, 0x40) r5 = dup(r1) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r6, 0x400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) ioctl$USBDEVFS_CONNECTINFO(r6, 0x40085511, &(0x7f00000000c0)) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000400)=""/232) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f00000003c0)=0x2) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r3) [ 331.389022][T12046] overlayfs: failed to resolve 'file': -2 [ 331.446459][T12047] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 19:04:25 executing program 3: r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) [ 331.489782][ T32] audit: type=1400 audit(1582657465.535:54): avc: denied { setopt } for pid=12039 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 19:04:25 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000003c0)) 19:04:25 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) [ 331.621246][T12052] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 19:04:25 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xbe) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000200)=""/89, 0xa}], 0x1}}], 0x4000000000000ed, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x9382, 0x200, 0x4, 0x3, 0x0}, &(0x7f0000000080)=0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x18, r5, 0x103, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x4, 0x6}]}, 0x18}}, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, &(0x7f00000001c0)=0x40, 0x4) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e24, @broadcast}}}, 0x84) shutdown(r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x480, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 19:04:25 executing program 3: r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) [ 331.925236][T12065] overlayfs: failed to resolve 'file': -2 19:04:26 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x220442, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f0000000080)={0xffff, 0x200007, 0x8, 0x400007, 0x8001, 0x1009}) 19:04:26 executing program 5: getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000000)=""/227, &(0x7f0000000100)=0xe3) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000000180)={0x1, 0x5, 0x4, 0x200000, 0x2, {0x77359400}, {0x3, 0xc, 0x7f, 0x8, 0x3, 0x0, "b9104b02"}, 0x1, 0x4, @offset=0x8000, 0xfffff001, 0x0, 0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x48880, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000200)='\xa8.posix_acl_accessmime_typebdev\x00', 0x0, r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x10081, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000003c0)=0x14, 0x0) sendmsg$can_raw(r2, &(0x7f0000000500)={&(0x7f0000000400)={0x1d, r3}, 0x10, &(0x7f00000004c0)={&(0x7f0000000440)=@canfd={{0x4, 0x1, 0x1, 0x1}, 0x3a, 0x1, 0x0, 0x0, "f45ad5d9d2e0e1c977145cefe06663e591d1cba968c56879b75fe7c804ae0ffd1de6f8f0b91748ad42e8b4bf6bff5fc83d0dde8ea279f57344940daad50a2d82"}, 0x48}}, 0x11) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/mls\x00', 0x0, 0x0) sendmsg$IPSET_CMD_LIST(r4, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x7, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4895}, 0x8000) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsa\x00', 0x200000, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r5, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x50, 0x140a, 0x100, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x40004) ioctl$SCSI_IOCTL_START_UNIT(r4, 0x5) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) epoll_create1(0x80000) recvmmsg(0xffffffffffffffff, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000800)=""/251, 0xfb}, {&(0x7f0000000900)=""/131, 0x83}], 0x2, &(0x7f0000000a00)=""/79, 0x4f}, 0x66a}], 0x1, 0x10040, &(0x7f0000000ac0)={0x77359400}) preadv(r0, &(0x7f0000000bc0)=[{&(0x7f0000000b00)=""/37, 0x25}, {&(0x7f0000000b40)=""/112, 0x70}], 0x2, 0x162) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc044560f, &(0x7f0000000c00)={0x400, 0x1, 0x4, 0x3c002, 0x2, {0x0, 0x7530}, {0x2, 0x2, 0x1f, 0x1, 0x2, 0x0, "2a5be684"}, 0xe78, 0x2, @userptr, 0x3, 0x0, 0xffffffffffffffff}) r7 = socket$packet(0x11, 0x2, 0x300) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000c80)={0x10000002}) r8 = syz_open_dev$vcsn(&(0x7f0000000cc0)='/dev/vcs#\x00', 0x9, 0x8680) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r8, 0x894b, &(0x7f0000000d00)) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000d40)={0x7, 0x3, 0xa065, 0x101, 0x4e}) prctl$PR_SET_FPEXC(0xc, 0x100000) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc044560f, &(0x7f0000000dc0)={0x4, 0x8, 0x4, 0x400000, 0x7, {0x77359400}, {0x4, 0x1, 0x1, 0x4, 0x81, 0x4, "4b93e182"}, 0xfffffffe, 0x2, @planes=&(0x7f0000000d80)={0xd5, 0x3, @fd}, 0x8, 0x0, 0xffffffffffffffff}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4c39366a48dc08a9, 0x10010, r9, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000e40)={0x0, @in6={{0xa, 0x4e23, 0x3f, @loopback, 0x2}}}, &(0x7f0000000f00)=0x84) r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/dlm-monitor\x00', 0x800, 0x0) bind$isdn_base(r10, &(0x7f0000000f80)={0x22, 0x3, 0x20, 0x7f, 0x5}, 0x6) 19:04:26 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:26 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000003c0)) 19:04:26 executing program 3: r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) [ 332.461913][T12086] overlayfs: failed to resolve 'file': -2 19:04:26 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r1, 0x400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/228) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r3 = gettid() tkill(r3, 0x1000000000016) capset(&(0x7f0000000100)={0xccc0198, r3}, &(0x7f0000000140)={0x1, 0xff, 0x81, 0x401, 0x7f000000, 0x1}) r4 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f00000003c0)=0x2) 19:04:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ipvlan1\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x6e) sendto$inet6(r0, &(0x7f0000000280)="0503002c8906480001000200c52cf7c25975e605b02f0800eb2b2ff0dac8897c6b118777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x1005a, 0x800, 0x0, 0x2f) 19:04:26 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000003c0)) 19:04:26 executing program 3: r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r1, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 19:04:26 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, 0x0, &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:27 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x0, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)) 19:04:27 executing program 3: r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r1, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) [ 333.036875][T12104] overlayfs: overlapping lowerdir path 19:04:27 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(0x0) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000040)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 333.435346][T12113] IPVS: ftp: loaded support on port[0] = 21 [ 333.777607][T12113] chnl_net:caif_netlink_parms(): no params data found [ 333.948417][T12113] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.955784][T12113] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.965348][T12113] device bridge_slave_0 entered promiscuous mode [ 333.976954][T12113] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.984260][T12113] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.993473][T12113] device bridge_slave_1 entered promiscuous mode [ 334.030972][T12113] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.047544][T12113] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.080676][T12113] team0: Port device team_slave_0 added [ 334.091446][T12113] team0: Port device team_slave_1 added [ 334.124866][T12113] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.131886][T12113] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.157887][T12113] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.172866][T12113] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.179871][T12113] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.205861][T12113] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.296816][T12113] device hsr_slave_0 entered promiscuous mode [ 334.343137][T12113] device hsr_slave_1 entered promiscuous mode [ 334.382895][T12113] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 334.390607][T12113] Cannot create hsr debugfs directory [ 334.553043][T12113] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 334.587944][T12113] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 334.640132][T12113] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 334.699945][T12113] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 334.908904][T12113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.938011][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.946985][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.965534][T12113] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.986244][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.995820][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.005017][T11708] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.012151][T11708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.024513][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.041811][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.051740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.061122][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.068418][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.089930][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.113667][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.135387][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.145191][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.175670][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.185143][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.195409][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.204745][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.214202][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.230877][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.240547][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.258317][T12113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.300165][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.308070][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.332046][T12113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.449231][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 335.458939][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 335.505633][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 335.515248][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 335.529066][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 335.538232][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 335.550380][T12113] device veth0_vlan entered promiscuous mode [ 335.576484][T12113] device veth1_vlan entered promiscuous mode [ 335.633905][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 335.643151][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 335.651761][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 335.661178][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 335.683524][T12113] device veth0_macvtap entered promiscuous mode [ 335.704032][T12113] device veth1_macvtap entered promiscuous mode [ 335.745245][T12113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.756267][T12113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.766379][T12113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.778245][T12113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.788241][T12113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.798753][T12113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.808761][T12113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.819350][T12113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.829389][T12113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.839984][T12113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.853975][T12113] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 335.863203][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 335.872680][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 335.882049][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 335.892038][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 335.936097][T12113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.946773][T12113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.956787][T12113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.967464][T12113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.977420][T12113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.987948][T12113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.997945][T12113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.008438][T12113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.018483][T12113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.029010][T12113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.041389][T12113] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 336.055380][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 336.065429][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:04:30 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000280)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) io_setup(0x40000000004, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x3}]) 19:04:30 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, 0x0, &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:30 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x0, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)) 19:04:30 executing program 3: r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r1, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 19:04:30 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(0x0) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000040)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:04:30 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r1, 0x400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x72f8000000000000, 0x0, 0x0, 0xffffffffffffffff}) r3 = gettid() tkill(r3, 0x1000000000016) fcntl$setown(r2, 0x8, r3) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f00000003c0)=0x2) [ 336.759084][T12164] overlayfs: overlapping lowerdir path 19:04:30 executing program 3: r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x10, r1, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 19:04:30 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x0, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)) 19:04:31 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, 0x0, &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:31 executing program 5: creat(&(0x7f0000000240)='./file0\x00', 0x0) getxattr(0x0, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:04:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000b00)='nfs\x00', 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000080)={0xf, 0x0, 0x0, 0x0, 0x0, "bf88f3484e48bde8"}) [ 337.285152][T12181] overlayfs: overlapping lowerdir path 19:04:31 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x0, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)) 19:04:31 executing program 3: r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x10, r1, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 19:04:31 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) [ 337.496956][T12185] NFS: mount program didn't pass any mount data [ 337.520119][T12188] NFS: mount program didn't pass any mount data 19:04:31 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:04:31 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x0, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)) 19:04:31 executing program 3: r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x10, r1, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) [ 337.786798][T12196] overlayfs: overlapping lowerdir path 19:04:33 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x0, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)) 19:04:33 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:33 executing program 3: r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 19:04:33 executing program 5: creat(&(0x7f0000000240)='./file0\x00', 0x0) getxattr(0x0, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:04:33 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:04:33 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r5, r5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r6) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r9, r9, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r10, 0x0) r11 = clone3(&(0x7f0000001680)={0x81000080, 0x0, 0x0, 0x0, {0x4}, 0x0, 0x0, 0x0, 0x0, 0x5f}, 0x50) waitid(0x1, r11, &(0x7f0000000640), 0xc0000008, &(0x7f0000000580)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x3, r5, r6, r9, r10, 0x0, 0x7}, 0x3ff, 0x2, 0xfffffffffffffffd, 0x0, r11, 0x0, 0x5}) fchown(r0, r2, r10) r12 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r12, 0x40086200, &(0x7f00000003c0)=0x2) [ 339.854623][T12224] overlayfs: overlapping lowerdir path 19:04:34 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:04:34 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)) 19:04:34 executing program 3: r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 19:04:34 executing program 5: creat(&(0x7f0000000240)='./file0\x00', 0x0) getxattr(0x0, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:04:34 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:34 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000040)=0x103100, 0x4) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000000)='vlan0\x00') 19:04:34 executing program 3: r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 19:04:34 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19}) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000003c0)) [ 340.514177][T12246] overlayfs: overlapping lowerdir path 19:04:34 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:04:34 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r1, 0x400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a926, 0x19, 0x1, 0xffffffffffffffff}) r3 = dup(r2) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r3, 0x400c4150, &(0x7f0000000040)={0x0, &(0x7f00000000c0)="10d26bb34a525808a2f0afa3dd0d33bdb477d351266884e820db45b04ade23136063fe1f7af8a3e8250745985e09cf98694e6f59fa95edcebf30b145bfc957b6be50edfc001057f67fc4584fe250ed54cfd8fa57cd3e3a17591d", 0x5a}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000003c0)=0x2) flistxattr(0xffffffffffffffff, &(0x7f0000000140)=""/37, 0x25) ptrace$poke(0x5, 0x0, &(0x7f0000000000), 0x5) 19:04:34 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:34 executing program 3: fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 19:04:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@dev}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) 19:04:35 executing program 4: mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:04:35 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19}) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000003c0)) 19:04:35 executing program 3: fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 19:04:35 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:35 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) 19:04:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000003c0)=0x2) 19:04:35 executing program 4: mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:04:35 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19}) r1 = dup(0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000003c0)) 19:04:35 executing program 3: fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 19:04:36 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:36 executing program 4: mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:04:36 executing program 5: getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80041270, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xe000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x73) 19:04:36 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x0, 0xffffffffffffffff}) dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000003c0)) 19:04:36 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x80180, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14, 0x69, 0x2, {0x10, 0x0, 0x6}}, 0x14) 19:04:36 executing program 3: r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 19:04:36 executing program 4: mkdir(0x0, 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:04:36 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:36 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x0, 0xffffffffffffffff}) dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000003c0)) 19:04:36 executing program 3: r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 19:04:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x18, r1, 0x103, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x4, 0x6}]}, 0x18}}, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8024000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x2, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x48044}, 0x4004800) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x107000, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f00000003c0)=0x2) 19:04:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) 19:04:37 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:37 executing program 4: mkdir(0x0, 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:04:37 executing program 3: r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 19:04:37 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x0, 0xffffffffffffffff}) dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000003c0)) [ 343.550371][T12357] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 19:04:37 executing program 4: mkdir(0x0, 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:04:37 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:37 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) 19:04:37 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r1, 0x400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x18, r3, 0x103, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x4, 0x6}]}, 0x18}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000000)={0x7, 0x1, 0x4, 0x420e031, 0x54, {}, {0x3, 0x8, 0x7d, 0x8, 0x5, 0x1f, "007e8b21"}, 0x1, 0x4, @offset=0x8d, 0x2, 0x0, r2}) ioctl$KVM_GET_MP_STATE(r4, 0x8004ae98, &(0x7f0000000080)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0x40086200, &(0x7f00000003c0)=0x2) 19:04:37 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 19:04:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:04:38 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:04:38 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:38 executing program 5: syz_open_procfs(0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000240)='syz', 0xffffffffffffffff) 19:04:38 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) [ 344.531630][T12397] overlayfs: missing 'lowerdir' 19:04:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cgroups\x00', 0x0, 0x0) r1 = socket(0x29, 0x80002, 0x0) sendfile(r1, r0, 0x0, 0x6000002000b00) 19:04:38 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a92a, 0x19, 0x1, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r4, 0x110, 0x5, &(0x7f0000000000)=[0x4, 0x4], 0x2) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="001d0000000000000000f4"], 0x18}}, 0x0) fchmod(r2, 0x194) r5 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f00000003c0)=0x2) 19:04:38 executing program 3: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000040)={0x0, 0x29f1bbc, 0x0, 0x0, 0x0, "eea1cfc29e116ff02351a6c3d0d75ad91aad8c"}) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) 19:04:38 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:04:38 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) [ 344.937834][ T32] audit: type=1400 audit(1582657478.985:55): avc: denied { setattr } for pid=12408 comm="syz-executor.0" name="NETLINK" dev="sockfs" ino=34875 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 19:04:39 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, 0x0) 19:04:39 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) [ 345.127290][T12422] overlayfs: missing 'lowerdir' 19:04:39 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a924, 0x3a, 0x1, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r4, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x17, 0x10}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}]}, 0x60}, 0x1, 0x0, 0x0, 0x4040801}, 0x4000000) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) 19:04:39 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:39 executing program 3: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x108, 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file1\x00', 0x2) execveat(r0, 0x0, &(0x7f00000002c0), &(0x7f0000000400), 0x0) open(&(0x7f0000000300)='./file1/file0\x00', 0x0, 0x0) set_robust_list(&(0x7f00000002c0)={&(0x7f00000001c0)={&(0x7f0000000180)}, 0x8, &(0x7f0000000280)={&(0x7f0000000240)}}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, &(0x7f00000002c0), 0x10000000000443) 19:04:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_cmd={0x4d, 0x0, 0x0, 0x0, 0x0, 0x3}}) 19:04:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff000) [ 345.627809][T12438] overlayfs: missing 'lowerdir' 19:04:39 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:04:39 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(0x0, 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x2, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x3c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 19:04:40 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff07a) 19:04:40 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) [ 346.256418][ T32] audit: type=1400 audit(1582657480.305:56): avc: denied { map_create } for pid=12458 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 19:04:40 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(0x0, 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) [ 346.376019][ T32] audit: type=1400 audit(1582657480.345:57): avc: denied { map_read map_write } for pid=12458 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 19:04:40 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000180), 0x7ff, 0x0}}) 19:04:41 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x20a923, 0x0, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) timerfd_create(0x7, 0x80800) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="020464"], 0x3) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) sendmsg$key(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x13, 0x80, 0x2, 0x2, 0x0, 0x70bd26, 0x25dfdbfd}, 0x10}}, 0x1) 19:04:41 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(0x0, 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:41 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev}, 0x759a) tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x0) 19:04:41 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 19:04:41 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000180), 0x7ff, 0x0}}) 19:04:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003300), 0x3c2, 0x22, &(0x7f0000000000)={0x0, 0x989680}) 19:04:41 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 19:04:41 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000180), 0x7ff, 0x0}}) 19:04:41 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:41 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x4, 0x70bd27, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004880}, 0x4000000) r3 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000003c0)=0x2) 19:04:41 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lremovexattr(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 19:04:41 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 19:04:41 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000180), 0x7ff, 0x0}}) 19:04:41 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) 19:04:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0), 0xfffffdef) socket$inet(0x2, 0x0, 0x84) 19:04:42 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000140)=0x2, 0x4) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x18, r4, 0x103, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x4, 0x6}]}, 0x18}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x18, r4, 0x103, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x4, 0x6}]}, 0x18}}, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ftruncate(r1, 0x6) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xffffffffffffffff}) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) bind$bt_l2cap(r6, &(0x7f0000000100)={0x1f, 0x0, @any, 0xe7, 0x3}, 0xe) r7 = dup(r5) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f00000003c0)=0x2) 19:04:42 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lremovexattr(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 19:04:42 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 19:04:42 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000180), 0x7ff, 0x0}}) [ 348.495771][T12532] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 19:04:42 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2000, 0xfff, &(0x7f0000000280)) [ 348.587394][T12536] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 19:04:42 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000180), 0x7ff, 0x0}}) 19:04:43 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lremovexattr(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 19:04:43 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, 0x0, 0x2000, 0xfff, &(0x7f0000000280)) 19:04:43 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lremovexattr(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 19:04:43 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) dup(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r2, 0x400) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x18, r4, 0x103, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x4, 0x6}]}, 0x18}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r5, 0x400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) fspick(r5, &(0x7f0000001400)='./file0\x00', 0x1) signalfd4(r3, &(0x7f0000000180)={[0x7c, 0xffff]}, 0x8, 0x80000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000240)=[{0x3, 0x1000000000000, &(0x7f00000002c0)=[{&(0x7f0000000280)="0e73c908a0d25875b7", 0x9}], 0x1, &(0x7f0000000100), 0x0, 0x4000000}, {0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="fafba09c8b94ab9f2f7abafb80b019c0794b005e09441d89f72a85e2988059bd47d8b064a1d8263af0bee32bbb87b74c185d219d0c24849685327dfeec20fb5ec5240fa63f741be2094231ff53832fe4966ddf4845a1b953249894ba73a04488265b764ee9e753347bc80b1f9d36b5cd89adf414e709b1c2cb3f5bfcf8755d7992f0c7583850351bb1e4843f347544fd1a795f875de84c2a36ac155cdced935c46e314087f071c2e4c917cb0efbd0ea5d1a8b86577a670b1", 0xb8}], 0x1, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x1094, 0x4040815}], 0x2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r6, 0x0, 0x3, &(0x7f0000000040)=0x7, 0x4) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) 19:04:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0), 0xfffffdef) socket$inet(0x2, 0x0, 0x84) 19:04:43 executing program 5: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000180), 0x7ff, 0x0}}) 19:04:43 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, 0x0, 0x2000, 0xfff, &(0x7f0000000280)) 19:04:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x7c}}, 0x0) r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x42, 0x0) [ 349.817854][T12576] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 19:04:43 executing program 5: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000180), 0x7ff, 0x0}}) 19:04:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x100000000098f907, 0x3, [0x100000000000000]}) 19:04:44 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40001, 0x1, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0, &(0x7f0000000080)}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x18) 19:04:44 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000000)={0x0, 0x1, @start={0x9, 0x1}}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) 19:04:44 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, 0x0, 0x2000, 0xfff, &(0x7f0000000280)) 19:04:44 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000015c0)={0x20, r0, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x3}}]}, 0x20}}, 0x0) 19:04:44 executing program 5: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000180), 0x7ff, 0x0}}) 19:04:44 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socket$inet_udp(0x2, 0x2, 0x0) creat(0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) prctl$PR_GET_NAME(0x10, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:04:44 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x3) 19:04:44 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r3, 0x400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000000)) [ 350.804581][ T32] audit: type=1400 audit(1582657484.855:58): avc: denied { prog_load } for pid=12616 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 19:04:44 executing program 5: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000180), 0x7ff, 0x0}}) 19:04:44 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r0, r1, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 350.962668][ T32] audit: type=1400 audit(1582657484.985:59): avc: denied { create } for pid=12616 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 19:04:45 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xfff, &(0x7f0000000280)) 19:04:45 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000180), 0x7ff, 0x0}}) [ 351.376867][ T32] audit: type=1400 audit(1582657485.425:60): avc: denied { ioctl } for pid=12616 comm="syz-executor.2" path="socket:[35284]" dev="sockfs" ino=35284 ioctlcmd=0xaf01 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 19:04:45 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x18, 0x0, 0xffffffffffffffff}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4100, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x3, 0x9, 0x7, 0x0]}, &(0x7f0000000080)=0xc) r3 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000003c0)=0x2) 19:04:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f00003f2000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 19:04:45 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)) 19:04:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 19:04:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 19:04:45 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000180), 0x7ff, 0x0}}) 19:04:46 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r3, 0x400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f0000000000)={0x7, 0x4b4d, 0x8000, 0xb7}) 19:04:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000a00)='net/ip6_tables_targets\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 19:04:46 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 19:04:46 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000180), 0x7ff, 0x0}}) 19:04:46 executing program 4: kexec_load(0x0, 0x1, &(0x7f00000014c0)=[{0x0, 0x0, 0x0, 0x4000000}], 0x0) 19:04:46 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev}, 0x759a) tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 19:04:46 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmsg$kcm(r2, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x77, 0x1, 0x800}, 0xb) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x18, r5, 0x103, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x4, 0x6}]}, 0x18}}, 0x0) fstat(r4, &(0x7f0000000040)) r6 = dup(r3) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0x40086200, &(0x7f00000003c0)=0x2) 19:04:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr="100e0e188dec22c679daac3b6f3d26b3"}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r6}, 0x14) 19:04:46 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 19:04:46 executing program 5: syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000180), 0x7ff, 0x0}}) 19:04:46 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = inotify_init1(0x0) dup3(r0, r1, 0x0) [ 353.020674][T12694] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 19:04:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000140)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4') [ 353.071755][ T32] audit: type=1400 audit(1582657487.115:61): avc: denied { getattr } for pid=12691 comm="syz-executor.0" path="socket:[35405]" dev="sockfs" ino=35405 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 353.187665][T12702] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 19:04:47 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 19:04:47 executing program 5: syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000180), 0x7ff, 0x0}}) 19:04:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr="100e0e188dec22c679daac3b6f3d26b3"}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r6}, 0x14) 19:04:47 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000080)) 19:04:47 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x1b, 0x1, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_all\x00', 0x275a, 0x0) ftruncate(r3, 0x400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$VIDIOC_DQBUF(r3, 0xc0445611, &(0x7f0000000000)={0x9, 0x2, 0x4, 0x40000000, 0x1, {0x0, 0x2710}, {0x3, 0x1, 0x7, 0x60, 0x2, 0x3a, "ce902073"}, 0x10000, 0x4, @fd, 0x7, 0x0, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r5, 0x400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r5, 0x500e, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x1, 0xb9, 0x40, 0x0, 0x5}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000100)={0x4, 0x60000000}) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x71, &(0x7f0000000100)={r9}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000140)={r9, 0x6, 0xfff}, 0x8) 19:04:47 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0x6f0a77bd) syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') 19:04:47 executing program 5: syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000180), 0x7ff, 0x0}}) 19:04:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x800000003}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f407000904001100000000000001000200000800040003000000", 0x24) 19:04:48 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000080)) 19:04:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, 0x1, 0x0, 0x0], 0x0, 0x0) r3 = memfd_create(&(0x7f00000000c0)='[\'p\x00\x00\x00\xbdb\x15\xe7v\xd2\x93\xf3\x8c$M\xe7W\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcdf\xfaY\x81#\x12\xb9\xde:\xf9\xa4\x10\xfeS;O', 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000002d80), 0x4000000000006b9, 0x0, &(0x7f0000000180)={0x77359400}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$UHID_INPUT(r3, &(0x7f0000004240), 0xfffffe48) sendfile(r0, r3, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0x571e03255a93f039, 0x100100, &(0x7f0000000100)=@file={0x0, './bus\x00'}, 0x930000) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r5, 0x4b4b, &(0x7f0000000000)=0x4) 19:04:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr="100e0e188dec22c679daac3b6f3d26b3"}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r6}, 0x14) 19:04:48 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 19:04:48 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r3, 0x400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) getsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) 19:04:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e260f090f20e0350000d7a5f30f095a0019e02626205bf30f098503f800443c0f20c0c00f0000000f22c0b949090000f3e1000fae44ee08", 0x38}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(r3, 0x10, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x1) writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:04:48 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000080)) 19:04:48 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 19:04:49 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r0, 0x400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x4, 0x0, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000000)=0x1, 0x4) 19:04:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr="100e0e188dec22c679daac3b6f3d26b3"}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r6}, 0x14) 19:04:49 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000080)) 19:04:49 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') sendfile(r0, r1, 0x0, 0x800000bf) 19:04:49 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 19:04:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4dd2f873574f257e0a01e2a6a02f5e07", 0x57, 0x10000}], 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) 19:04:50 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000080)) 19:04:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr="100e0e188dec22c679daac3b6f3d26b3"}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100), 0x14) 19:04:50 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$getregs(0xa920e6aad6300bcd, r1, 0x7, &(0x7f0000000180)=""/6) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) dup(r2) r3 = creat(&(0x7f0000000000)='./file0\x00', 0xb) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="634957d6ec4591745388020000535d65e8d98b48a3336ddfa1b73ffa796f25ec770dfd1c774a8404ff63a872e3608e417bd1959e268fd0e1f096aa5761d7b33b2082386a688e0cd2c68aeb2b873626919696cd1d4a22d68d5a88cc70a7867a78cd656faab351b07133acc770b2c8fc1114fe33db581a736b733fe9ed31bc7378cc9e982d77f30a79a6297366726100"/157, @ANYRES16=r4, @ANYBLOB="38488bada2aa58f8b234b8ed3ec97e02a51f4650c1270e9b922bc815e824a79a15b043f0bae9a0ce9b63feeb1f788a59484864b75c514f8a78a46c5dfa8d9ffd9acfb9f02f6ca187", @ANYRES32=0x0, @ANYBLOB="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"], 0x288}, 0x1, 0x0, 0x0, 0x20000850}, 0x40054) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x2000) getsockopt$TIPC_IMPORTANCE(r6, 0x10f, 0x7f, &(0x7f0000000240), &(0x7f0000000280)=0x4) ftruncate(r5, 0x400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f00000003c0)=0x4) 19:04:50 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x0, @win={{}, 0x0, 0x0, &(0x7f0000000180), 0x7ff, 0x0}}) 19:04:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x4bfb, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:04:50 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x0, @win={{}, 0x0, 0x0, &(0x7f0000000180), 0x7ff, 0x0}}) 19:04:50 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000080)) [ 356.365764][T12813] BTRFS: device fsid ecf6f2a2-2997-48ae-b81e-1b00920efd9a devid 0 transid 756082810144684242 /dev/loop2 scanned by syz-executor.2 (12813) 19:04:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr="100e0e188dec22c679daac3b6f3d26b3"}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100), 0x14) 19:04:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) munlockall() getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) 19:04:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x7, 0x2, 0x200, &(0x7f00000004c0)="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"}) socket(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:04:50 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000003c0)=0x2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x481, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)="599aa8247fcb9d7cef13c359006bf8a6ff1c239e82e41afc6b2a49b84592136f1c3be1e6a35e6b1a2776369ec84242d085b6377b827102d0bc7da72fd1d5ba97a8418d73f29ab673e0c2d95c51d22573537e93f6208b9819520592b1593b076f57fd4dc2fdf613f74b6073a7ed7c73b4de17858f65883d48cac0e78e227c2157457a90ee24deb02d3672e88105eda80aadc4b769822564c417b7fc6438bc3be95b333c976dfcf10fc54a389b7c65fcb4624c0b7daad18540c3fb062cb8809ca80c815c969a133ae70c68fb3b2f3911ca529ffcce0d75c72500245b082e2eec2ea9913ff6492c1af005", 0xe9, r3}, 0x64) 19:04:50 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x0, @win={{}, 0x0, 0x0, &(0x7f0000000180), 0x7ff, 0x0}}) 19:04:51 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000080)) 19:04:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr="100e0e188dec22c679daac3b6f3d26b3"}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100), 0x14) 19:04:51 executing program 4: ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000080)) 19:04:51 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x7ff, 0x0}}) 19:04:51 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x80083313, 0x0) 19:04:51 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 19:04:51 executing program 4: ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000080)) [ 357.870166][T12858] ===================================================== [ 357.877160][T12858] BUG: KMSAN: uninit-value in kmsan_check_memory+0xd/0x10 [ 357.884280][T12858] CPU: 1 PID: 12858 Comm: syz-executor.2 Not tainted 5.6.0-rc2-syzkaller #0 [ 357.892954][T12858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.903011][T12858] Call Trace: [ 357.906311][T12858] dump_stack+0x1c9/0x220 [ 357.910662][T12858] kmsan_report+0xf7/0x1e0 [ 357.915104][T12858] kmsan_internal_check_memory+0x358/0x3d0 [ 357.920925][T12858] ? __msan_poison_alloca+0xf0/0x120 [ 357.926225][T12858] kmsan_check_memory+0xd/0x10 [ 357.930987][T12858] snapshot_compat_ioctl+0x559/0x650 [ 357.936273][T12858] ? snapshot_ioctl+0x14f0/0x14f0 [ 357.941289][T12858] __se_compat_sys_ioctl+0x57c/0xed0 [ 357.946573][T12858] ? kmsan_get_metadata+0x4f/0x180 [ 357.951680][T12858] __ia32_compat_sys_ioctl+0xd9/0x110 [ 357.957049][T12858] ? compat_ptr_ioctl+0x150/0x150 [ 357.962065][T12858] do_fast_syscall_32+0x3c7/0x6e0 [ 357.967096][T12858] entry_SYSENTER_compat+0x68/0x77 [ 357.972193][T12858] RIP: 0023:0xf7f7cd99 [ 357.976261][T12858] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 357.995860][T12858] RSP: 002b:00000000f5d770cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 358.004270][T12858] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000080083313 [ 358.012235][T12858] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 358.020199][T12858] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 358.028168][T12858] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 358.036130][T12858] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 358.044111][T12858] [ 358.046425][T12858] Uninit was stored to memory at: [ 358.051447][T12858] kmsan_internal_chain_origin+0xad/0x130 [ 358.057280][T12858] __msan_chain_origin+0x50/0x90 [ 358.062217][T12858] snapshot_compat_ioctl+0x5e0/0x650 [ 358.067492][T12858] __se_compat_sys_ioctl+0x57c/0xed0 [ 358.072779][T12858] __ia32_compat_sys_ioctl+0xd9/0x110 [ 358.078139][T12858] do_fast_syscall_32+0x3c7/0x6e0 [ 358.083156][T12858] entry_SYSENTER_compat+0x68/0x77 [ 358.088341][T12858] [ 358.090658][T12858] Local variable ----offset@snapshot_compat_ioctl created at: [ 358.098112][T12858] snapshot_compat_ioctl+0x324/0x650 [ 358.103384][T12858] snapshot_compat_ioctl+0x324/0x650 [ 358.108657][T12858] [ 358.110967][T12858] Bytes 0-7 of 8 are uninitialized [ 358.116057][T12858] Memory access of size 8 starts at ffffaf75810c3d30 [ 358.122714][T12858] ===================================================== [ 358.129638][T12858] Disabling lock debugging due to kernel taint [ 358.135774][T12858] Kernel panic - not syncing: panic_on_warn set ... [ 358.142353][T12858] CPU: 1 PID: 12858 Comm: syz-executor.2 Tainted: G B 5.6.0-rc2-syzkaller #0 [ 358.152396][T12858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.162435][T12858] Call Trace: [ 358.165810][T12858] dump_stack+0x1c9/0x220 [ 358.170134][T12858] panic+0x3d5/0xc3e [ 358.174051][T12858] kmsan_report+0x1df/0x1e0 [ 358.178552][T12858] kmsan_internal_check_memory+0x358/0x3d0 [ 358.184356][T12858] ? __msan_poison_alloca+0xf0/0x120 [ 358.189642][T12858] kmsan_check_memory+0xd/0x10 [ 358.194401][T12858] snapshot_compat_ioctl+0x559/0x650 [ 358.199690][T12858] ? snapshot_ioctl+0x14f0/0x14f0 [ 358.204704][T12858] __se_compat_sys_ioctl+0x57c/0xed0 [ 358.209997][T12858] ? kmsan_get_metadata+0x4f/0x180 [ 358.215108][T12858] __ia32_compat_sys_ioctl+0xd9/0x110 [ 358.220472][T12858] ? compat_ptr_ioctl+0x150/0x150 [ 358.225487][T12858] do_fast_syscall_32+0x3c7/0x6e0 [ 358.230516][T12858] entry_SYSENTER_compat+0x68/0x77 [ 358.235616][T12858] RIP: 0023:0xf7f7cd99 [ 358.239687][T12858] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 358.259277][T12858] RSP: 002b:00000000f5d770cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 358.267685][T12858] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000080083313 [ 358.275638][T12858] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 358.283597][T12858] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 358.291550][T12858] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 358.299518][T12858] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 358.308789][T12858] Kernel Offset: 0x7200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 358.320328][T12858] Rebooting in 86400 seconds..