ffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="fa550783d31ff203b21793c1f28136c27cc9373cd066185d832921abd1d7e20d30", 0x21) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000040)=@hopopts={0x0, 0x0, [], [@pad1]}, 0x10) fcntl$getflags(r1, 0x1) 22:28:00 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0xc03e) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) [ 383.816666] overlayfs: unrecognized mount option "ile0" or missing value 22:28:00 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0xeb, 0x0) 22:28:00 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff9, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x18) 22:28:00 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x40, 0x82) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000080)=0x4, 0x4) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000040)=0x7) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r2, &(0x7f0000000200)="e87400a1295c9c9429596aa2cee93d517900f1b70394a38af960e94e561a30079368262aabe0a00b75e384b00cbd941e120f2ca6c1388912bd91d77dcd40e873b4a1f91e6cce03470314d54202d657215145abf2d43cbbc497877b58f7a4152aede565cffa819fb97dc1dbcb97447bd16072497d1be9e04c6b7a624e3b8730cafdd62ca67e3b6a185a05651ef45cf7632909490314b40d7166a32945e8ed5d521c0b7fba209a7c9149525c831026956d39147f7e113173105b39911e0849d97c039a7b7f9a637fe3f4abdf446ce92bb494e53fc051f8edd85d84e2469a0daeaec0aeb638ceb7604a0483bdcdf5ebce644556b67320de6ad3ba614f63acad556b3326a2245cff39d01342c5f32ffb3310ea713a7781c0a94866979eb18067e3f9fbb5440ac6b220d768a7de36b87ccf53cda0c5ed2ca29eaae71e12eafd747f318e35d692372f5222e666b227a55abd714a4ae955fd38a15a0ae922e682ce82c37491d66dff88033b70b47cae9c7d0b535cf1c68a5de1bab31e6e1227dcfd767aef8d25cbbdf2558e4af388d7d8a84906cc491169aa0d51cd297a3d3804414f72e4fcdee90e1d1c40d707177b5095e49da50196f8a9aafc8b05c019adae91f97c24d74008d5b8ea6c7c11e050b5b184649eb48dcde054a71133f46a1576eb302f4d8c12fe9165016586f8f1e0bd9e29ed871f805f4430661cf05ab98a6c7f0cc9ba4dda8a9312e21dea4d2242e5e36fd1346a63728a755cbcf934ee97cb120964592ca72735cf7307e4963702a955af06a15852891d30674e475d1edc15955a51aebf74c8676b582f751155d717504c5167f3500dabd2bb24ac60e228b93a53a5e54bec13b299cccbb3758bf0d0c020fcc36649da02a212fd9c5a02d3c9cc859ebc831c716afeec2f97a31e1fe5711c898a1b34e7044604132022705517c01cfea8c5687e37ae5555e2febc3f0e5b63a1b88fefb325cae1b4c753600f1f65c0d2820bd1907a49647a4de08cb0f12a6259ee6d555cf2b50456e7de5f1bd7e57b823aca5a0b094b6c011799135f726d4e5938979027b39ed76809af3dd9cd1af045f806d9a1f9c1c2b06e4dddcab102ec46de39ccecbb06233d577c6c2a8cbe60726bafe9fdd50a585168d9795b81f6c69d4999ecf92023a7d08cc7ddd21058036fb4589120417e7b6bd2052a13c8e4faa0a8653394a6d23e1390c57502846dbb7f780917ad0de4a3cf6772541224ed4b3e161fc36dd35ce2336252260c57b4b91cb107700f8d237a7ba57a90bb509820523f8270491308a8d44da98e1b9364a2aabe60ae6b165669ea79d24916b0d5316749911a65b6d9085f3e04e53f0e911ed8338ffdee3b290652684401fd8c2ab91cc449952e7134fc82e85f0869ae68a452e71439134e48444f496fb637c420ec48cb4c3305185a18967b54d117a0c2e0335517809e44cfdeaf70212b8e6fb2b896468fff834cf64cc77187fb8c5baa7e111d1e42a1a4a673a04e37cc21dc1023fe27f97dca517c1c8c46d3efef47b125142a5b977d5f21882dc97da79a7039458a8f35b8d551a89a6cc58b8f9793d5aeb4ee82efc6a688ef2961b3075ae6f33eefe9db7ba2226aa19d0355091f242e51a56abe47f83c4663c6c99a55d06107ba5b7404918d40f472c1d9c357a650abeace12b34bd8b46c381ee6a281a56bdfb60a9d0f6e593ed27b154a5cfb0250037a17b236a5cdff82a4bcd4caf5b6002f8de23e7d6900914e27a2ac6b18caca12c976a0e0ba002c5e639326077feddacbf12f6e1bfb3d5a535c6471bac5cef8e01f940d33ca6ab36daffb943894e072046398c345caa6692584a602d0304bf330853ba1171f79cdb07099a7fe38edb6be046d7e727b3557a9fc5a7ead53a40757925ec882048615be7d33255932615d950a5eabba824b1c368992dd075775b5617f3e9069d7b296135809b9a35641997f1b8cedbb6eabcdc9c647a5cdde94184666aa9fd3d851ad7bbb09777db18a16ebcb9a3e57b7671be417ef8da66c652864776fb40525d20bbb6044c704d7208b4b4b92344547f2abf27fc8e35ba40613275e2e13b5bc7c3ee2a1e2889e6f20ef9b42913676a37829e1b6070ffad64d6aba4c3fe9ae8df6240bcacc1d3d266863ea6408f81029ce09d433b13db42312527d75af901c871294c33dd637bbd075a32947682628998043bccdee007a78a37191dc9728c13305d06f78eceb04cebc75ad4d4984374591aec93359f9af67e7555b10ec81b886c97e9bf945ca35e517c5f39f5eaafc871ce12e54f987f770d3233dc960752c59c71bfae6f9b30895c7276ef8c5cd90ed23a8e3dbca90b430b1ec179039ab305c13514169157e72efbaa43b448da31d9d2acec90702dc666df83b3c00f5f6d6d51688a411e06d3441dd9f6dee06a56ddb767aa62725d0579b6af539ff3915230ced7b9b1be17bebb68bfa5117480a8f57dfe6df7fa53891be934e4141ad507e6ee0bf8ca880a164cb38542416c0447a3bcdeb96cda38f75e477134db977bb44e8de3b41f21953be5a8ef2088713befe75c6e40fd9883332bd20791e40fa9ecbf59803e878a1b8f53078d3ff731a1491c1c554f711245803ce98ce3f23ed2a3f3772f0125c5961789d42b2468b7e077df5e01dda006bff9004ddf8e488ad9275663b8a9129e9321bd7e3d787d68ca540d2c2ed9fa1e8cae35389f8ada99added09bad3197d82c8c9a1e770f0850fac2665b4bd4e9ce8c2d216f711369a0d0fa7a3b2e94cfc2c5b0fc7ca8e469aacb07921f14d1237efe8c5aaf63f1eac7f6f7c1f728ad3afe1c9269834ea11c6edf484cfdab741e2c1ae597fced160fbb61be2e0045aa2e9f622e91bd47f1adc7f0407e58ac4d77b35260ec9f39ccc94cbc6694c47894bdb95a866956fc25fe0edbc023693d0bb09d674f8c56db651379bc87b7bb4a885f16127a253adbcbcb0777042441e79b9ef889c8f429a331f3e5dc8a188e5d01ec32f627f6c328233471cfd540e414623c3990e848befc028f61b9a8f8f89a45ab03726d005a707404daed52bf6aaf7577f2963aabf4975b31efe4dd945a331658c8cec99a0c93645f72ed1237fb8830773763230b0f74280dc07c732f0e350b694671ea8eadbeab195440997c484e03e458324cce2eb0857a610d90a403cec330cebf77d8cd26437e4790f5c9fc855659d3f96fad8844c7b4a711d5197201c215661339e13230a16ed9ed4b80dafce61a4c65c8fe157108010d255da1e6e2ed6b7e96a68ec68618bd23938a1e0c7edb171abec43d18aa9c299f511c9f0b12eeb9c85c12a83bfbecd9a412a205a6194282a29f3e536a2effd6900f5df2304ab213991ec67c797bf49df82d7046f737c9ec253a446f680803caa0260e6324982393c175868137ef8473bb51a105574987de3e46ae4f07fc6483aec7acbc3fa9270f8381f94239249e8cd32900f9e9a9a438ae58fbb316f085a32226e09956fcae060d4efd072633dcdfee484bd120dbe502194f72285e2c0735e27ba70d24e160a28779ffbb0b972dfe34c50abcd2ddc8d1cd7cf4b07847f0ed1c167191773e2d3e8660938e14875d18af6978305556fb90919334a95255aa423fd46776bf7fbca8e00d5245a709eab2cc14b76cc6b8066c59fae145f2b870d0b42b658136b9b9c933ad28578bb9c6faf8e79e0a4a7f211ac4bdf40f9551fba84b6240b25b4047d1f4d130fb9b6bccb7d6e08db69e8db275760a0b65b64635314a5ec244cf9bf57336aba39b5b9e060296705967a03048c0fb10f1dd5c9d030e3043095c4fef98adf0a86be92ad3b76bfab2ebee93db482f895c8622e56b1884596d418f46fb95e73ec64fceeb4a24f7730777c4adc938d796e597bbf338b34e999731446b6686f884764fdca8c220d223453b11ac9a596348c225e45266d90de3026964eff92681909706f153eca763ca3e5e6d19a7b55491b96b92f24c852d952298867550b032027c21d2680d7efe92d940afc4c35414eb2cdb80f62c745bb06cb8cb3b89f8d51bd1d3ae6c4636b871a9f552069d039dc2935aa0ac436e6e0cde01100c0c94972e0e9f364046b0d58586e32baf316a8447cddf567ca36cc9dd248264998be9210c2c98d1fbcf0368d4d47ccec39aa30021fae8bc45e7b79563a30f548a9efa111d1dc93dd94966a710d258bf7592624b3d2f0bc6081aaa476b58a52c2955fed14e4fc8ff9eea0910b1d9a448c710d7cb117325b7d6ef04d52d716aac6cd16d0a4d2d76cfab87ac6e903aac988df344b53f32c547d90d45df99cff17abad399ece532045f18e0e3bc36e40c530e9421d4da9c4a1df1e98fc99abac7a569c7adc2a39eb091d6df1c7365d0f3b9525a62d97184a4700e6f33617a49d665912575eb9edae7d728241aa920bb198b98f45bb64200925bf66d2352dee34b6c9023cb99fe56116f27f96c1dd7851e567707ad363a52a7e18bea98f0a9fcfda29b6bea4a919a037650575638de9491492cafe8432bed728b8a6cafb7943a55b3787d63e6bd4a5264761ce2b07d01ad59d3bba9cecf011d6e8fc4e1a2096194b40fbd64571c6e2a9721c4c27127e91f43a9dbcb74eb49a58f45d42b537f742e63d4bc840e76b51e8145dcf1ab4576e91adcb592681b4f0ad35cae85dcb1a986fc782691455d9b1be02b8079409285be9545f30323496b64f9ca21654d197873534ea47b509b1a6b256816e0f2d1028f757e92af44b83b5ab3ca8a1db61aa7256f2fd942f75fc1614d422f4166a6a55b830ffa98beadc4cf3a3df121fdbb8a100974cf75fc4d48f1e6389dd0fd812d50651455886d4369f903abbd16f140601b83b72739bfa25c351fff0ae93bd9fa9cc265ff80c5676d2b09a2c4a30695976fdcc31574f4150f9beed1c1152161899c6c408c0b267a07fafeb7e47aef9e7e21b9666852c7cd5e375da540aa7738fc8d33f56a31ac14fbc4974a9e9eafa5ba5db8cf830cc791741b915e494d0027ec42e20e87bcb6095f7164690d62654e54db63a9c6c6af75e48cd41cc345a6bf0a68fc8eea61de74696113fac5d7d4a937a1d7eb44d44163126b03e3d3421726cdc13a64266f8cd3b0d232146cfc0e743baeec46eb9cfc622f0af63b76f8bde0b73fb362649e722a15193a4a980eeb26a8101666a9d77df0b213e81b21ad68e1b7dd2eada69450989766f3cfc8676bb858d2ba2cb2183c0c040bcfd2c8308cd244296dde2a00bb3456dc337f326c5375b0602df7dbdb1fa04f44432dcd7dd3b1bf12f8c12edbb6f4a75b924c0513e414acf63c801c26098c8b6722f823f25274acd498c1039e8d2a754fc3483e31446436af18afdfb4c346286214ee90c76d4436f37a58a7c638b5140fa60dfdf0d13a8d9fcb5f726e79f05bc3e7714bcdef66fbaebf2f538585b093431c990e755f0843ce68a9e3418e4c9f0092e8cd470fcdb87b4bb3a6c9bf9b1891a0d80f26b18b453195f6e824d641f242180f160831856d567ba1d943b84b7cf26794c153aa6777a3b7d9f3a9fc1d45f534cab3d89170d54d661969cd20e955abee19807ec6e1550b2bc319073f7af3cccf0aa0cb386e37de515ccc06c06756b7d659f07e5b23f7a349472111507ca5941e62c09912f8d1336018809a88d47f8982445fcb395dd1c897c8472b290ff69d94301cf2a51165020a8218796963759f12d00f1542b280309bcffab340e95f853ece216a1b4f00f9150820a52c30613214d991a76cf4a403c69fdd9beb4840f2d177132f526ad6e9e0476a98d871fb4a7bcbfc3b5c6d9"}, 0x10) fcntl$getflags(r1, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x3980000000}, &(0x7f0000001200)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001240)={r3, @in6={{0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xb60d}}, 0x10000, 0x3}, &(0x7f0000001300)=0x90) 22:28:00 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0xec, 0x0) 22:28:00 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x33fe0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:00 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:00 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="75837065c5d3c5c1726469723d2e2f66696c65302c6c6f776572646972c53024509c7ceebe2c776f726b6469723d2e2f66"]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xffffffffffffff6b) 22:28:00 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0xed, 0x0) 22:28:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000040)={[{0x7e1980dc, 0x91f, 0x2be, 0x4, 0x4, 0x6, 0x8, 0x0, 0x0, 0x8, 0x8, 0x9, 0x6}, {0x4, 0x1, 0x2, 0x100, 0xd2, 0x0, 0x0, 0x1000, 0xdbc, 0xcfe, 0x3, 0x74f87913, 0x4}, {0x80000000, 0x100000001, 0x9, 0x0, 0x78e, 0x0, 0xffffffffffffffc1, 0xff, 0x24, 0xffff, 0x81, 0x8, 0x33}], 0x80000000}) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0x1) 22:28:00 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x34000) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 384.384208] overlayfs: unrecognized mount option "uƒpeÅÓÅÁrdir=./file0" or missing value 22:28:00 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0xee, 0x0) 22:28:00 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x40000) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:00 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000200)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x147682, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={'team_slave_0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}}) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r2, 0x40f) 22:28:00 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) listxattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000200)=""/243, 0xf3) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) 22:28:00 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0xef, 0x0) 22:28:01 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x400300) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:01 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:01 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0xf0, 0x0) 22:28:01 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d91e460debea64f59ebd177a8726b6469723d2e2f66696c"]) chdir(&(0x7f0000000040)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x400, 0x82) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) 22:28:01 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000080)) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000040)=0x1000, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0xff, 0x2}]}, 0xc, 0x0) fcntl$getflags(r1, 0x1) 22:28:01 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x1000000) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:01 executing program 4: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0x18) [ 385.007695] overlayfs: missing 'workdir' [ 385.037287] overlayfs: missing 'workdir' 22:28:01 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0xf1, 0x0) 22:28:01 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) uname(&(0x7f00000000c0)=""/50) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/181, 0xb5) 22:28:01 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0xa000000) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:01 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0xf2, 0x0) 22:28:01 executing program 4 (fault-call:21 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:01 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() getgroups(0x3, &(0x7f00000002c0)=[0xee00, 0xee01, 0x0]) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f00000003c0)=[r1, r2, r3, r4]) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) r5 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000080)=0x1, 0x4) fcntl$getflags(r5, 0x1) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x7f, 0x0, 0x10003, 0x5}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000100)={0x6f, r6, 0x2, 0x3ff}) [ 385.244739] overlayfs: filesystem on './file0' not supported as upperdir 22:28:01 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:01 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file/file1\x00'/49]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) 22:28:01 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0xe020000) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:01 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000040)={0xffffffffffffff8b, 0x71e679c1, 0x1}, 0xc) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0x0, 0x230, 0x118, 0x0, 0x0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, &(0x7f0000000100), {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4, 0x5}}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x2, 0x9}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x8, 0x3}}}, {{@ip={@multicast2, @dev={0xac, 0x14, 0x14, 0xd}, 0xffffffff, 0xffffff00, 'hwsim0\x00', 'netdevsim0\x00', {0xff}, {}, 0x6, 0x3, 0x8}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x0, 0x280, 0x1, 0x1}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0xc, 0x7fff, 0x1, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffffff, 'ip6_vti0\x00', 'syz_tun\x00', {}, {0xff}, 0x32, 0x1, 0x4}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000600)={0x0, 0x71, "fa14b30adc3008e9c154009318c058fc9dfc3037537c31feefd0dbeb53255963402041e6cdcefe307b7123c080add33df067f245f1f594afc73b3e18337cd197a8d6ef0e5b9cce06868078df38dbedd93024c6e64eeba337dd69bd23176abbc8aab770a42343aeb9a72c7798c8fc7207aa"}, &(0x7f0000000140)=0x79) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000680)={r2, 0x1}, &(0x7f00000006c0)=0x8) fcntl$getflags(r0, 0x1) 22:28:01 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0xf3, 0x0) [ 385.551301] overlayfs: missing 'workdir' [ 385.603943] overlayfs: missing 'workdir' 22:28:02 executing program 1: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,woridir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x501000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x4, 0x7, 0x4, 0x576, 0xffffffff, 0x2, 0x53f, {0x0, @in={{0x2, 0x4e21, @remote}}, 0x20, 0x4000000000000000, 0x5, 0x2, 0x736f9b07}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000002c0)={r1, @in={{0x2, 0x4e20, @empty}}, [0xf, 0x1000, 0x6, 0x800002, 0x3, 0x85dd, 0x0, 0x9, 0x9, 0x8000000000c68, 0x9, 0xa7, 0xac, 0x6, 0x7]}, &(0x7f0000000000)=0x100) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x11, r0, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xffffffffffffff18) inotify_add_watch(r0, &(0x7f0000000400)='./file0\x00', 0x420) 22:28:02 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x11000000) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:02 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) fcntl$getflags(r0, 0x1) fgetxattr(r0, &(0x7f0000000000)=@known='security.apparmor\x00', &(0x7f0000000040)=""/7, 0x7) [ 385.888362] overlayfs: unrecognized mount option "woridir=./file1" or missing value 22:28:02 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x3f000000) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:02 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x210100, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$KDENABIO(r1, 0x4b36) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x406, r2) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f00000000c0)=0x6) getdents(r2, &(0x7f0000000140)=""/181, 0xb5) 22:28:02 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0xf4, 0x0) 22:28:02 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=r5) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:02 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20000, 0xb) sendmsg(r1, &(0x7f0000000100)={&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2, 0x4}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)="e4d0d00625bf5a1393d7580479e08f8e66baa0447071e23adacc016bdc5bfd45dfcd09dbe1f01d4d6d32e82039ab2d85bfb52a41b9f2a170e52d842558c22f6cfeaf45e5e7d1232be30d2a3d664d0e509db71b8c51d88319c3fe8b81102b771e9381b771d3683392d1cc709e780ecba0d2cd034c113a29f4c5885082a56bcb1220fa89be7aca451f49b4a6bb5d04efdda0dc4df640a2699309", 0x99}, {&(0x7f00000002c0)="3de9f7dfbb4a9fe17e4a0e0921f71d7d8e8c13611f59e3b9d4a21ee14fca597a7f9b3ea1daeb8d092acba5f9e05ee48ab29ed3291ae48fc4e9adc27e0a225c148dcf7a2ae25f9896b89840c304b955676de0160cb523014f2c2f8b2925c29a0ffeff271e07013d661370bfccac47ccadcd36922c5f7fe491f85314d4224ac47c1a4303d28f0ca0f751f8fa64ab2d1e30906b", 0x92}], 0x2, &(0x7f0000000380)=[{0x78, 0x115, 0x27840000000, "f1b4ef4af600f8b7e671dc7a63a5c41cd1edf9d918bdd312b1f9c094d5b9db2cde94d0445ce3d70adf00cfe066ceff7cb5837b445243a2bc1dcb6e1b5dc12fbee4b3f0480d2cd646fa4b975975a74228e34b127b5e5de0a2b144b78d3c425ad2db3cc61c8dbcb8"}, {0x30, 0x102, 0xff, "52a10a8eb6f4340ee581d10556b308abf413ba515e216201506eaa"}], 0xa8}, 0x1) 22:28:02 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x803e0000) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:02 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x8000) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000100)={0x5, 0x1, 0xfffffffffffffff7, 0x1}) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/181, 0xb5) mkdir(&(0x7f0000000200)='./file0\x00', 0x100) mq_notify(r0, &(0x7f00000002c0)={0x0, 0x13, 0x4, @thr={&(0x7f0000000240)="530b5711a4de46b6", &(0x7f0000000280)="ab"}}) 22:28:02 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0xf5, 0x0) 22:28:02 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0xf6, 0x0) 22:28:02 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0xc0000000) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:03 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0xf7, 0x0) 22:28:03 executing program 0: r0 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0x1) 22:28:03 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0xc03e0000) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:03 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c12") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:03 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) 22:28:03 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0xf8, 0x0) 22:28:03 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x1) 22:28:03 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0xe03f0300) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4002}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:03 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0xeffdffff) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:03 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x9e) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) 22:28:03 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0xfffffdef) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x10) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7fff, 0x0, 0x5, 0x1000}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={r1, 0xa4, &(0x7f0000000200)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e21, 0x100000001, @empty, 0x80000}, @in6={0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x20}, 0xffff}, @in6={0xa, 0x4e20, 0x445e0418, @mcast2, 0x66}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e21, @remote}]}, &(0x7f0000000100)=0x10) 22:28:03 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0xf9, 0x0) 22:28:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x4, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa273, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000180)=r5) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000240)={r6}) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:04 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c12") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:04 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0xffffff7f) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:04 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) getsockname(0xffffffffffffff9c, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x80) sendto$unix(r0, &(0x7f0000000d80)="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", 0x1000, 0x4000000, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e24}, 0x6e) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003340)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000003380)=@ll={0x11, 0x9, r1, 0x1, 0x82, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="7570706572849ac03d2533c6366c65302c6c6f7765706469723d2e2f66696c65312c776f726b64697206e5d6e1696c6531"]) openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x4040, 0x0) chdir(&(0x7f0000000040)='./file0\x00') chmod(&(0x7f00000002c0)='./file0\x00', 0x1) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000140)=""/181, 0xb5) 22:28:04 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0xfa, 0x0) 22:28:04 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0xff, 0x3f}, 0x1, 0x8, 0x1000, {0x400, 0xffffffffffffffc1}, 0x7f, 0x4}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0x1) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000200)={{0x3, 0x2, 0x5, 0x0, 0x6}, 0x3, 0x7f, 0x9af}) 22:28:04 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0xfb, 0x0) 22:28:04 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x4000000000000) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:04 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) recvfrom(r0, &(0x7f0000000200)=""/214, 0xd6, 0x2, &(0x7f00000000c0)=@in6={0xa, 0x4e21, 0x2b, @local, 0x6}, 0x80) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/181, 0xb5) 22:28:04 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x5, r0, 0xfffffffffffffffa) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f0000000100), &(0x7f0000000440), 0x3, &(0x7f0000ffe000/0x1000)=nil, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = accept4(r4, &(0x7f00000003c0), &(0x7f00000001c0)=0x80, 0x80800) bind$inet(r5, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0x6}, 0x604) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000200)=0xffffffffffffffff) ioctl$int_in(r2, 0x5452, &(0x7f0000000180)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x20000000000000, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x701100, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:04 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0xfc, 0x0) 22:28:04 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x40030000000000) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:04 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x3f}) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x80000000) fcntl$getflags(r1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000080)) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000240)={0x9, &(0x7f0000000200)=[0x3, 0x2, 0xc15b, 0xb4, 0x8, 0x8, 0x3, 0x8, 0x7]}) [ 388.162157] overlayfs: filesystem on './file0' not supported as upperdir 22:28:04 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c12") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:04 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9c, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) renameat(r0, &(0x7f00000000c0)='./file1\x00', r1, &(0x7f0000000200)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000140)=""/181, 0xb5) 22:28:04 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0xfd, 0x0) 22:28:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x1) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f0000000040)=0x2) ioctl$LOOP_CLR_FD(r1, 0x4c01) 22:28:04 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x100000000000000) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) r4 = socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r5, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r5, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r5, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x0, 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:05 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0xfe, 0x0) 22:28:05 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0xa00000000000000) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x8000000043004002, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:05 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000000)='./file2\x00', 0x10, 0x12) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) 22:28:05 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x102, 0x0) 22:28:05 executing program 0: r0 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x5, 0x800) flock(r0, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0xb7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x35a, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) getsockopt$inet6_dccp_int(r2, 0x21, 0x1b, &(0x7f0000000040), &(0x7f0000000080)=0x4) fcntl$getflags(r1, 0x1) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000200)) 22:28:05 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319b") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:05 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0xe02000000000000) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:05 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x1) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 22:28:05 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x103, 0x0) [ 389.081936] overlayfs: filesystem on './file0' not supported as upperdir 22:28:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000000c0)=0x1) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r3, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r3, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:05 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file2\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[]]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) 22:28:05 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x1100000000000000) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:05 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x104, 0x0) 22:28:05 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x3f00000000000000) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:05 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff03e3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x1) 22:28:05 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x105, 0x0) 22:28:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x20000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:06 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000000)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) 22:28:06 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x106, 0x0) 22:28:06 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x803e000000000000) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319b") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(0x0, r2, 0x7fffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffd) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r3 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000002b80)=""/4096) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000140)=r2) ioctl$int_in(r6, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r6, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r6, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0xc2fc) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x2000000000000000, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/access\x00', 0x2, 0x0) 22:28:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000200)="0adc1f000000000000000010d4cf29444baa4d3b5a760446c49927526cdbb095dc567fb1dc597607cef8ed699f913f6d92ab6ec225cdd4731adf") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x10000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:ssh_keygen_exec_t:s0\x00', 0xfc4e) 22:28:06 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xd6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x1) 22:28:06 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x107, 0x0) [ 390.022136] overlayfs: filesystem on './file0' not supported as upperdir 22:28:06 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0xc000000000000000) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:06 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f00000000c0)) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/181, 0xb5) 22:28:06 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x108, 0x0) 22:28:06 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0xc03e000000000000) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 390.396299] protocol 88fb is buggy, dev hsr_slave_0 [ 390.396458] protocol 88fb is buggy, dev hsr_slave_0 [ 390.401439] protocol 88fb is buggy, dev hsr_slave_1 [ 390.406574] protocol 88fb is buggy, dev hsr_slave_1 [ 390.411649] protocol 88fb is buggy, dev hsr_slave_0 [ 390.421916] protocol 88fb is buggy, dev hsr_slave_1 22:28:06 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x88000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x1000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r2, 0xba}, 0x8) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000200)={0x8000000, 0x80000001, 0x1d}) 22:28:06 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="75707065726469723d2ee193df3905acb44e4cd4c8e3841f0dd8a105fcbd2c6c6f7765726469723d2e2f66696c65312e77a6e345d1e1c0255cd6c18c8ff990000000473bde6a7c987716a417778c02727310a7eec73d5e1bf98b75e8fec58b8f69bc11a40188641befb27eca14453fe738ec7af9cfe717f3"]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000800)={&(0x7f00000000c0)={0x27, 0x1, 0x1, 0x7, 0x401, 0x8, "028036840d9ce4c8e4fa3f0ebe6fd939f91554d4f62681daf62ffd1c9705fa540a0ef32c2b72318991c777dc5d4e699788d01f2e1578968bc9e64975918da7", 0x2e}, 0x60, &(0x7f0000000400)=[{&(0x7f0000000200)="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", 0xff}, {&(0x7f0000000300)="580f02adbee5998e41000d9ba6bb0e89c212722af5b38d9713e5dcef795d5067bc", 0x21}, {&(0x7f0000000340)="6d491ef9bdbba30873837e96f1a1c868bec736dd3c7df74d84f41f8ec8ebf3dfae8e3896596593f5", 0x28}, {&(0x7f0000000380)="730aaf03ee349074d028ec6b", 0xc}, {&(0x7f0000000500)="ab4d36986d5da0e7dbd80517ea2530b05fafd2ae8ee6a44d09d52a1cf0505ffdd9a5e9f94127d08e59bc159242a2830c0a88e67b30e5dbdd1b74f597a90141b9c51206c9b743da1caacda3c74cf7d064f755ce218f64e13c727a89f9f08cdd5af56b551baca8d5717cda84ee6de50cf42351890bf65ccc2f5fea238a090457266f1805982d1eecc172b0d514f7d9183e389736c38f977faaf3cf4639dd880704d57e13d0f2da6e5496d38fb5316bc65b6e67a229e1042df46aa62b25c8f196", 0xbf}, {&(0x7f00000005c0)="f99b4c6b3f4a8883be94bfd21e7679e76cb76bd3366076496cef4434d0eb5fdce45b395139def54b56d309c034ce69b01b70d6acac64f08b79790989f563040cba4757bb2761b92d7498f36e9a0d4ca1c078f2cc2793ff844b7be85882ef2fbd5e74075af458f2eabc8e3690f8932546580062693ad5b7214cd2cce1e85a1214309ce88072ff7e065ed769ed81d9686879860f1517d03f4ff2f984d2d3aed0be262b13856ad3c566b227aa390cd0b707e77af495124367dc99164423d62c970c26a311d824a173b2fee8b0af", 0xcc}, {&(0x7f0000000740)="612014b84b33f7a3c31c8e4561fb9ba9207c865fd169cf4c1d2ad7c563961020c58b21c496170b3455f9316174610103e77ec5f164afc9cb19194cce939400a0427cf389dc5c5d825fdf0eb6aa1ae4546aecebe82b606bb26a76c7a6b3407d977e51884d158284f157779d995bd3c9efc1bf1d1d959245f2318c8715af4503edc61e2c714c6fb5f8cd1250876dcbea7409b989a06016468dbc3fee835bdc0185215f26dcc522", 0xa6}], 0x7, &(0x7f00000008c0)=ANY=[@ANYBLOB="2800000000000000390100000104000086dfeea4235025ba0325a5daa911769dcec7ada0f5ce1cc4338a1c10e6d0a7f300000000000000b412b8d273a9f082a2780936e676a00028a2c4246c007d6fdcb8c730e1b57e8757eaf26957b8ac2bd7589267ddc5478b698616c6f2f178420bea410ddb49d6171a63a3be8b7c75e038ca99"], 0x82, 0x4}, 0x40000) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/btrfs-control\x00', 0xc0, 0x0) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000140)=""/181, 0xb5) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000840)={0x20}, 0xfffffc9c) [ 390.462929] overlayfs: filesystem on './file0' not supported as upperdir 22:28:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) [ 390.651722] overlayfs: missing 'workdir' 22:28:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319b") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:07 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0xe03f030000000000) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:07 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x109, 0x0) 22:28:07 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x100000, &(0x7f0000000040), 0xb, r0, 0x2}) fcntl$getflags(r0, 0x1) [ 390.763870] overlayfs: missing 'workdir' 22:28:07 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x10a, 0x0) 22:28:07 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65922e776f726b6469723d2e2f66696c6531"]) chdir(&(0x7f0000000040)='./file0\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000400)='./file1\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='overlay\x00', 0x80, &(0x7f0000000580)={[{@lowerdir={'lowerdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_off='xino=off'}], [{@uid_eq={'uid', 0x3d, r0}}, {@fowner_lt={'fowner<', r1}}, {@euid_gt={'euid>', r2}}, {@dont_appraise='dont_appraise'}]}) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000140)=""/181, 0xb5) 22:28:07 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0xeffdffff00000000) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xe7cf94b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r1, 0x5473, &(0x7f0000000040)=0x2) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0xfffffffffffffe14, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:07 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file1/file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "c9aefa9a956fee2a9bce46da78b0875a"}, 0x11, 0x3) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) 22:28:07 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x10b, 0x0) 22:28:07 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x40, 0x17, 0x9, 0x9, "ef5d60d6807f98ca2d631bedc3b450e282bc30d4e0363f11d5e7851171a158ef"}) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = semget(0x2, 0x7, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000000)=[0x2, 0x80000000000, 0x3, 0x100, 0x8, 0xef3f, 0x1, 0x3, 0x5]) fcntl$getflags(r1, 0x1) 22:28:07 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0xffffff7f00000000) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 391.230482] overlayfs: filesystem on './file0' not supported as upperdir 22:28:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd0") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x40b) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f000000c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r5, 0x4080aebf, &(0x7f0000000400)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r7, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r7, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r7, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r7, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r6, 0x4008700e, 0xc2fe) 22:28:07 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x10c, 0x0) 22:28:07 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="75706065726469723d2e2f66696ce5302c6c6f77657240120000000000006c65312c776f726b6469723d2e2f66696c6531"]) chdir(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) accept4$tipc(r0, &(0x7f00000000c0)=@name, &(0x7f0000000100)=0x10, 0x800) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/181, 0xb5) 22:28:07 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x1, 0x0, 0x4e24}, 0x6b) r1 = socket$unix(0x1, 0x2, 0x0) modify_ldt$read(0x0, &(0x7f0000000040)=""/93, 0x5d) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x200, 0x1, 0x1, r2}) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000180)={0x3, 0xbad, 0x101, 0xff, 0x8, 0x29a, 0x759}, 0xc) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) membarrier(0x46, 0x0) shutdown(r0, 0x0) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f00000003c0)={0x9, @raw_data="e769c35e1eab448cdaefc74556f09d3b2b6bf75b8dbb73e2f5924e4ec841b9b760ec2bc6bdcf3722a0f565eeee597d4857fa7ddf2d6a5db1dcec69f3e8664613f164234aee50588c071809548569792f652ee8e0b43864d72d02324517ccb651a0a8acde97a6e7326161630790f8625f592b94ab5679a84e79bf3879084543ef4f2e1a90d46ac37132f61c3cf64494049dd5e953c03505eab8b1df5d097f428a9e8483e472177becaaf9f431bb049c59364656c2b6db8ede94aa2e644aad52108e0757f5a0968ac5"}) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = geteuid() r4 = getuid() mount$9p_tcp(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000001c0)='9p\x00', 0x80, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e21,cache=none,access=', @ANYRESDEC=r3, @ANYBLOB=',afid=0x0000000000000003,aname=em0,fowner>', @ANYRESDEC=r4, @ANYBLOB="2c646f6e745f61707072616973452c646f6e7c5f6d6561737572652c6f626a5f726f6c653d2f73656c696e75786f28ff5169ff0ade31c273c9a7aa79c2a8b58c296e75f426e1142f70"]) 22:28:07 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x10d, 0x0) 22:28:07 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x1491c2, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x6, 0x6, 0x2, 0x4, 0x0, 0x80000001, 0x80000, 0xe, 0x6, 0xfffffffffffeffff, 0x3800000000000, 0x5, 0x5, 0x80, 0xdd7ed71, 0xec, 0x3f, 0x2, 0x3, 0x8, 0x401, 0x0, 0x7f, 0x80000001, 0x3, 0x10000, 0x80000000, 0xffffffffffff6857, 0x7, 0x1f, 0x401, 0x7fff, 0x8, 0x3, 0x3ff, 0x4, 0x0, 0x200, 0x2, @perf_bp, 0x3d, 0x8001, 0xa27, 0xd, 0x80, 0xdec8, 0x7fff}, 0xffffffffffffffff, 0x5, r0, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0x100000000000005) [ 391.474372] overlayfs: unrecognized mount option "up`erdir=./filå0" or missing value 22:28:07 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="60ba19a48de8e275707065726469723d2e2f66696c65302c6c6f776572ff69723d2e2f66696c65312c776f726b6469723d2e2f66696c6531"]) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file1/file0\x00', 0x7f, 0x6, &(0x7f0000000740)=[{&(0x7f0000000300)="c880f88880340c75713a4ebcc097ace20eac58b1b7cadc87efb4481c23789999dfc944bb28ba4ba210c5dc2cf7eb61e4c31c72ccf0ade7659006c3dd39501027117e6d99591101f079ce8a097456861812f1167c9832fb85880b", 0x5a, 0x1}, {&(0x7f0000000500)="bc8571dfe54cd6bf91e5cc8a4d86ff56a02dfafab96c3849a7d0c3adce8e1556e2ca643b0598f24d809450e75a0ade49a9d4f6398c6cfea650fba867150bea7350ea7aa396d4fa029879c4d509560bb3f7021a22787d993d68da88b3cd242ee5d901ace4c90168727ddf5193dbbe20282723427ed0e668e683b8b8f61e7132ced52a3c1a192a73fec5", 0x89, 0x9}, {&(0x7f0000000380)="cde9afbcf22d120ef9b540cbfe82880450e9ca2ccfc796978873af0c9450e32d0b7bf64ad4a47feb049e3f908d7389527e2c273941b9", 0x36, 0xfffffffffffffffb}, {&(0x7f00000005c0)="f9a1a07c1b10fa9d160275fe96bfec31cf2555465a862a9152f804fed46b863d474983e33e0210f8bfc95457581b4ed14db88041c9ebb69c5d41b2ba62782e4fdc7da0c1ef97c8f3f80d11debfb8d1419419adbaf31277f7f771f9659d6bfe8bd0894de98cb773696ad107b0871a9555a473b898fe9207d3467656d7562505a1db528eda571be34595f96db72f993e68be824b1e98e1767c548840f04b3f079877ff9d90e4f08fdba39247ccc246ce0df0681cee3c9df3886e2631e1d4", 0xbd, 0xff}, {&(0x7f0000000400)="0477c1635e7f4f3e1791979a11072841dc36c6047fb9ce58b5e7e495f1e57e2af18f54b9d1a63f661bf819a2f0d0186b155efa6902972ad2297fbb673f5d87b089fc89c6079afe331172436d10aad7dd5837d7", 0x53, 0x1000}, {&(0x7f0000000680)="ae73", 0x2, 0xffffffffffffff3d}], 0x40000, &(0x7f0000000880)={[{@fat=@uid={'uid', 0x3d, r0}}, {@dots='dots'}], [{@fscontext={'fscontext', 0x3d, 'root'}}]}) chdir(&(0x7f0000000040)='./file0\x00') r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000200)={{0x1, 0x0, 0x8, 0x3, 0xff}, 0x100, 0x0, 'id0\x00', 'timer1\x00', 0x0, 0x6, 0x10001, 0x80, 0xba9}) getdents(r1, &(0x7f0000000140)=""/181, 0xb5) 22:28:08 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x10e, 0x0) 22:28:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x4000003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x14000004) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:08 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x7, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r2 = openat(r0, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10000, 0x6) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) 22:28:08 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x10f, 0x0) [ 391.849131] overlayfs: unrecognized mount option "`º¤èâupperdir=./file0" or missing value 22:28:08 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd0") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:08 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000040)=0xd74) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0x1) 22:28:08 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x226402, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)={0x3, [0xf4, 0x0, 0x8]}, &(0x7f0000000080)=0xa) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:08 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f00000002c0)=""/181, 0xb5) 22:28:08 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x110, 0x0) 22:28:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f00000001c0)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:08 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x111, 0x0) 22:28:08 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x80) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000200)='/dev/usbmon#\x00', 0xd) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000040)={0x5, 0x8, 0x2, 0x6, 0x12, 0x100000001}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x1}}}, &(0x7f0000000140)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000180)={r4, 0x6}, 0xc) [ 392.324082] overlayfs: filesystem on './file0' not supported as upperdir 22:28:08 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75709eb864e2395c11247065726469723d2e2f66696c65302c6c6f7765726429723d2e2faa1ab605908c6caaa1fadd87fe9cd766696465312c776f726b6469724519514dafc6fb59039e1acd1c"]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x400, 0x9}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000240)=r1, 0x4) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) 22:28:08 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x808, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x800000000, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0xfffffffffffffffe) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x22000, 0x0) 22:28:08 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r0}) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r4, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x6, r5}) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:08 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x112, 0x0) [ 392.628586] overlayfs: unrecognized mount option "upž¸dâ9\$perdir=./file0" or missing value 22:28:09 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd0") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:09 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x113, 0x0) 22:28:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4002) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:09 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000080)={0x7}) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000100)) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x4) getdents(r1, &(0x7f0000000140)=""/181, 0xb5) 22:28:09 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0x1) 22:28:09 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x114, 0x0) 22:28:09 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) 22:28:09 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18, 0x0, 0x5, {0x9}}, 0x18) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0x1) 22:28:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r3, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r3, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:09 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x115, 0x0) [ 393.457548] overlayfs: filesystem on './file0' not supported as upperdir [ 393.610757] audit: type=1804 audit(1555540089.946:85): pid=17747 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir009008647/syzkaller.gjkd8N/498/file0" dev="sda1" ino=16659 res=1 22:28:10 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:10 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x3a3, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x1f5) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:10 executing program 1: mkdir(&(0x7f0000000000)='./file1/file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x104) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) 22:28:10 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x116, 0x0) 22:28:10 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0xfffffffffffffe26, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000001740)='/dev/vbi#\x00', 0x2, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xa0800, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000001680)=0x7fff) recvmsg$kcm(r1, &(0x7f0000001580)={&(0x7f00000000c0)=@sco, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)=""/196, 0xc4}, {&(0x7f0000000300)=""/14, 0xe}, {&(0x7f0000000340)=""/242, 0xf2}, {&(0x7f0000000440)=""/62, 0x3e}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x5, &(0x7f0000001500)=""/127, 0x7f}, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x7, 0x4}, {0x3, 0xffffffffffffff29}, {0x5, 0x7fffffff}, {0x9, 0x9}]}) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000015c0)) fcntl$getflags(r0, 0x1) socket$inet6_dccp(0xa, 0x6, 0x0) [ 393.731519] audit: type=1804 audit(1555540089.976:86): pid=17781 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir009008647/syzkaller.gjkd8N/498/file0" dev="sda1" ino=16659 res=1 [ 393.758981] audit: type=1800 audit(1555540089.986:87): pid=17747 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="sda1" ino=16659 res=0 [ 393.824479] overlayfs: failed to resolve './file1': -2 22:28:10 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x117, 0x0) 22:28:10 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) r2 = semget$private(0x0, 0x2, 0x80) semctl$GETZCNT(r2, 0x7, 0xf, &(0x7f0000000000)=""/79) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:10 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lrdie1,workdir=./file1\x00\x00\x00']) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f00000002c0)=""/181, 0x9cbbf73e) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x4000) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f00000000c0)) 22:28:10 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x3) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/n\x1eH`3\xb4-#\xcevs/slop\xf8y_sct\x8c\x00', 0x2, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x1, 0x1, 0x4, 0x6, 0xf, 0x7, 0x7, 0x2, 0x7d65, 0x10000, 0xe17c}) ioctl$sock_ifreq(r1, 0x8915, &(0x7f0000000040)={'ip6gretap0\x00', @ifru_flags=0x8000}) 22:28:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xffffffffffffffff, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:10 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x118, 0x0) [ 394.156416] overlayfs: unrecognized mount option "lrdie1" or missing value [ 394.190829] overlayfs: unrecognized mount option "lrdie1" or missing value 22:28:10 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xff) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x2, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r2, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000100)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xe8) recvfrom$packet(r1, &(0x7f0000000040)=""/130, 0x82, 0x10020, &(0x7f0000000340)={0x11, 0xff, r3, 0x1, 0x100000000, 0x6, @local}, 0x14) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:10 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:10 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x10) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000000c0)=0x8001, 0x4) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/181, 0xb5) 22:28:10 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x119, 0x0) 22:28:10 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200, 0x0) fcntl$getflags(r0, 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x202000) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000040)) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) 22:28:10 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) rt_sigsuspend(&(0x7f0000000100)={0xffff}, 0x8) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x18}, 0x10) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x5, 0x34, 0x58}}, 0x30) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) socket$packet(0x11, 0x3, 0x300) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000780)="2adc1f103c123f3188b061877d9552aabe98c39c5a086ec6e65242a6d7ab481f642a8a295469b81f9b80297281ee1cb288c716fcc3529be250abf890af00ea0f9f5ffc98c0d4508c9a0baf235ca32378bbf502f481c23c7ad7167b155764a91eb8a94b7671e48166fc5f26af17b9eda62fb3cc4df1f4381f362ee2bab36d43cea01ff4aa16176755ed3424312adc27bd313424b11949af277370853b3c84bf3c6c324cb44d6888b5a53b483b7eccfaf6477602aca86a51b678c6c315dca81aed918d6c23f5271efc67c814784223689a5de0fd931b86a82704b3c28e91272bd5537ed6b905c7f0") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(0x0, r3, 0x6, r2, 0x8000000) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000003b80)=""/4096) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r5, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) sendto$inet(r5, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r5, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xe, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000200)) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) [ 394.583122] overlayfs: filesystem on './file0' not supported as upperdir 22:28:11 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x11a, 0x0) 22:28:11 executing program 1: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) symlink(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) 22:28:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @remote}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x1fffd, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:11 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x40) fcntl$getflags(r0, 0x3) 22:28:11 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x11b, 0x0) [ 394.845710] overlayfs: failed to resolve './file1': -2 22:28:11 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="75707065726469723d2e2f66694c657ef5dc2b7765726469723d2e2f66696c65312c776f726b6469723d2e2f664c6c6531"]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) [ 395.119731] overlayfs: missing 'lowerdir' 22:28:11 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r2, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r3 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000002b80)=""/4096) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, r1, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r5, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r5, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r5, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:11 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x11c, 0x0) 22:28:11 executing program 0: io_setup(0x9, &(0x7f0000000040)=0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x6, 0x240400) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x100000001, r1, &(0x7f0000000200)="59f7a488f454cf5df98ccd73daba7dc0ce34a0f3cc61ac28981745604bf2ec94cb5121af2b17315b9eb91d6e0dfa1baa708c521b79aed8ed053eaf9913a72f9d4a984198ff7b77d88749e8f5dbeec5fd1f90c2d97c4cbfe2bb49de9581ce5895fc38c4b97b8288c0f5b73630cd921066e184ef01cddc59bb4ed7b1bf3eeda465d28be14154085e18f865243de323587931c0e2d37685292b903b5c15162379b78768205b1a226c32e7", 0xa9, 0x9, 0x0, 0x1, r2}, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r3, 0x1) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x101002, 0x0) [ 395.146341] overlayfs: missing 'lowerdir' [ 395.356278] protocol 88fb is buggy, dev hsr_slave_0 [ 395.361497] protocol 88fb is buggy, dev hsr_slave_1 22:28:11 executing program 2: r0 = socket$unix(0x1, 0x4000002, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x40, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000040)=0x2, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x2, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r2, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e24}, 0xffffffffffffff58) 22:28:11 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f00000000c0)={0x3, 0x2, 0x8}) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/181, 0xb5) 22:28:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0xffffffffffffffff, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:11 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x11d, 0x0) 22:28:11 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffb58, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x44201, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) sendto$isdn(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="ff0700007f00000043a2f8a06bd55b964ae129a21bd7c9e7e96ddfc4eaa5aedc8c26a8e4b7b9b77d782d8de8a0afa0af58f3b61b5a1c6ba177c43bd03debc03704e1645549ffe1f39e1ddd063ded428490ff07080884a42d65ef094db47c0ad371c5940b290d8ca400b9a22aaccb43e000040000000000006553285a8580c261123dbd0300000046986f8b2f605fb1ec8c82fa23832ed993b221310b71aaa4a48e7997223720ea3ec458de747b444e8a9cef04fc5e161eb0a445475f52fd30ca2b068f8ab7c6c7738441b1ae1673e1996191592cedc4ded4bea3f31f1b49060e09ed8644385a35821b902992074b514e51ce790a4bf3a5"], 0xf7, 0x40, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x6, 0x1, 0xfffffffffffff738, 0xffff, 0x0, 0x7, 0x3280, 0x2, 0x5, 0x6, 0x800, 0x3, 0x6, 0x6ac273d7, 0x1f, 0x7ff, 0x7ff, 0x80000000, 0xfffffffffffffffa, 0x5a0, 0x93, 0x40, 0x2405, 0x6, 0xfffffffffffffffc, 0xab4, 0x6, 0x5, 0x7fffffff, 0x26, 0x5, 0x3ff, 0x7, 0x5, 0x5, 0x1, 0x0, 0x9, 0x3, @perf_config_ext={0x3ff, 0x1}, 0x4, 0x180000000, 0xffffffff00000000, 0x0, 0x20, 0xfffffffffffffffd, 0x2}, r2, 0x3, r0, 0x2) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) fcntl$getflags(r1, 0x1) 22:28:11 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:12 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x11e, 0x0) 22:28:12 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000002c0)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/52, 0x34) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000200)="2f02d04271c0a4765ff7f2faf206930a7ae9cf7c199b6059ce4be03c377f8ab9187f014300d16fc58a1da987f50f03408a6aa29139e4a893966219e390", 0x3d, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/181, 0xb5) 22:28:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmmsg(r1, &(0x7f0000000040), 0x44, 0x10000000001) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '.\x00'}, 0x6e) shutdown(r0, 0x5) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80002, 0x0) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200802}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r3, 0x908, 0x70bd2a, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x840) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000040)) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 22:28:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x1fffff, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f00000010c0)=""/4096) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000180)=0xffffffffffffffff) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r3, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r3, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x0, 0x0) clone(0x20000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:12 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0xf6, r1, 0x1, 0x7fffffff, 0x6, @random="ac361771957b"}, 0x14) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) fcntl$getflags(r2, 0x1) 22:28:12 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x11f, 0x0) [ 396.041435] audit: type=1800 audit(1555540092.376:88): pid=17924 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="qat_adf_ctl" dev="sda1" ino=16595 res=0 22:28:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f0000931ff4)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @multicast1}, 0x3, 0x0, 0x2, 0x3}}, 0x2b) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect(r0, &(0x7f0000000000)=@isdn={0x22, 0xa23, 0x7ff, 0x80, 0x5}, 0x80) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:12 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file1\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) chmod(&(0x7f0000000000)='./file1\x00', 0x0) 22:28:12 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x120, 0x0) 22:28:12 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x80800, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tee(r0, r0, 0x4, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000200)={0xef, 0xffff, 0x1}) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000000100)) fcntl$getflags(r2, 0x1) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x101040) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f0000000040)=""/97) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x8, 0x0, [], [{0x3ff, 0x7, 0xf5e, 0x6, 0x1, 0x2}, {0xf7b, 0x2, 0x7, 0x80000001, 0x7, 0x8b}], [[], [], [], [], [], [], [], []]}) [ 396.327209] overlayfs: missing 'lowerdir' 22:28:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2001000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r2, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x20004000) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 396.387143] overlayfs: unrecognized mount option "./file1" or missing value 22:28:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f00000010c0)=""/4096) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000180)=0xffffffffffffffff) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r3, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r3, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00', 0x4000}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x5) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0xfffffffffffffffa, 0x400800) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:12 executing program 1: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="75707065726469723d2e9a66696c65302c6c6f7765726469723d2e2f66696c65312c776f7266353d363d2e2f6669756531"]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20080, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f00000000c0)={0x1c, 0x3, 0x8}) 22:28:12 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:12 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x121, 0x0) [ 396.564820] overlayfs: unrecognized mount option "worf5=6=./fiue1" or missing value 22:28:12 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x1) [ 396.612056] overlayfs: unrecognized mount option "worf5=6=./fiue1" or missing value 22:28:13 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x11c) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) 22:28:13 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x122, 0x0) 22:28:13 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x4000, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) 22:28:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) r2 = perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) fcntl$getflags(r2, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r3 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0xffe, 0x4) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000002b80)=""/4096) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) getpgrp(0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000240)) fcntl$getown(r0, 0x9) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000440)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000500)=r6) ioctl$int_in(r5, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r5, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r5, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x36f, 0x10003) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:13 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xf, 0x8, &(0x7f0000000100)=@raw=[@map={0x18, 0xf, 0x1, 0x0, 0x1}, @jmp={0x5, 0x80000001, 0x6, 0x8, 0x4, 0x2, 0x4}, @generic={0xffffffffffff8001, 0x5, 0x40, 0x3}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x101}, @call={0x85, 0x0, 0x0, 0x63}], &(0x7f0000000140)='syzkaller\x00', 0x100, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0x7, r1, 0x8, &(0x7f0000000180)={0x3, 0x81}, 0x8, 0x10, &(0x7f00000001c0)={0x6, 0x10001, 0x401, 0xb74}, 0x10}, 0x70) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={0x0, r2, 0xf, 0x1}, 0x14) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x54) [ 396.903729] overlayfs: missing 'lowerdir' 22:28:13 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x123, 0x0) [ 396.953524] overlayfs: missing 'lowerdir' 22:28:13 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0x401) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x220000) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x1) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000040)={0x10202, 0x0, &(0x7f0000ffb000/0x3000)=nil}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x4, 0x10000, 0x4, 0x1, 0x0, 0x9ac8, 0x40080, 0x8, 0x9, 0xd0e, 0x8, 0x2, 0x9, 0x100000001, 0x6a86fe12, 0x20, 0x7fffffff, 0x73, 0xffffffffffffff80, 0x2, 0xe75, 0x7fffffff, 0x0, 0x5, 0x6, 0x3, 0x100000001, 0xffffffffffffff7f, 0x3eb8, 0x7fffffff, 0x80, 0x7, 0x7, 0xffff, 0x1, 0x2, 0x0, 0x6, 0x4, @perf_config_ext={0x7ff, 0x3}, 0x20000, 0x5, 0x4, 0x3, 0x7, 0x6, 0xff}, r3, 0xc, r0, 0x2) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x100000001, 0x404000) 22:28:13 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65842f6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c6531ccda34a07fc650a9e036500e18b54007d7f77c94f53d7b24a3765f7c0d27e4421fc1b975004eccf7b9266bc2ce9ae699779f435d405ed9270faf30dd53b1cdea3bb641b7d17d3e1fb17c85313245f6e8dc901b2e930c6d2772af4b3f3650c3f03226016ecde31ff068edcf3ae2c4c42e61efe1cc52db54515cd5d8026e7b3e47c18a1e8b0d97f9991542ceeb82cfc0884a6d0c9de94d06462af00eb0850b3625ea673b5ccb3a56875e2392"]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) 22:28:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3e000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x1000000400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x80000000000002, @rand_addr=0xfffffffffffffff9}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x1ff) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r1, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8803, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x80800, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) [ 397.310217] overlayfs: missing 'lowerdir' [ 397.357971] overlayfs: missing 'lowerdir' 22:28:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:13 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x124, 0x0) 22:28:13 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = getpgrp(0xffffffffffffffff) getpgid(r2) 22:28:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000001, &(0x7f0000000180)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x100}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:13 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="7570706572646901002e2f66696c65302c6c6f7765726469723d0800000000000000776f726b6469723d2e2f66696c65357dc9c1949eecb0d58ee01ef5876a2a9c26153e50f86b55f8b9052e92790bb3757c064a38b864ca030c2c1d146bd684559e21d9a653c4eeac880175b7b68c53f012218efe73bb7c2a350fb3695f518bf54c4e091b9e7b22054f3c26c5959e"]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @default, @bcast]}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200c008}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0xc0, r1, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x90, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xe}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hwsim0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x1}, 0x4000015) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000140)=""/181, 0xb5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x58, &(0x7f00000002c0)=[@in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x101}, @in6={0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x28}}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000400)={r3, 0x5}, 0x8) 22:28:13 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0x1) 22:28:13 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x125, 0x0) [ 397.537858] overlayfs: unrecognized mount option "upperdi" or missing value 22:28:13 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:14 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4, 0x2, 0x24, &(0x7f0000ff9000/0x3000)=nil, 0x80000001}) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/181, 0xb5) 22:28:14 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000000c0)) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./fwle0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) 22:28:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:14 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000a80)={0x0, @in={{0x2, 0x4e22, @local}}, 0x0, 0x80, 0x7, 0x3, 0x12}, &(0x7f0000000b40)=0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000b80)=@assoc_value={r1, 0x80}, &(0x7f0000000bc0)=0x8) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x40b) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x6, 0x8b0, [0x0, 0x200001c0, 0x200003a0, 0x200005a0], 0x0, &(0x7f0000000040), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x0, 0x2, 0x884c, 'syz_tun\x00', 'teql0\x00', 'bcsf0\x00', 'hwsim0\x00', @random="4aaeae4552dc", [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], 0xd8, 0x180, 0x1b0, [@mac={'mac\x00', 0x10, {{@broadcast, 0x1}}}, @m802_3={'802_3\x00', 0x8, {{0x2, 0x2, 0x6, 0x1}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x9, 0x1f, 0x29, 0x0, 0x0, "f60f5b9295c06f3cfa8824e0e8f27ba87a41036628cbbbaa5056878c86f6495ec99cebbdd83099e96d6c0f521dbd5fa6e8ce2a02e16a078194fece36ebf5a6c3"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{{{0x0, 0x40, 0x11, 'nlmon0\x00', 'caif0\x00', 'rose0\x00', 'bond_slave_0\x00', @dev={[], 0x19}, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], @random="dfbcba2fe3ad", [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0x70, 0xe8, 0x118}, [@common=@nflog={'nflog\x00', 0x50, {{0x0, 0x2, 0x40, 0x0, 0x0, "49e916f3a058b0530b326f30d31a2edbf89eb6d1e99fd536a68c962d180b05869fbc8329b3799dcdf599d5d4a3d81556bd86a7cc366cd5ccba7c84ec2713c0aa"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}, {{{0x9, 0x28, 0x8863, 'erspan0\x00', 'team0\x00', '\x00', 'teql0\x00', @broadcast, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], @remote, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0x70, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x8, 0x100000001, 0x4}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x2, [{{{0xb, 0x8, 0x22eb, 'ip6gre0\x00', 'ip6erspan0\x00', 'veth0_to_bridge\x00', 'ip_vti0\x00', @random="05a372164a66", [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], @dev={[], 0x1b}, [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], 0x70, 0x100, 0x148}, [@common=@ERROR={'ERROR\x00', 0x20, {"723b4ff51b9f80e286c39c171786bf0213f30500109c596e6b302cd60747"}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x6, 0x9ed, 0x2}}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"2fe777e80e0f7f3ac021285ff5693f8fc8b6012dd5fbf7a0357fd8a8483d"}}}, {{{0x3, 0x2a, 0x606d, 'ipddp0\x00', 'veth1_to_team\x00', 'veth1_to_hsr\x00', 'teql0\x00', @broadcast, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], 0xb0, 0xb0, 0x100, [@mark_m={'mark_m\x00', 0x18, {{0x30, 0x7f, 0x0, 0x3}}}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x1000, 'syz1\x00', 0x8}}}}]}, {0x0, '\x00', 0x5, 0xffffffffffffffff, 0x1, [{{{0x0, 0x2, 0xfbfb, 'ip_vti0\x00', 'ip6_vti0\x00', 'syz_tun\x00', 'yam0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0xff, 0xff], @broadcast, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], 0x1c8, 0x1f8, 0x228, [@comment={'comment\x00', 0x100}, @cpu={'cpu\x00', 0x8, {{0x3}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffb}}}]}]}, 0x928) [ 398.003214] overlayfs: failed to resolve './fwle0': -2 22:28:14 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0x1) 22:28:14 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:14 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x126, 0x0) 22:28:14 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c65316b75342b25dc5cb2bd641fd0128050c884a4c8e5a47f84b087072bbb345aaab8865a9cb9a8b1d830f044830acd13863e8ffcf96ab79fb10eab3dbe3987643f1f7157fe5742b2d6e2e517e7b9da377b752c72c714d6f563e418da2950d9b62bb41e08fe2324149843c44d93c1aa8ef38583d35bf1412f318a29f78b9e80368bc847d06e7d55816ffcf499316f9ae0d8ca659792"]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) 22:28:14 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x127, 0x0) [ 398.308021] overlayfs: unrecognized mount option "rÇÖõcäÚ)PÙ¶+´þ#$˜CÄM“ÁªŽó…ƒÓ[ñA/1Š)÷‹ž€6‹ÈGÐn}Uoüô™1ošàØÊe—’" or missing value 22:28:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xfffffffffffffff9, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:14 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302ceaa4c253460c38a8dc6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c6531"]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x42000, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000200)={{0x6, 0xaa4}, {0x83d5, 0x401}, 0x60db, 0x2, 0x4}) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/181, 0xb5) 22:28:14 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000040)) r2 = socket$unix(0x1, 0x2, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x4, &(0x7f0000001600)=[{&(0x7f0000000340)="a27cdf4f808bc63370b1bc1c5f7aa709e83ed5f63aaeedaadce41f3e8dac0014c45f413df17b34c856d4a6105810fa1fc87606b88e8925feca0ff11808f67d1c1392c619577f3b55e9c49497c0ec4b567cf13864e9671e6b650833ecdbe8c7db0cd51000001e8ce8fac189a38ef8f8c63e34067597824fcc022da5923682f65548551ebb8e45e7690a0d78e05cdd8ce3df837f793ec8e56b04f26e", 0x9b, 0x8}, {&(0x7f0000000400)="bc5f2f4158477c07ad4173caf03887cfa859e1a5cc91f51d7564d28d16354cb09e288454070e38434c07f34e9e3e4ee1283b67288bea674de16c2cf209af78bca480aad96a00655d2996d15746956f74c331346154c8c75c6e6aeadc17e78d189aab1231268da29ef361bede61e1bf30c12a2a3c8131818386da58bbea0b10d2ffced43f01be115e745a36af6f8c8cbcd46a2e425c505ef8e17a055a9f92d53ad2d8508c1dc902103cb95bc97763797893096360a8b127091aca3531b3274a351b73e565275eb4d317d77ec0ad41d9cacb5a8a09782e1531e76e8cbd987cf1", 0xdf, 0x10000}, {&(0x7f0000000500)="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", 0x1000, 0x200}, {&(0x7f0000001500)="bdda86763ccfe8a3f40ffb1418de426cb4b8493d4c0fba0c73f60dd8c9cc7fcdf1059508d7b31d8a8ff3efdd23ebf32dcae3fdc8ed5ea8e41fce8893379e056ea7b08d4daa0b9a7b997b2cb8b0736d9013fadb7803adab2dc898496e7b16e95fe297760683941f47317be11a52d87dbbfbb00726ce0f98239d9e224e86b109ae42b67bcb431b06d03515406d7b76937a4d7898986ac37075da30d470c6138556831d8c412854d77bdd49f019da72b5c6b2d906646e81e2f453a41d32349d94a0c9ae13c568c318bde03f7bdad8c316c7bb8fa4b1f73ca62d6919623f463f", 0xde, 0x101}], 0x40000, &(0x7f0000001680)={[{@nolazytime='nolazytime'}], [{@dont_appraise='dont_appraise'}]}) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000080)=0x31, 0x4) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r2, &(0x7f0000000040), 0x400000000000471, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x8000, 0x0, 0x7, 0x0}, &(0x7f0000000100)=0x10) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r3, 0x1}, &(0x7f0000000180)=0x8) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:14 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() setpriority(0x0, r1, 0x24) fcntl$getflags(r0, 0x40b) 22:28:15 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x128, 0x0) [ 398.699731] overlayfs: unrecognized mount option "ê¤ÂSF 8¨Ülowerdir=./file1" or missing value 22:28:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x208202) fallocate(r2, 0x20, 0x0, 0x10000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r4 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, &(0x7f0000002b80)=""/4096) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r6, 0x5473, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r6, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r6, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) 22:28:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = accept(r0, &(0x7f00000001c0)=@pppoe, &(0x7f0000000340)=0x80) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000380)={'filter\x00'}, &(0x7f0000000400)=0x78) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x2, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r2, &(0x7f0000000040), 0x40000000000020f, 0x0) r3 = openat(r0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x180, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0xa04, 0x70bd26, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0xc4) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000180)=0x79) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:15 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0xb) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0x1) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f00000002c0)={'nat\x00', 0x0, 0x3, 0x7b, [], 0x1, &(0x7f0000000200)=[{}], &(0x7f0000000240)=""/123}, &(0x7f0000000340)=0x78) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xe6000, 0x0) getsockopt(r2, 0x266, 0x0, &(0x7f0000000080)=""/11, &(0x7f00000000c0)=0xb) 22:28:15 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:15 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) 22:28:15 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x129, 0x0) [ 399.152018] overlayfs: failed to resolve './file1Ï-̤7ÕÈ]gGÌ'0x0, 0xe, "a0832032e0d89260403d11eff1d8"}, &(0x7f0000000100)=0x16) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e21, 0x2880, @loopback, 0x1}}}, 0x84) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x201, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000040)={0x2b0, 0x5, 0x2000}, 0x4) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000003b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:15 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x12a, 0x0) 22:28:15 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x4, 0x610400) fsetxattr$security_smack_transmute(r0, &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x1) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="75707065726469723d2e2f66090000000000000065726469723d2e2f66696c65312c776f726b648e080655cdca0c0e282492151eae69723d2e2f66696c653153d61fec96bf7c1c433aeb7d29bcfebd482f80e87ddc69031249aec7a66fdda5fd6bef6a254815bcc7bbb566da84983a1d1eb5aa75c48e44"]) socket$nl_generic(0x10, 0x3, 0x10) chdir(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000380)={0x1, 0x2b7, 0x3, 0x7e73}, 0x8) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000080)=[@decrefs], 0x9f, 0x0, &(0x7f0000000200)="e847ca1e3df14d434fb4a8bbb13832b3da16289effa5e3d82f75aea67216b3300909f65951047c49f862c834ea2c893b3633b5030695a511631516ed7442e3b21565b73f6f290b7c1e6473cd533c8b5a0a060afe37fe6624a10a4ca4b107583f82178c57cd1287f4505dbaf806efc3c540a8d5057cedf18b63abb3132ba968ecd04ee99d550842ada653f08e105cd5e5a2693eb6810c7fd9697baed48d5082"}) getdents(r1, &(0x7f0000000140)=""/181, 0xb5) 22:28:15 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x100000000003) [ 399.568417] overlayfs: missing 'lowerdir' 22:28:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x20) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x2, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r2, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:15 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x12b, 0x0) [ 399.619312] overlayfs: missing 'lowerdir' 22:28:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:16 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x252200, 0xa4) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file1\x00', 0x0, 0x8}, 0x10) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=.erdir=./file1,workdir=./file1\x00'/49]) chdir(&(0x7f0000000040)='./file0\x00') r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000200)={{0x0, 0x3, 0x8, 0x1}, 0xff, 0x5}) getdents(r1, &(0x7f0000000140)=""/181, 0xb5) socket$netlink(0x10, 0x3, 0xa) [ 399.785693] overlayfs: missing 'lowerdir' [ 399.801861] overlayfs: missing 'lowerdir' 22:28:16 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:16 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000000)='./file1\x00', 0x0, 0x10) getdents(r0, &(0x7f0000000080)=""/181, 0xb5) 22:28:16 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0x1) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x2) 22:28:16 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x12c, 0x0) 22:28:16 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x111000, 0x0) write$selinux_access(r2, &(0x7f0000000040)={'system_u:object_r:iptables_conf_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0xe5}, 0x49) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:16 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x12d, 0x0) 22:28:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) r4 = gettid() sendmsg$nl_netfilter(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f0000000440)={&(0x7f0000003b80)=ANY=[@ANYBLOB="681400000803000127bd7000ffdbdf250700000a5c131c002800720070707030706f7369785f61636c5f6163636573736d643573756d73656c662470726f6300bb57fb3065bcb9303da2d8b286e8e2440f5cfff039e6f8623948138715303acf6ca4464b3a7557cc4ac144efc47b9e9f6935af435f68245480039a7b95e15f6fc964c1c02124438082d8d50495442c2bd1fc7bff94961b3944022064f090149e92f1c418814c42ea432cb57697e09d03bf3049cb163c2484242f74fed48615963f029391c51e85e52fd1e555cffa100951c8dad48b83d15ffa72694593fb8602ec6091167184507f3f0337005e498db87513541182551e1ac5b0a37f0a7004e311f2227cee642ea5c0c8562b7bb9e4a42d078a8cd8e5c6a6a590b843da6362fa237d0a3cb3830fc24f0943055976e0e1ba2730523f9be5516808007300ac14142a0c0004006200000000000000aae1d2503114f64e988d677ff9dcac6fd97faa5af95aee9bfb4cf27c5f7be64850ca75a7d0fe3b139efdf8bfea0dc3af1541edb4236d83126d880f27c6d3dfc7a35b62766757d9755abad2126e71aeb688ec7fcd1d6bc6afe454763874f895da1cc0c0be8809166a1067f49b9eac4c457019b6a0db8dd3368c93de343f578836dca963a872bac39703ababaeb9ab82174d6930c9b281e5c2ede84958a749dc43bca3a8be76d2c0b399a3f3572e567a20161ce0160d4cd468ddb96f8cf6a509f3bb5678a9eddfb52f214ecdfa3f33225a1cb8192934ecd389943a85dda4586f677e2428f227f5c9042375f03f2729a7d596b75a7b46e33660a67d3a8e1367a15ff51d7fea62565275dc82731f1f5baf908a8dcee045220953d7b32370dfa59773ae19fdac5f128a0fbaeaca40fd2edc445037f5ba85463370fd130ee0cc118cc8e29cfa5f781d28db0e9eeecce0f61181a055e14b58ab6735744af4b90ad1aaf6ca0f02af07edd86af62f8fec8f4042571e0c843b5c28734c1a54c65dbff22c4fdfecae98ff4a5738f84cb40277c0d9600ce13fa8d49e8bc012034041c9f2ef8538b15ac1dd5113d7860669969a928d08f8323a885c7991f1fd64ba2f7bb37ba99515f0672ca48bd6fc6f7f8d12dbd4dad8102672b9f6307d0af5d950cc9e2e95c3614b15b037d9341baaab0a2e2498739f7e82717fe06bdd5834f8465e42ef587815c2cb802af42882236c9ebdb82769b6219839ce078359ff685b59e6c6014049ce6731434045875d1366a780a2f4a1b6b473738c40ccb13f0c2a65264f96ead6eca95bbe42a257c1563adfee0c56f98136a4276d6f705086943fc05d8359bb6273a513604ffaffc3dccaee96b6408476746afb09f688d4b7e9acee677689932193b35439973c114a1213b16a83a24191cda1d205835dc4c107747ad657887cbc6f57a6ffae13e57be515afb378a87871b87f782da401f72bfc3edd8e306ca9c8b8f0c39273e4a159f1ff59dbc8f8ebc34cb5cbf5ffdb1869daa3bfe59a12b1843cb9982c7d8d3329b6a393fc4fb67bfff42afe9696f9c71c650253540a675516473df844409304804c8c269cd8620574582bcf185493d2e2f2b06244c6ace3bf2eca86188436a5a7cd639b8c09211df863f89c1d17c9dac1e3f10a00ef0a73c5dfa69b695545ef27304c518ecd242da23168f03ff4a249d5fbe44e468f6c4c170120077ec0e44cd3fab35e1b0d13e4493153eb3569a2d1b2e64ca9942e2aee9e7320ca0e940543bf8129aa1d44badaca174e399b6d083a2458f3dfc2f74c84de8b2d1aef2e5e6b63afd45571e7d829d19dbbb05267e38830709e1f805e6e728874678765060ef727bbe9ce1ed1878bb64df44cec05c0fef6204ebf4c0817d8d871e5b4164c37d3641ddd1b7fbefb1f92c3e48e36b83ea03769f86d85ecd4ef2d59b60850a96d7fcd85fb9de5e1125f8750d09a72d53190693b7b07d91782f81a64bf5773a32a8f416280c23e18a084f4e5a0847c4902419b811e3039ba9fe47e4478a9d3f64be5846dee1f2e9963a9f24851257bd4329d241f76aa937d269c4264fde81a341c256d419aa1066ef9226db03aef0e0219e4b52f539a251d4d5db3b162962b7af100e5198dcd4c88cfe1a211e7ad0bdb45454fe9e650f9b42e91c774720c7b3ec5ca905e38e1ec19f1cdba82b39b89607ee5ffa26f31d8cba33b9c77b01bff4c67a764fa5e34d6c0e2e4e7f370717deedac6e0d4aa5044a864a91f69a22ee428160a1109d1b942ee49a9a57943ea377411f9dbd898b472083bb78eea6ae43c4a9db9854c19abe52e6546a7acd1e3ac51a1997c0b6389cd528adb187714620d56778a82699557d0d2034645cf30b4574fbc946ae521655d51ca25c1ad7ecd010a7d2bf73f151a7ff0359ed8a9420e3fccbd674a87c0422996ee79f12f4195650fd9b3e9b0461382f6829af46e33153dad06ff171ea4df67b252b9503736537445a7c1b219cadfa3463a46c0ab4d80adf555b2e4d6248dbd56fc95c049ac500250cb6d769b3a751e1de1d0c22f64b1011e889bc675ac7f71586508cedb8a315b6ead51dfb3018b3eecafed6cef62e685a21e1a8db1a3f26301af805807bd7e05833299470a7ec795fe822fc06da33e9bed633b6304e993b18e722734d293331996e074a8af2e0a9c4b310d55499abd4b20d2cd29246c990954a1edba0f3437e9bb49c95565d9815b55dd40280cc40067cd556daad028e15fe8aadbb72a8447018f2221b24800a12458705de9a63bb5853fabb495efac9a0754df63f88fb292b8ad4c8aed4524a6233cf575cac1c9b36a97a042ef65b81f2a05ef9cffb4c5a7b9683d486197e0e3f70837469ff1bcb39d76864243d049049a422ab98a39542077f9dada1fd2f653262000eedd116e282535eeef8dec45cef244ba2335c0187fe51e43f5dc6117b3ed6a7ad2b909ca983474536281334e26a88c49629ecf868d6176a203331b7ef07b32e252923fb4c8594bc981832e5b787bc49049a3337a1f7c61b7f39a9be6d5aca25c2daae86d1d93977be01618e106d53f87cd8406659a0ab2c737c88859435aec3988e02a81b126c4812a9e00b61d29c0fefdaacb3aa8297ed866777c8a6bd0a9915055fb15bbbb1288fdfa4bfc73a9600fff47538a780022f93001ae9b92c96c9a8710c9725fe45a47c89650cff1f9ae170dedde24d70ae12222ab84bc88f12e4b346c30691df775fda72e83fd3e34c22ef9f31dbebdbd1aa27e8158eac9f4d0e10363cd4894ed34602461e0151fe91499f11e1fa6d438fee9d7a0d3ffc8c475dfaf9169d5552dec1d5a1381407f663f24ca0aef5d3fdddb36057b4b12f16de3d2090deb4f3382b62986da57a93c4678c7a39b3f90b71824b93f1dbea379965d94537908e47b3d05fc7d69471a572d12ab2a09341ac98b40e95b9317a41ff2842cf4bde7ecea3c28cc55e86c7bbc44096d918f9ea88634585ec9351cc74c1cacefbe6a4e09d6968cb93b6b600f3bfa43d1c623e82e2e529b8631ac285598bfdb6d6449e111d598d2f023556e48a4e76a59559644015c1b2e249c2e6fd22a46d7ef4019b1de8ca55f4fccf3d4661c709c0a035ef0776aac1996aff02f242196a51f179f2fd343fd68cf376e2ef3f21dd333d9921560004239bf4e698587385cde8a63b3e8d2116cd841d83d58f22aceb312de6357108ebe6a357ff2f46538889e85c3bcc7a3fab5641e79d5c54fad34989c5c43620cc62c5c904859d0aad05c4766a5b40a68b5ec0613462b638c95be5081ca139187ca9a81fbd9df80fb08c2a8e56534d4cd4e3ddea26a8ee23e4dac3be7cbc343744d60de2b0070675cf7ef275bffd1446702d2fddae1f790944310acf693f1e56d86374d8053d65136bcde56707bae9106c2c5ce7c9d4a8d2e2ad846a9f26aae7c1b88600ab9abafb2a29120f23a7f17f528209c58c29ce58dfceb45d49a0b545a070a7dc6c6487d3f36c502ec5fff74ac337c341690faeca2ce81a6a4666b29a8d365f699d1e609c0bc5eb85b43a30575445b8902569f397780e774ec7741d8c0ddf38efbec5dfae1e45919e87e0fcd740704bb126302ef3299fab69779e17a84601557e29fd2c08e437d169c00298bf7f9fb8d81f2296ef094e5f53985c45bdfa0b4d6deb4192b2b500b9dff1233e8e7b5b7b7dc0e5a1fff6147e673f0549113aa2a74e41eb5a1d4ab317e45f4b61377f703896506571aa3a36fb6caf73f62fc80268b3df79f9b0a2ba1a5ff6f9bd661ab8b33cbe99af1a864cf898179b0c85a9102af2910b4eead20af043a67d95698b84355b5f325276bf6acfeb282d9289e2a807e668edf6431a9a8da033fe8152af093c4b9312758b8397a97c80f482da2fecf0266c3b84f8462aaef0aed487cff41a65619ef3f2eaea727b80df188a56190737f2631c57164be57d6b406292065653c425aefc1c3175281631d466e863720219a6a02922711c93f19cd36a9b4bd82c9e48f51cec6b2ac17b0ef2e16898c3933bbdcea77b1a74c726f59ec6d976c4b79f5ae1c0c0c56fa041d7c636a4377a51fec37ce03c0578700cdaa2fb7f88cc80f48eeb9e3054e0843cdda8857c2d9a45394d2bfd602ea00ead65b7f01a718e8863ad2685b2c31c87b226f120023a1fb2c860daa6a96f96b0cb4eeb54d7d179770a519b8f2f33c595c96d0feaa4ea4f9976f55265b811e5a1e07fd84c7402a71285b605e1e74a841569e6ef524569c623e14188f825d15978feb1277a04eef68cc4b9fb051e77a5ca953e1759bc49787a1b00fc59ef1d13fc81af28d097ecd822dcc42c317526d4f032b70c05a832770e30308a36d00fadc546dc31cbb1bb9b355382b65ee35f6936fe48038605288237963b6765b8f83116572f493348bcee7c235117b24ef318ec05fe79bc52d745fd975e20b16eef1af14ec9b8b30de4b7c61324f39be355a513e97478ba93c58a120f2e8c07a7248cb1fdfce04134ebcd532d486fc2ec696cff6235b1fdbe047ccbe65eeeb94877c3c667b34a2fbe7d959b2099568c96af741527fa443476128410c55c3cf59c69e6dd8a28b86112245a883fc75ad41ff248d11e9ff3de6c3c050fd6553fff9289f49e7550d0acc8501289509fdb3812bc1e4201165c340fbe0f217f65b549eff072961e4babacc347ddbdc57a434ec0ae87d3e7a9dccb5a8a94e00935a212849fc152a076a59d68574bb349d342ffc253a74731d7d0b4a5d1a89b6bcfbe3b57397a08279d2c9b45f932e799252f5a50937aac972647c38961b4167e967d7ec88ae8965746510bc2a93b1a23464a3cf2d40721331330a1267ff6d16cc34e260d0ff996b0bcef14066be2286af43b6872d1f607c0e0ee48ea088ef900ebffeadd512093e4f10c8b7482bc1c26d82fbf7ea818159e2de9fe6738df845e9d8992821f2f80ffcae5c3bd3293889fa0fa7d4a8cfe23bb32ae249ebc6993c56bc4caf2bff0e646d6900e4ffac478acfceae2b2bf11a6c56680d2e6e802eaea3b468497b97ce990fc6b2415793519731ae4d47db5964bf31e26509702e144b327effb60a6407853bff640cdf19d2a960f27895d08b52b498fd8faf72e7b2d04d2db78d11bcca5f86941e5a3ac6e6d4566c4ccb2fd040f464ef6e8e4ce734df8958f1e77649ffc5bc006efb0518480da9ac7e2a5ad7b2b4d635c094e49a77b4aad8d1a4ca0a95dfd64eee26cc1b55a54231231756646e7dec442e43c98937853c269e460a3e84d370a1426f5c874a25a28ae4eedf64d26826ebd5f62ba80536a57998e9e89a956ef56e0e7d32efee2a952396cf82733090578858989475492a72bb89191d74eec209b73e3105c0f96ec352ea1246faf532bf8d44e12bcc6bad79ba6335a8675795a1f864f507c73338440b7ed241bce94d3e530e146a989fa65a000813e64831064ab8f4874e19b111c0dfbffeda9876f08479e528cd301638fc60eca1341a72a8c1a2c914b19a7dbcce00aee24ff6dddbc44ad4193a2cdedd2fab0b4cd2583124af1fbba20b27c48c83be44fbd0f3877a6288b516a45318dc68cbd4c7267001b91f300b45089fcf14e8dad4f7de3e7eb25de2984c4055d211a026e696aef7e6e850b6f98ed7f703cad832cba87db407f737eddad98a9eef348c79766c9c68ca47ce36a70089dc4a399a4849c62a5aadc7a10081767d9f06bb5f778467ce1bde3c5e49c9be57b6fbf96d2942b6387df0fdd0ed45deb9f551082ec100bf245039444288448c0dec8ed92f74b24eb62ac13a7440de08003000", @ANYRES16, @ANYBLOB="03006b18cedd26af12ba02ad28cf1815a1c28dd7b9bd9cf2cd51657c3b273cd86b452d4157deef257b33b4b4e3b65f3c9b7255a111a2ea22f5043cb6cc1f859b5000ca6f4ea87be5b7228aeef5d87df1005f413abfd566d10c8ce8c64ac8e65bc1c50a5535e1112569a29fb538eb18174b0905b3a213066e60109ffb8bac78d093450832b12b5d37785a1beb674b1d3fafaaf754a5d5a71a80df922763ec0d2359194158688f08182cc909bd25e4a370632060570d59ebc58ce76a02523f8ecb70e0d356f0ce86de1a09a2a16045e9348e1d1f5645448e3502b03bc881d7a6451bf1f3da83ed27e6738cdb553f00"/247, @ANYRES32=r4, @ANYBLOB="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"], 0x1559}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000400)={0x2, 0x2, @multicast2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$int_in(r5, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r5, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r5, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:16 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000000c0)={0x6, 0x1, 0x4}) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$CAPI_GET_MANUFACTURER(r3, 0xc0044306, &(0x7f0000000040)=0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:16 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x4000000004) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000100)='./file1\x00', 0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x184) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) 22:28:16 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x92000, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x2) fcntl$getflags(r1, 0x1) 22:28:16 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@ethernet={0x6, @dev={[], 0x20}}, 0x80) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:16 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x12e, 0x0) [ 400.598576] overlayfs: filesystem on './file0' not supported as upperdir 22:28:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:17 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x12f, 0x0) 22:28:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r3 = dup3(r1, r2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x4240, 0x0) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) r5 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r5, 0x80045530, &(0x7f0000002b80)=""/4096) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r7, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r7, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x0) sendto$inet(r7, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r7, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) 22:28:17 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000180)={@rand_addr, @initdev, 0x0}, &(0x7f00000001c0)=0xc) connect(r1, &(0x7f0000931ff4)=@ll={0x11, 0x0, r2, 0x1, 0xbbef, 0x6, @link_local}, 0xfffffffffffffffa) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x1000880, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_user='access=user'}, {@loose='loose'}, {@cache_mmap='cache=mmap'}, {@noextend='noextend'}, {@access_user='access=user'}], [{@subj_type={'subj_type', 0x3d, '$'}}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x62, 0x66, 0x75, 0x0, 0x7b, 0x36, 0x30], 0x2d, [0x629ca346d5d7083d, 0x7d, 0x77, 0x77], 0x2d, [0x32, 0x0, 0x76, 0x39], 0x2d, [0x31, 0x39, 0x30, 0x30], 0x2d, [0x31, 0x36, 0x37, 0x3f, 0x36, 0x77, 0x37, 0x30]}}}]}}) connect$unix(r3, &(0x7f0000000340)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xfffffffffffffd77) shutdown(r1, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xfff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) fcntl$getflags(r0, 0x1) 22:28:17 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file1\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/2, 0x2) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x101001, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) 22:28:17 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:17 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x130, 0x0) 22:28:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x1) fcntl$setflags(r0, 0x2, 0x0) 22:28:17 executing program 2: r0 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="e9575b8e3a6d831747b4bb66560e414c4bf9ed051d5359d0287d9737ba57b7eddbb34b1e1fa6ec932c14596e4256ec1381ce9d209e6d8b6ed666414317ffa4870a1bddf648597ea749c85cc4076df11a99e0efc81bebe4e00e8ea683c674bd632b0e4ee56c85c7937eee2dd35a674db7e331d9f83f16bc92091185e2c388b21778c0f2d6646e8cd8b12c311475e414bcb23761aeed699e12211050399cbab7c3e20af8a7e8e0d83549c2714373d768faa1ebf0986fd60b39091e5192653382612fd8245da2ed4d087201fb39413e80ab669e4fd0fe087f7031e8f9234dd378179a1d5057fd3852bb616ea8fa9092a66213a2535428c99388f6", 0xf9, 0xfffffffffffffffb) r1 = request_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='%cgroupnodevcpusetposix_acl_access\xdd*/}\x00', 0xfffffffffffffff9) keyctl$link(0x8, r0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000380)='id_resolver\x00', 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$unix(0x1, 0x2, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r3, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r2, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r2, 0x0) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0xffff, 0x82000) connect$unix(r2, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socket$xdp(0x2c, 0x3, 0x0) 22:28:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400009, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:17 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x131, 0x0) 22:28:17 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e24, 0x4fd, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffff}}, 0x6, 0x3, 0x450, 0x3, 0x79b}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={r1, 0x40}, 0x8) chdir(&(0x7f0000000040)='./file0\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000140)=""/181, 0xb5) 22:28:17 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r0, &(0x7f0000000040), 0x0, 0xfffffffffffbffff) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:17 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000000)=""/248) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) eventfd(0x5) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:17 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x2, 0x40, 0x0, 0x6, 0x0, 0xb9c, 0x4800, 0xc, 0xff, 0x38, 0x3, 0x7, 0x187, 0x80000001, 0x8000, 0x266, 0x3cd, 0x1000000000000000, 0x2, 0x1, 0xffff, 0xffa8000000000000, 0x60ee3846, 0x80000000, 0x1fd, 0x1, 0x20, 0x7, 0xbc43, 0x7, 0x4789, 0x40, 0x7, 0x8001, 0x4, 0x10001, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0x1}, 0x100, 0x0, 0x3, 0xb, 0x100000001, 0x80, 0x8001}, 0xffffffffffffffff, 0x1, r0, 0x2) fcntl$getflags(r1, 0x1) 22:28:17 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x132, 0x0) 22:28:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) unshare(0x400) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x1, 0x5, 0x9}, 0x3c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r2}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000048000)={0xd, 0x3, 0x4, 0x9, 0x0, r3}, 0x2c) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r4 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, &(0x7f0000002b80)=""/4096) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r6, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r6, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r6, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) 22:28:17 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2102, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/181, 0xb5) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000400)=0x40) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file1', [{0x20, '/dev/zero\x00'}, {0x20, 'overlay\x00'}, {0x20, '-selinux'}], 0xa, "24b859133ff959182efcff78db4d889722c049e4c0cb34fd4a4f3b2f39052ac3885977f917aad71be0b2774ae464a9da693f2acd5e9ebc53afa2bab098dc2ea128d827dbc861c40f9d7e147151c2b733ba7a5ee879b05f4ddfb741b5f08e32ff9f9f589fbf022cfc88a2993d275a3235b4653686e25b8d"}, 0x9f) 22:28:18 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x133, 0x0) 22:28:18 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000340), 0x1000) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x2, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r2, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:18 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0}}], 0x2, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/181, 0xb5) 22:28:18 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/dlm-control\x00', 0x481, 0x0) ioctl$SIOCAX25ADDFWD(r2, 0x89ea, &(0x7f0000001700)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001480)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000001580)=0xe8) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x400, 0x3, &(0x7f00000000c0)=[{&(0x7f0000000200)="0cd67a2a355e411acf25e51df264163d981e6724ef2c1e3025c9f1dc7ad6f3cff6c3d1df585ed5360967a2859b434a901539678ab3fabc400758b30e6bb264f1c236168f5075e0f07c1fbbdecb3007ae262c8b97299f4957d22b8ed89059859cbfa239d108a5f3691c119997c93d77e9b4ef7c2bd5fd14e205a27a47e5503c3d76fd5d825c4b6dc2676427e734a0406655a303d000d5ec1d3a94aa8af34bfee57f14949bc94758e09b18f80367706291f602b87b165ccf50e4cc9733f60663ebea685c1f0966d75975e5de806958bcf02fa75f919a165265f2a3fc0ec353c899a74594d838363f1ad9c2799f3056d4b5", 0xf0, 0x100000001}, {&(0x7f0000000300)="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", 0x1000, 0x9}, {&(0x7f0000001300)="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", 0xfb, 0x5}], 0x1002004, &(0x7f00000015c0)={[{@quota='quota'}, {@discard_size={'discard'}}, {@usrquota='usrquota'}, {@uid={'uid', 0x3d, r1}}, {@discard='discard'}, {@discard_size={'discard', 0x3d, 0x1ff}}, {@umask={'umask', 0x3d, 0x7f}}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@euid_gt={'euid>', r3}}, {@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x162, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x210000) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) fcntl$getflags(r4, 0x1) 22:28:18 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x134, 0x0) 22:28:18 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, 0x0, 0x0) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:18 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup3(r1, r1, 0x80000) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f00000014c0)={0x5, &(0x7f0000000340)=""/4096, &(0x7f0000001440)=[{0x14b, 0xb7, 0x8, &(0x7f0000000000)=""/183}, {0x4, 0x5d, 0x1000, &(0x7f00000000c0)=""/93}, {0x2, 0xcf, 0x100000000000, &(0x7f0000000140)=""/207}, {0x9, 0x55, 0x48, &(0x7f0000001340)=""/85}, {0x3, 0x7e, 0x400, &(0x7f00000013c0)=""/126}]}) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000000c0)={0x5, 0x1}) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:18 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000380)=ANY=[@ANYBLOB="090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f00"/368]) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)=0x8000) fcntl$getflags(r0, 0x1) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x73, 0x3, 0x200800000000000}, 0x8) 22:28:18 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, 0x0, 0x0) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:18 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x135, 0x0) 22:28:18 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1f, 0x101000) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000040)=0x40) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r3, 0x10, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4048000}, 0x1) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 402.186633] overlayfs: filesystem on './file0' not supported as upperdir 22:28:18 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x8000, 0x400) chdir(&(0x7f0000000040)='./file0\x00') r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/181, 0xb5) 22:28:18 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0xffffffff, 0x100) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x7f8f4af0}, &(0x7f0000000080)=0x1b7) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r1, 0x52630904, 0x4}, &(0x7f0000000100)=0x8) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000200)=0x1c) fcntl$getflags(r2, 0x1) 22:28:18 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000002640)='/proc/capi/capi20\x00', 0x20000, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @broadcast}}, [0x100000000, 0x9, 0xfdf, 0x37, 0x101, 0x1f, 0x5, 0x9, 0x401, 0x7, 0x101, 0x7, 0x401, 0x5cc6, 0x7]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r2, 0x7}, 0x8) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$unix(0x1, 0x2, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r3, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:18 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x136, 0x0) 22:28:18 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, 0x0, 0x0) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:18 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x2020, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x86, 0x8, 0x7dbd9ada}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r1, &(0x7f0000000280)=0x4) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$isdn_base(r0, &(0x7f0000000240)={0x22, 0x5, 0x1, 0x5, 0x8}, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000200)={0x2, 0x101, 0x5, 0x9}, 0x10) fcntl$getflags(r2, 0x1) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000100)={0x3e, 0x1dcc00000000, 0x6, 0x5, 0x3}) 22:28:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r3 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f00000010c0)=""/4096) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400002, 0x300) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x2}, 0x10) r6 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x7, 0x70, 0x6, 0x8, 0xfff, 0x101, 0x0, 0x8, 0x40000, 0x1, 0x8, 0x2, 0x364ec00000, 0x401, 0xec, 0x80000000, 0x400, 0xfffffffffffffffa, 0x0, 0x6, 0x1dd1, 0x2, 0xfffffffffffff8d0, 0x3, 0x6, 0x0, 0x8100000000000, 0x10001, 0x88, 0x3, 0x1, 0x3, 0x27a6, 0x7ff, 0x10000, 0x3831, 0x4, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x3, 0x6}, 0x9202, 0x57cb, 0x8, 0x6, 0x7f, 0x1, 0x5db2}, r6, 0xb, r2, 0x2) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$int_in(r5, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r5, 0x0, 0x0, 0x900000020000000, &(0x7f0000000200)={0x2, 0x2, @multicast2}, 0x10) sendto$inet(r5, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x1, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:19 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x400, 0x22000) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000080)=0x10001) fcntl$getflags(r0, 0x3) 22:28:19 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x0, 0x0, 0x4e20}, 0xfffffcc4) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x140, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0xffffffff) connect$unix(r0, &(0x7f0000000040)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x800, 0x40) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000400)={0x9, 0x40, 0x3, {0x6, @win={{0x2b12, 0x5, 0x8000, 0x9}, 0xf, 0x5, &(0x7f0000000180)={{0x10000, 0x5, 0x200, 0x9}, &(0x7f0000000140)={{0x0, 0x100000001, 0x25ae, 0x26}, &(0x7f0000000100)={{0xfffffffffffffff9, 0x8000, 0x81, 0x40}}}}, 0x7, &(0x7f0000000340)="e4db67db0adc77736413ad6826bdc1556853cf298f2f7683e38ee10d84dcd6b4bfe52a1bf117241a415a7abdd8bfce5c11a3e1cbef6f21bbc20d0e34047e2e85169e55997c6fc1bfc59bf30ad7cf1381c77911ffe8426cb3a40f5968a960eef84f9cfc866f220cf7f7154c8da16605d3cc930a3f464801648bd0ffbb18759fd734af4b944caa60f95284bf44de75e93f9a5f57", 0x400}}}) connect$unix(r3, &(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e) getsockopt$ax25_int(r3, 0x101, 0xb, &(0x7f0000000280), &(0x7f0000000200)=0x3b8) 22:28:19 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x137, 0x0) [ 402.705588] overlayfs: filesystem on './file0' not supported as upperdir 22:28:19 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000000)={0x0, @rand_addr, @loopback}, &(0x7f0000000040)=0xc) sendmsg$can_raw(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{0x2, 0x6, 0x1, 0x10001}, 0x0, 0x1, 0x0, 0x0, "f75665251625a49e"}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x4000) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$unix(0x1, 0x2, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r3, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:19 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x181) mount$overlay(0x400000, &(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)='overlay\x00', 0xc, &(0x7f0000000940)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x10000000422000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000600)=0xe8) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000480)={0x0, r0, 0x100, 0x6, 0x3}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0xffff, 0x4, &(0x7f0000000340)=[{&(0x7f0000000100)="ed39d72ca9a83817394d72", 0xb, 0x4}, {&(0x7f0000000200)="f27142ef661fa765ca2e0389913ff6e67ef3c7074315184b31d905e63c2501df7c7a6d31866603a191c189f75c6161a10344ad2679e8d149e757", 0x3a, 0x8}, {&(0x7f0000000240)="55a48f1aade152a400d9c26726f973454806c4bc3f3a746329675b39644eacf2bbfcf240df6f44ce6968c4cf2ada5d796ff3744d8a72411e460f0b84fd2b9a25175685962ab665614ecd61f05f26fb9ca9f27f5742646f01eae56d4893bd126c10baa953b2fb2df37b6c982dcf4ff8682f70201eed9b03723312ab5032e5e43d09f31447b69076a6af474d14367472630cf65e12", 0x94, 0x4}, {&(0x7f0000000300)="30695e34f3ed4f3a096f146c93f81a9d12765e4a2c32910606fa090f757e75dde3c5ef24b991", 0x26, 0x8000}], 0x2000401, &(0x7f0000000740)={[{@shortname_mixed='shortname=mixed'}, {@uni_xlate='uni_xlate=1'}, {@nonumtail='nnonumtail=1'}, {@utf8no='utf8=0'}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@euid_gt={'euid>', r1}}, {@subj_type={'subj_type', 0x3d, '@vboxnet1ppp1--%++GPL/)-^vboxnet1{user*mime_type+losecurityvmnet1selinux'}}, {@fowner_eq={'fowner', 0x3d, r2}}]}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio\x00', 0x200400, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000840)={0x1, 0x0, [{0x0, 0x68, &(0x7f0000000680)=""/104}]}) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000880)) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) prctl$PR_SET_UNALIGN(0x6, 0x3) 22:28:19 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x138, 0x0) 22:28:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:19 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@x25={0x9, @null=' \x00'}, 0x80) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 403.016876] overlayfs: missing 'lowerdir' 22:28:19 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x8080f, 0x6) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x1) fsetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.nlink\x00', &(0x7f0000000040)='\x00', 0x1, 0x3) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)={0xe161, 0x8001, 0x80000001, 0xc185, 0x1a, 0xedc, 0x8000, 0xff, 0x8001, 0x8}) 22:28:19 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x2, 0x3, {0xa, 0x4e23, 0xbb9, @rand_addr="da3dfd15f4b8351567c6e12cb49bcfbc", 0x3303}}}, 0x80) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) time(&(0x7f00000000c0)) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r0, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, &(0x7f0000000080)=0x80) 22:28:19 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x139, 0x0) 22:28:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x20, 0xfffffffffffffffc) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:19 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x100000001, 0x2000) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/181, 0xb5) 22:28:19 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0xb578164017fe5842) setsockopt$inet_tcp_int(r2, 0x6, 0x3, &(0x7f0000000200)=0x2, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000080)={0x380f, 0x5, 0x7}) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f00000001c0)=0x7f) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200002) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 403.283548] overlayfs: filesystem on './file0' not supported as upperdir 22:28:19 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x13a, 0x0) 22:28:19 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x400000, 0x0) symlinkat(&(0x7f0000000440)='./file0\x00', r0, &(0x7f00000005c0)='./file1\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="75727065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2ef71e696c6531"]) chdir(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000000)='./file0\x00', 0xf) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/181, 0xb5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f0000000400)=0xc) syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='./file1\x00', 0x1000, 0x2, &(0x7f0000000340)=[{&(0x7f0000000200)="7b1ed9985fdfde7185b308a4804f1a52571c338c8138622575cf38e017de9914580336526ff2bfbe9e7acfd9365524ea4a3512e3e77dee09798335f948096eb0edc33b21dedf", 0x46, 0x8}, {&(0x7f0000000280)="bf9029372e6c6309ba7dc61ff2530a22aa842eb0a0f371036d9058b0b148c780d4102e71b0657a52c79d5715d8e85788af3bc0bea773fcb6e6fb8d4e6b923393bebb818795daee9be4a3710bb537eda2bf98c098f50505037a8ccdcff5fa31f21aa0612e9e43f34c151cc6017dc74456da395bc9a22aaefa734a48b0011f7ccb2db132390b7fb44c288802541613e21ef20fc87f6b18b29b7d3f440be7d55e21e09ddc7c459410f57d5d86d670cf6140bb53028c915c03003590", 0xba, 0x1}], 0x40001, &(0x7f0000000500)={[{@subvol={'subvol'}}, {@nodiscard='nodiscard'}, {@nodatasum='nodatasum'}, {@noenospc_debug='noenospc_debug'}], [{@uid_eq={'uid', 0x3d, r2}}, {@obj_user={'obj_user'}}]}) 22:28:19 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x480000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000480)={0x6369e99, 0x7fff, 0x101, 0x4, 0xa, 0x9}) pread64(r0, &(0x7f0000000200)=""/215, 0xd7, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000400)={&(0x7f00000004c0)=""/132, 0x11000, 0x800, 0x5}, 0x18) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x100}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000340)={r4, 0x8001}, &(0x7f0000000380)=0x8) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000000c0)=0x6) fcntl$getflags(r2, 0x1) 22:28:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:19 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xb) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x101000, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000100)={'yam0\x00', {0x2, 0x4e24, @loopback}}) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000340)=""/4096) symlinkat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', r2, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00') acct(&(0x7f0000000140)='./file0\x00') shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket(0x9, 0x3, 0x7) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f0000000000)={0x2000, 0x1, 0x7ff}) 22:28:19 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x13b, 0x0) [ 403.607243] overlayfs: unrecognized mount option "urperdir=./file0" or missing value 22:28:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r3 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000002b80)=""/4096) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r5, 0x0, 0x4, &(0x7f0000000180)=')-[\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) fcntl$getownex(r2, 0x10, &(0x7f0000000240)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000003c0)=r7) ioctl$int_in(r6, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r6, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r6, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:20 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) 22:28:20 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x8044, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0x20, "b3e6379d49a8dd38f14c0cfc0ab4d7ae016a0634855de9f1a880aaac19326af9"}, &(0x7f00000001c0)=0x28) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000200)={r2, 0x8}, 0x8) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000100)) accept$inet(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) r3 = socket$unix(0x1, 0x2, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r3, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e22, 0x0, @empty, 0x20}}}, 0x84) ioctl$TIOCSCTTY(r1, 0x540e, 0x7) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x30000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x1) 22:28:20 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x13c, 0x0) 22:28:20 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4080, 0x0) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x1000, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) 22:28:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:20 executing program 2: r0 = socket$unix(0x1, 0x4, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:20 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x13d, 0x0) 22:28:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'HL\x00'}, &(0x7f00000000c0)=0x1e) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000200)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x220000, 0x0) 22:28:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x40b) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0xfffffffffffffebc) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x1, 0x0) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:20 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400080, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f00000000c0)=0x54) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000100)={0x0, 0x0, 0x401, 0x1, 0x2}) sendmmsg(r2, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r1, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r1, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 404.140127] overlayfs: filesystem on './file0' not supported as upperdir 22:28:20 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="75707065726469723d2e2f666901000000000000007264697b3d2e449c696c65312c776f726b6469723d2e2f66696c6531"]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) 22:28:20 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x13e, 0x0) 22:28:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:20 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8, 0x52002) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000080)=""/119) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x2, 0x3b, 0x10000, 0x1, 0x1}) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 404.390402] overlayfs: missing 'lowerdir' 22:28:20 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x13f, 0x0) 22:28:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) write$capi20(r0, &(0x7f0000000100)={0x10, 0x9, 0x86, 0x83, 0x3, 0x5}, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0x1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000040)={{0x8, 0x3}, {0x4, 0x9}, 0x3fc000000000000, 0x1, 0xfffffffffffffffb}) [ 404.477301] overlayfs: missing 'lowerdir' 22:28:20 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x240, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0xffffffffffffcc25}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r3, 0x4) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:21 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rfcomm\x00') setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@filter={'filter\x00', 0xe, 0x4, 0x428, 0x0, 0x148, 0x148, 0x268, 0x0, 0x358, 0x358, 0x358, 0x358, 0x358, 0x4, &(0x7f00000000c0), {[{{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@inet=@length={0x28, 'length\x00', 0x0, {0x2, 0x3}}, @common=@srh={0x30, 'srh\x00', 0x0, {0xff, 0x2, 0x6, 0x6, 0x1, 0x4, 0x4}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xb8}}}, {{@ipv6={@remote, @rand_addr="0c512b25bea1303d16d23fb3c3ec220b", [0xffffff00, 0xffffffff, 0x0, 0xffffffff], [0xff, 0xff000000, 0xffffffff, 0xffffff00], 'veth1_to_bond\x00', 'syzkaller1\x00', {}, {}, 0xb7, 0x0, 0x1, 0x20}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0xffffffffffffff00, 0x8001, 0x101, 0x0, 0x1}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x488) chdir(&(0x7f0000000040)='./file0\x00') r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/181, 0xb5) 22:28:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x1000, 0xfffffffffffffffd) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000400)=""/152) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:28:21 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x140, 0x0) 22:28:21 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$void(r1, 0xc0045c78) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) syz_init_net_socket$x25(0x9, 0x5, 0x0) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000001c0)='9p\x00', 0x822000, &(0x7f0000000440)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@sq={'sq', 0x3d, 0x9}}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@uid_lt={'uid<', r2}}, {@smackfsdef={'smackfsdef', 0x3d, '})[#vmnet1vmnet1'}}, {@dont_hash='dont_hash'}]}}) r3 = syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x7, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000005c0)={0x0, 0x58, &(0x7f0000000540)=[@in={0x2, 0x4e23, @local}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e23, 0x8, @empty, 0x1f}, @in6={0xa, 0x4e21, 0x20, @remote, 0x7fff}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000640)={0x7ea, 0x8001, 0x2c0, 0x400, r4}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r5 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x80) ioctl$CAPI_MANUFACTURER_CMD(r5, 0xc0104320, &(0x7f0000000100)={0x1, &(0x7f0000000040)="5dc09ad4bb5cbecae4c830bf4ce2833e936d291bf6ebe24ac1004185dde38d622316bb3317a9075f39bc71cc1be0ba258c5a44f05d7a7c70f4146ed755ec292f345124f4f23eb0f6d6439c8acc3f227cd61f1e7fce58005fa151c74b2a93bcb348a5b29f49523a7fee0d5925551804145318fb7dcc56a675c64fff0ab0bc13efe3ea32b61b90e8854993dce127610d70bf28a88eb6073c666d5d24f64bff409bed6dc5e07ca9c0239255932832aae66823931758"}) shutdown(r0, 0x0) syz_mount_image$ceph(&(0x7f0000000680)='ceph\x00', &(0x7f00000006c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x9, 0x4, &(0x7f0000001980)=[{&(0x7f0000000700)="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", 0xff, 0x5}, {&(0x7f0000000800)="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", 0x1000, 0x8}, {&(0x7f0000001800)="1a918535f26913ef1ff8f8a76abece216d48a0cd74ec611726d692848a12a77dc79be1d998aa6b6b685cc94b674b7b530c58c5116d950e75bf9761f7904ef10d683d719c8e16cf40bcb1b520cfffdd38d42b8f260ad912b497c1ec004d8c4720be94719b28d2f0f1eba7b05b34d81cd5aa7bd216b281afc3afca12d985670a2f896d21858018c8e1e112177913bece88c30ca58c5cc4e0dfe7e2f2ac4130ac76bf5564b9df2eb9281f2a513ac3a0a92febd5eb652caae8860e36b85b06c7a5", 0xbf, 0xed3da66}, {&(0x7f00000018c0)="27937f1855aafe999fc7ff07eec9d13580c1c3a6e16c3b087280222f15f6b536dcb060777a9cc9c6418eb0b918aa31af859efd237aff5f1ed53f6c1cf3eb53bc9e65c5e41694a783a1317228b674cd8d2b6dad3fa6f17da52f3e56efccd4f473d2fe780dde24f28c0533ab0b1670b5be31e3392372e25461bbe0e2aee075a128e5ceef1a611b27d3e02c6ebdcb81bfb3f58bdf21fa25619f1b01aebb", 0x9c, 0xab}], 0x1000, &(0x7f0000001a00)='uid<') connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:21 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x141, 0x0) 22:28:21 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000240)={@empty, 0x0}, &(0x7f0000000280)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x108, r2, 0x302, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0xec, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000001}, 0x800) r5 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r5, 0x1) 22:28:21 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x2, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x20800, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000200)={{0x2, 0x800}, 0x0, 0x20, 0x9, {0x3ff}, 0x8, 0xf3c9}) 22:28:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1ff, &(0x7f00000001c0)="0adc1f123c123f3188b070a08d10bd02000000b837fd9742ee17de07d23baec921683188bbefe75d7d27698e7062ff5ba4ba92e1ebc86ab548e2dd0b26d03cb2ee2ee11c1c8a514d19f702ad98e81fe9f5b29a4ac9bd1282966b38baa89543059893c99b408809037351b219eb5ef5e9cf5292e4403f0e6b986cf811") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r3 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000006b80)=""/4096) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r2, 0x5452, &(0x7f00000003c0)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r5, 0x0, 0x0, 0x900000020000000, &(0x7f0000000240)={0x2, 0x2, @local}, 0x10) sendto$inet(r5, &(0x7f0000000400)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x80000, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:21 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x80000, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000080)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000100)={0x0, @motion_det}) sendmmsg(r2, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r1, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, &(0x7f00000000c0)=0x80000000, 0x0, 0x7) shutdown(r1, 0x0) connect$unix(r1, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:21 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x142, 0x0) [ 405.097538] Unknown ioctl -2146930677 22:28:21 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=.ir=./file1,wo^kdir=./file1\x00'/49]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) [ 405.157223] Unknown ioctl -2138548647 22:28:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)={r1, 0x5d, "cca32a0accb8337817f7273ae4159a72b0945f8481f000e9617ead54a919c3b44ec41bd62ad8abff50501a775340bcfaf50586ae07ef72519327c2b971fb55fc4b4b0be6fba161844f4a329164daeea251b7fd3d6230a3219043b464e9"}, &(0x7f0000000240)=0x65) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) fcntl$getflags(r2, 0x1) [ 405.232021] Unknown ioctl -2146930677 [ 405.268577] Unknown ioctl -2138548647 [ 405.303592] overlayfs: unrecognized mount option "wo^kdir=./file1" or missing value 22:28:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:21 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x143, 0x0) 22:28:21 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xffffffffffffffde) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f00000000c0), 0x0, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e20}, 0x6e) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000140)) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x600000, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f00000000c0)) 22:28:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x4) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:21 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x24}, 0x181b}}, 0xbb, 0x7}, &(0x7f00000000c0)=0x90) r2 = getuid() getgroups(0x6, &(0x7f0000000540)=[0x0, 0xee00, 0xffffffffffffffff, 0x0, 0x0, 0xee01]) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @empty}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000680)=0xe8) stat(&(0x7f00000006c0)='./file1\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000007c0)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/btrfs-control\x00', 0x406280, 0x0) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', &(0x7f0000000440)='./file1\x00', &(0x7f0000000500)='fuseblk\x00', 0x0, &(0x7f0000000900)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1c00}}, {@default_permissions='default_permissions'}], [{@dont_appraise='dont_appraise'}, {@subj_user={'subj_user', 0x3d, 'self.'}}, {@dont_measure='dont_measure'}, {@uid_eq={'uid', 0x3d, r4}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@subj_user={'subj_user', 0x3d, '/dev/dsp\x00'}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@uid_eq={'uid', 0x3d, r6}}]}}) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r1, 0xd48}, 0x8) r7 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r8 = gettid() perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x46ef57f8, 0x100000001, 0x7, 0x6, 0x0, 0x1, 0x400, 0x0, 0x5, 0x7, 0x0, 0x7fff, 0x7, 0x9, 0x80, 0x5, 0x3, 0x54c, 0xfffffffffffff800, 0x6, 0xb1e, 0x1, 0x7fffffff, 0x100000001, 0x5, 0x6, 0x7, 0x4, 0x7fffffff, 0x6, 0x1, 0x100, 0x1, 0x3, 0x3, 0x6, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0xc02, 0x0, 0x1, 0xf, 0xee, 0x9, 0x3}, r8, 0x1, r0, 0x8) mkdir(&(0x7f00000002c0)='./file1\x00', 0xf1) getdents(r7, &(0x7f0000000140)=""/181, 0xb5) 22:28:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x103800, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000040)={0x9, 0x1ff, 0xffffffff, 0x3, 0x172}) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) sched_rr_get_interval(r2, &(0x7f00000000c0)) fcntl$getflags(r1, 0x1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r3, 0x1, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 22:28:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:22 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x144, 0x0) 22:28:22 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x0, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x28202, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0xe74, 0x4) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070f5911cc6cb527d71b7447b7f6252485183a9f93b58751c9bd0c0f5dc38032f85faba6e2737b3a7dfdbe1eaecbf2d1536a0f891e9e91cc5dde04fa0a208b55b52f35bf23748064cd9ae1ac73c5fd7cfeb152474c93803db296266ed4aa9cae3a7de1aaa501022ecfacd67bfab475840cda3a947c825824344f7073177577bd2e7cd68fa34e74478b64b8945844d6c0aa6348a06e9") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:22 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) fchmodat(r0, &(0x7f0000000000)='./file1\x00', 0x84) 22:28:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:22 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x145, 0x0) 22:28:22 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x100) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x2, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r2, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) sendto$isdn(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000010000002221f8ac0a000071c41bf91415560aa9894cc699d7dd31dd33d887cb26b70e2cc5bc66d6c3584d7b34b55637243b21e41275eb3a4e93bbab6014002fa9c02af9ca2907790c1ac1bac091a5fcafd896b4e9736392c4ec68d855c7a9ba80310784ab3a5f7beb87d53ee6193c1f54346c362ae9da1fec92bcbd773644961479f45d63cf97409d3cab371c24c381004ddd7bfb4cf67a77a425089ff09fc00c9d40c37fbae4c81b56e969a0293eaf1a61632e8200eb3312667c27024cf9494690bc64b926db010998edbcec32a2859609e1d25c7e372a9cd9f0"], 0x5f, 0x4040001, &(0x7f0000000140)={0x22, 0x1, 0x5, 0x3, 0xa1c5}, 0x6) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x1) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3ff, 0x400000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000080)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000003580)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000003680)=0xe8) sendmsg$nl_route(r1, &(0x7f00000037c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000003780)={&(0x7f0000000300)=ANY=[@ANYBLOB="980000001100000a2cbd7000fcdbdf2500000000", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="0800270001000000"], 0x98}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 22:28:22 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x146, 0x0) 22:28:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) [ 406.067944] overlayfs: filesystem on './file0' not supported as upperdir 22:28:22 executing program 2: r0 = socket$unix(0x1, 0xb, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:22 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f00000002c0)=""/181, 0xffffffffffffff5a) 22:28:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5473, &(0x7f00000001c0)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x200008000) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x400000, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x2000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_config_ext, 0x10a00, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) fcntl$getflags(r0, 0x1) 22:28:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:22 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x147, 0x0) 22:28:22 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) connect(r1, &(0x7f0000931ff4)=@can={0x1d, r2}, 0x80) sendmmsg(r0, &(0x7f0000000040), 0x0, 0xffffffffffffffff) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:22 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x148, 0x0) [ 406.464933] overlayfs: filesystem on './file0' not supported as upperdir 22:28:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x1) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200001, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x2dc, r2, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x968}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x87a2}]}, @TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x621d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffff4dd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0xec, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x55c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf952}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa3d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x676d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa392}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0xa8, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1, @ipv4={[], [], @broadcast}, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffe01}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x2dc}, 0x1, 0x0, 0x0, 0x40004}, 0x800) 22:28:22 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100), 0x4) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f0000000180)={0x906, {{0x2, 0x4e23, @empty}}}, 0x88) r5 = getpgid(0x0) ptrace$setsig(0x4203, r5, 0x480, &(0x7f0000000340)={0x0, 0x4000000000000054, 0x280000000000}) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}}) ioctl$RTC_EPOCH_SET(r7, 0x4004700e, 0x6) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x5}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f0000000100)='\'selinuxwlan1eth1selinux\x00', 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8}, 0x10) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:23 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = socket(0x0, 0x800, 0xbb33) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x3ff}, &(0x7f0000000100)=0x8) r2 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r1, 0x3ff, 0xffff, 0x7f, 0x4, 0x6}, 0x14) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000240)=0x8) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file1\x00') r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r2, 0xab08) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x800) ioctl$KVM_CHECK_EXTENSION_VM(r4, 0xae03, 0xfffffffffffffff8) getdents(r3, &(0x7f0000000140)=""/181, 0xb5) 22:28:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x254, 0x0) 22:28:23 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x149, 0x0) 22:28:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000009912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) [ 406.788117] QAT: Invalid ioctl 22:28:23 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25ADDUID(r2, 0x89e1, &(0x7f0000000100)={0x3, @null, r3}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) fcntl$getflags(r1, 0x1) 22:28:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x254, 0x0) 22:28:23 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="75707065726469723d2e0200696c65302c6c6f7758016469723d2e2f66696c65312c776f726b6469723d2e2f66696c653140168f0b91249a104473349502b6dcfb77b3357d4741ccf06fb9d9a577a66c99a7692e619a5a94397c6633934359f3f1c52b0570f05458d1e166043a553d290f037ee43c9c4925801f75ee000000000000b512d0d21600a89a5bc26579279fca7ac26314124dfbfe5aea7708c7594f12c7562096caa4b5cf46"]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000001f40)='.\x00', 0x400242, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000ac0)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000bc0)=0xe8) r2 = creat(&(0x7f0000001ec0)='./file0/../file0\x00', 0x5c) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000d00)={0x1, 0x1, 0x81, 0x9292, 0x3}, 0xc) write$UHID_CREATE2(r2, &(0x7f0000000d40)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x1000, 0x1000, 0x4b, 0x4, 0x7fffffff, 0x6, "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"}, 0x1118) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x401, 0xa, &(0x7f00000009c0)=[{&(0x7f0000000100)="6480", 0x2, 0x4b}, {&(0x7f0000000400)="d4f29fc0e56ff20ed6e6477e78b9a5fe4dc6089472c1bab90c9d65a030a1c483807ee7ba020925c3ea5bd4ecbf073fa84a00373c6d1d92135c14ad4692bb9d4ad9051847a905e257b920336e72bbf3b169c77e034ca51dfe28acfa0f5029e1e376eee14016083a594cab761e", 0x6c, 0x1}, {&(0x7f0000000500)="0ac677b2238a44664381a5a4384cff9f9e6fedd30d5c1ef3e2940a76d1d4a0746f5fdbfd6014431b7670e213d29d667737c3f97e1a4e22c6fdcc86a4cba74dd5c6c8941e1e9c8da1b41cc2faf6a7ce374f739b52520c3ce5288473ab00422367bdf0f8778258ce1147940738698fa7b2ba6362e2fab5b1a602fd3b51ff41df3a2ef91130427af3e8146bca31a40ac90a0f8fa7db2620d3473f2f37e29e010e6e06f479b24c02c8ac7283e9aafa561fa76f98ac16f8e31ca0e3836d3e0ea8019d5ca86b641931d584a9e18fda55a8f39a", 0xd0, 0xb230}, {&(0x7f0000000600)="ceea45d76002bfb2cc3ca6cbe88a8f08869866490eeecbcc133226139e5394c281f08bb918b9367f18899d867fc06e9bc192341e32c098f11e2c973c61ab363c2e54a46c42e79cbe7326d2b3045c013b44c41897d3e33ca71cf83e4110ebfab3b7307b089f9374849d2dab5576341d219ed5ff5694eca75474e344c1be57df3ac641c5dc136a3ef727e9fdded96423ccdefc41875426e3160da6323901c586b5c27ec73e3019", 0xa6, 0x8846}, {&(0x7f0000000740)="fa2f8c929f035c98b06408f28c3356e65e6a2e4576c10ecfab1d3b1489e7dfddf5a5d5e8a7e66a4692b1bd3f68aa43f823ccbb34f215f249cc5dd08ad0a35e130c0363c51a8a340a5d77910bd19344cdb3f0fea99cf77f86d05a892765b7ee13a2dde5984571b2c1a322ee4a61443406d35e6fde80af868620d08bb3cef55945016e72741ac35b4202e472733fc8ad440b936c5b9fdd2b057a414583f366d486075abcb4ecec7e152d4705227617f5edad8c", 0xb2, 0x100000000}, {&(0x7f0000000380)="516015db962e1f5d49b59baedde9d8227415eb7aeb7744d0615a645978ff28ab043ffc84721340657a835812058307f0c06e6f999db39cb5", 0x38, 0x5}, {&(0x7f0000000800)="4db071a79a875fe43e75f413b5e03a4b13be2f58e0bb5a4705525a33217a343d05bc0e4f2e4c8e2ca27db9111361dbe8036399fc93e01f190c92d8a05ded9f60c205d46fe3ad88cb7e759855f8ecff7e03d2870bf45e55ec3d92bf2bbb77855060a5779cc5e8d87dfb0d3944d3a6a7a3a1c8569c998c14b14beb8cbf24fec36bcf60cd4aee2e5df306de772dc57f693c716f373b3367ee020ccf1c86287473d8691b54cfa203edff2eff5a7274e6b8a1d0b42e9a34beccdfbabf739eb9babcf93090b17f9e8d53f79a8466ed9c8ccc58438ce52296cb22e837177f34b3387b7058e2e2b0ad0d209677", 0xe9, 0x3}, {&(0x7f00000006c0)="89563b7b2ad9167f834c1641cc39d8360c4cc2a9b35eb54b7099335b1ed9b663fa39ab245fcb036883d1e978b0e38c90c248db50f7b6bbb0dcf1faaf", 0x3c, 0x8000}, {&(0x7f0000000900)="6f126a400dbcb138fd5ebac2688766db8f21a76e33", 0x15}, {&(0x7f0000000940)="888b8a326174c6fc98ac5e41213ac0e0d60f77bdef8de27edc961bc46bdb8d42ecd9cd82235306c271ce47137fc3e3b82ab035798f32ea99f3d2f705b6b081ab370b104312fa1827f9f4697691dc39c64112964f406b52c8265a519085ec05e43a", 0x61, 0x5}], 0x100000, &(0x7f0000000c00)={[{@nobarrier='nobarrier'}, {@noinline_data='noinline_data'}, {@prjquota={'prjquota', 0x3d, 'overlay\x00'}}, {@norecovery='norecovery'}, {@noheap='noheap'}, {@background_gc_on='background_gc=on'}, {@heap='heap'}, {@six_active_logs='active_logs=6'}], [{@fowner_lt={'fowner<', r1}}, {@smackfshat={'smackfshat', 0x3d, ':}em1'}}]}) write$binfmt_misc(r0, &(0x7f00000002c0)={'syz0', "1c44f3ba89b06c1f4347fd4f8653c457e6681fa7394e47c2336fcc4740fbdd2cccd08342d51ca96b381b3cc0a3af9106546d2054173134ae4616e18ce0c5262530b52a1d0346cf344533ef848b96aad29c7ffb476b51404531bf2526142eb0e132b43f21ba455dae89677d628946530bb02c39f277a9304bb365d5628680218dffa31fea1c2cc6237c6bb17f27d0f71a4142a8b0a51306d4d939df76cddf64bb77bb37c00f79d264144ba6599db665ec6e2f"}, 0xb6) 22:28:23 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x14a, 0x0) [ 407.031033] QAT: Invalid ioctl 22:28:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) [ 407.165551] overlayfs: missing 'lowerdir' 22:28:23 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x14b, 0x0) 22:28:23 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/vfio/vfio\x00', 0x40, 0x0) bind$isdn(r0, &(0x7f0000002800)={0x22, 0x2800000000000, 0xf58, 0x8, 0xff}, 0x6) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r1 = open$dir(&(0x7f0000000000)='.\x00', 0x80a00, 0x10) getdents(r1, &(0x7f0000000140)=""/181, 0xb5) 22:28:23 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) r2 = dup2(r0, r1) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x54) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x10, r1, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) write$rfkill(r3, &(0x7f0000000040)={0x4, 0x3, 0x3, 0x1}, 0x8) 22:28:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x1) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000040)={0x2b, 0x4, 0x0, {0x2, 0x5, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) 22:28:23 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) getpgid(0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)=0x0) perf_event_open(0x0, r1, 0x5, r0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}}) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x254, 0x0) [ 407.328484] overlayfs: filesystem on './file0' not supported as upperdir 22:28:23 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) 22:28:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x115000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000480)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r6, 0x29, 0x4a, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x81) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) 22:28:23 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x14c, 0x0) 22:28:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, 0x0, 0x0, 0x0) [ 407.503377] audit: type=1400 audit(1555540103.836:89): avc: denied { map } for pid=18664 comm="syz-executor.2" path="socket:[63218]" dev="sockfs" ino=63218 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=unix_dgram_socket permissive=1 22:28:23 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r1, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x60e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, 0x0, 0x0, 0x0) 22:28:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0xfffffe81, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x6, 0x0, 0x10001, 0x7b1, 0xa291}, 0x14) fcntl$getflags(r0, 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x12000, 0x0) 22:28:24 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x14d, 0x0) 22:28:24 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x1, 0x22a00) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000380)={r1, 0x0, 0x4}) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000300)={&(0x7f00000000c0)=@in={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000200)="d148b0765b3018438ee88818e458f6cd9081138dc8f4e105cff958e3876d72c3787f76e8f9e70663ffc122351aa2c167084a632a56b03efa13e8e8b931626f5e7b86ab23f573d134a685ac14f188c6fc830bfc2bfe136eb33586aea698776eb69acc273402239ab1f5be3cde3ead954b0c01425a0bf03139bd6e665a3c50aae7ab2997e6736bf6a2aca50d407f83f484ab909a40856ca5dc7612ca7c9a0d3d4717766a64e6ce2d0c74", 0xa9}], 0x1, &(0x7f00000002c0)=[@init={0x18, 0x84, 0x0, {0x9, 0x8, 0x7fff, 0xffff}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}], 0x38, 0x4000010}, 0x88c4) r3 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000140)=""/181, 0xb5) 22:28:24 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, 0x0, 0x0, 0x0) [ 407.837207] protocol 88fb is buggy, dev hsr_slave_0 [ 407.842917] protocol 88fb is buggy, dev hsr_slave_1 22:28:24 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x25d, 0x0) recvfrom$llc(r0, &(0x7f0000000040)=""/215, 0xd7, 0x142, &(0x7f0000000200)={0x1a, 0x0, 0x5, 0x7, 0x81, 0x80, @remote}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000240)={{0x0, 0x1, 0x8, 0x1, 0x8000}, 0x7, 0x7, 'id0\x00', 'timer0\x00', 0x0, 0x3bc9, 0x9, 0x9, 0x10000}) 22:28:24 executing program 1: mkdir(&(0x7f00000005c0)='./file2\x00', 0x2000000) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726469a53fddf0c4df18450072a7ef00e4132530e31959441e5a8e52b33d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469"]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)='security.SMACK64TRANSMUTE\x00', &(0x7f00000016c0)='TRUE', 0x4, 0x0) fgetxattr(r0, &(0x7f0000000600)=@known='security.apparmor\x00', &(0x7f0000000640)=""/4096, 0x1000) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="3143c4c1134fe8904a5cdaa06db693ccafa0ea5e27459a4163cff52d56b6bce48cea5810d3e5ed8981297d60487e1afe3522c70e", 0x34, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000280)={r1, 0x5, 0xe97b}, &(0x7f00000002c0)={'enc=', 'oaep', ' hash=', {'sha3-256-generic\x00'}}, &(0x7f0000000500)="1984154d0a447ec181e4fb784ab973f2cd0b4cfc910fcde7343e556c9f66f7e0b92a8e868c41a2f1ac6a45366636b3abad0d1d90162a913ffe88de9ac352df7f086504387e9b4a747e1d803c83c7b329c0a6e8f9d3f8cab6e9fc1d651d3f017b03c34d3d921914dd5aecb98d05715884fd387ccb275e2a29a949f23ef3f26ad51c0ff19b19e68ab2fd3d51207a395de851ddc73fc25b52ac6feb", &(0x7f0000000340)=""/5) setxattr$security_selinux(&(0x7f0000000380)='./file1\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:sysfs_t:s0\x00', 0x1d, 0x2) 22:28:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000180)={0xeec8, 0x1000000, 0x5, 0x1c}) fcntl$getflags(0xffffffffffffffff, 0x1) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:24 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x14e, 0x0) [ 408.077647] overlayfs: unrecognized mount option "upperdi¥?ÝðÄßE" or missing value [ 408.092221] overlayfs: unrecognized mount option "upperdi¥?ÝðÄßE" or missing value 22:28:24 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000203000802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000637c05000500000000000a0000000000991f2b0000ff1700000000000000000000000001170000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a00000700000028bd70170080000005001a0000000000eaffac1414aa0077c1a793000000113c04a23743f008499547b5000000000001"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 22:28:24 executing program 1: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) [ 408.323393] overlayfs: failed to resolve './file1': -2 [ 408.382115] overlayfs: failed to resolve './file1': -2 22:28:24 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r1, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e22}, 0x46) 22:28:24 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x14f, 0x0) 22:28:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x180, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') ioctl$TCFLSH(r1, 0x540b, 0x1) accept4$nfc_llcp(r1, 0x0, &(0x7f0000000240), 0x800) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r2, 0x10, 0xe9, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) fcntl$getflags(r0, 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x8}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000380)={r3, 0x1}, &(0x7f00000003c0)=0x8) 22:28:24 executing program 3: 22:28:24 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x20000, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x20, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) linkat(r0, &(0x7f0000000000)='\x00', r0, &(0x7f00000000c0)='./file1\x00', 0x400) 22:28:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400005, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18e, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x885) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 22:28:25 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="75707065726469723ddde62e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f72e2ea040000003d2e2f66696c"]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4000, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000100)=0x3) getdents(r0, &(0x7f0000000140)=""/181, 0xfffffffffffffebf) 22:28:25 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x150, 0x0) 22:28:25 executing program 3: ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000280)={0x0, 0x0, 0x5}) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) geteuid() write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) 22:28:25 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fcntl$getflags(r0, 0x1) [ 408.845649] overlayfs: unrecognized mount option "worâê" or missing value 22:28:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) [ 409.116394] protocol 88fb is buggy, dev hsr_slave_0 [ 409.121553] protocol 88fb is buggy, dev hsr_slave_1 [ 409.126764] protocol 88fb is buggy, dev hsr_slave_0 [ 409.126986] protocol 88fb is buggy, dev hsr_slave_0 [ 409.131852] protocol 88fb is buggy, dev hsr_slave_1 [ 409.137244] protocol 88fb is buggy, dev hsr_slave_1 22:28:25 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) write$ppp(r2, &(0x7f0000000040)="9f8cc15a16c337aba345160c67f8d6fc1e398f2a8a0d90316fb0cf5616f2933a67a7e6a5b6f2b2ee1faf48ae9c0f1ad7c34b84e0550700d82ab999d3acaf6a8a635072786d73cf3657bc0390a1daae24fc5235178edecc6d09b6898c2e74ef37f9cb293f41512357d139686974122147f0b6d026d93eb142e261aeac0fcf3bc26d413f1838c64f146398d673d640bc16fdefb56774742455031de95a51305603407cc19ff6ec705f87c05dfee47ba11c6a68c1fabc84f671446469b9d98afa5e3a3a5a83", 0xc4) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x0, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$ppp(r2, &(0x7f0000000140)="8848f9fa182c8548970517717d2e72aa8147cca3d15f92b111876ac4565623987f32c9d46ef4c413e25abd4cc96e02b19907feddbe3efd02e1a26f09de159a03dbd7c599ff27199d546421f21c59c9d02eb1a8b308baedd0f7caf6b67de52b198ffcd3db95d476e4d1be384787cc00784cc1190803134de58e41c51497d0d2df5f7032fdd82d0fee8f30730e0d94394a86e9481739a74b5387c2050d00de014570bb124c0e1e80889a08508a76505967b31d1278cb1ba96f1e", 0xb9) 22:28:25 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c5b302c8f6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c6531"]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) 22:28:25 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x151, 0x0) 22:28:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], []]}, 0x378) 22:28:25 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0x1) r2 = fcntl$getown(r0, 0x9) migrate_pages(r2, 0x9, &(0x7f0000000000)=0xffffffff96f51391, &(0x7f0000000040)=0x2) 22:28:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x20000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0xfffffffffffffffc) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) [ 409.445172] overlayfs: unrecognized mount option "owerdir=./file1" or missing value 22:28:25 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x152, 0x0) 22:28:25 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RVERSION(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="150010000000000000c62e2f07b865ffff09000000d431ba31cc9ab4e51df41d64534062"], 0x15) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x2000, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:26 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x20, 0x42) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/202) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/181, 0xb5) 22:28:26 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x153, 0x0) 22:28:26 executing program 2: r0 = socket$unix(0x1, 0x800002, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:26 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) [ 409.890677] overlayfs: filesystem on './file0' not supported as upperdir 22:28:26 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xfffffffffffffdae) r1 = socket$unix(0x1, 0x1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001400)='/dev/mixer\x00', 0x80, 0x0) sendmsg$netlink(r2, &(0x7f00000025c0)={&(0x7f0000001440)=@kern={0x10, 0x0, 0x0, 0x42200000}, 0xc, &(0x7f0000002580)=[{&(0x7f0000001480)={0x10d0, 0x40, 0x902, 0x70bd27, 0x25dfdbfc, "", [@generic="1bcebda5dcf7de42c53d4e044c886c6a7927a19d38754d18a6f6d94d3b971ed6ea16d507fc1154b6667729b85d42abc4a0a07016ded89319424ef2abeb196164084cd287b1eb3ff6aa02bf54827762b98c7be2e3024fbf6cf0be2aa79f6c0ed7b31aba444374bcd5c5b45180cbe210700fea8b839d77ef90638124e27969e636a5a30bbb968346795fa05567779678fa4feacbef7c6118b2cbdcc7c2689ecbbac613896b3ad3a278b2a74dab787bcfea2e5120d9b10d05e1b35409fade1be164f2e874a799ca5f256b5c008be1c26f064e8041119f4e266c03babca805b9bc9880777a24c8f61652157d47823574b96e6b6031d325a0c155a3cf3e03d5e2a238ed5cf1abf44e3a21fbd6c221fef06a43bde1e25476aed63eb3f73a26315b77fc9bec36ae3172bfd402ef0e12f586eaa699ef23d5e5fe56c57178c438d6deca45ccf12ae6673840463754c6bec794887fb723c579f47c43097479f78bbd5c4fafac05b805fb0367d778cfef0b3ce928b0bc831d006fba99e2db274059c3250e9ebedfd8ad4691e0ffd1cc89dc94316264ce6be6b4bb74f582e99fbf34f2bd4cb3201cef2bf980dd61b81e7816e7e500b51e071781666fa36a59d4eb6e5eeaa73ed396852f0747b5020f23890e785be8fa754f44bd938f685c52d6048bf885d8a16d1ea80e70c9d10a3aadf6d52b287ab9b06d83db1bbf61f1fcee9630a00e1ba0caeebc1b3f86204d8a2fb896d2577acd61cb87ba5981b29943c979888e239b7b7bf06b977808dbcc605bd6da457476cc85a35b64f455d694687b6995fc6c285421ef2f987daba55228df7930f63d0deef0f01978a83c72fd01553f69437c11a44d74c8a171d3bf0847c27d43142ac6c9d64da2f07a481b0dce521d2ba35bbf12c7928a1a11c370005a04df9e9b6ee9ae3f2ef5b685daab224dc37875f6f5956ab0a0f298a0fb6aa085a8f341ac5476d82f02fff17ab9eccd1fe3c51783f6bcb4d0d94b5af62245681faa55b7516e5bb6295f1a22a7f6d81983340502775f918e9d800bdb40d908c8fda83d7c21717f288b390d246f887b9ce6016f5e73f6e341cd39d9beaebd38149949990fac70f84af2eac86d294467d3a1942a96b2b4bb6cb5d6732084b9a71df543545b4bfd29eafcbd010be59f74de871d03db94020df744ffc7245a0ba7eb12affe9f09b5da93b552c255383f00492166e34f139876fa4be29b0ec7e35d6ed4c4763e5aadc0cf8530c93f4f4711720082e9ae9e8b2662b50dfcd4633a1c1dfddc6512b18d015802eb6870196889e1781e3db67d65b4b69f6a155cefc620e27714823f0a7e744c8d751ae714e404df197c34b19efc0423dee707faf4e190659d0fef0200aca77837eed9bb14900520905f0419dd5f0d1a96010c61b387f6a9e60d119a33d9c360f98435c750365cf267bcdd30396d259f457a6506a54cea34ba5e18574374ab0149e4bb3f2e512791e985b8f8f953afcce0771ad0b5de4777f72ba2a2f29aae30bbfa9306afed16f9f4face4de0249e9708a5cb72d5b7a9af8c7df22f040ebbbd65c7dbe2e3bcfca3daa8e09fad2456a582716e01db598c8a78dafdb5a68d65d7c6d39cf58f7a7ca1374e4c0561f6293cbff1c741472a1372ced65c2f231558ab051171f12a39cf84996772617edae222473284e51bbebbb1c0f24f33f48a54a4a7b9e3be9962c32238b67ec5bc1b23c2c156168bbad4ec4ba297c048db65c5db7081d8824310ef5fb8ba3b925dc0be6e0bc209eb7f85905f2570fe9f87c70d4d498bb8913b5faa436d5e83078fc9437400ec1cd5c2bbd6e19b5bfe8985b04654a1456bdfbf91190a1880769c4eff287bdb953eb26273ba463c3f3c0967550ad82bfb9ac1c78df7caacfc2d190284284cb1c7d6d4e0b8b513a23176f0bf604d2ad015c93bfa515490b1fbdb6525e75088f73e86899f1bd195ed74b88c0fa66e49904bdf9746432d2e1ea370af6961fa1bad3af320af369872e58ca998028be025f9c1fdade1bc099a8fd2b2f131310d9cabcc35ccfcd124e13497067b16596d97750a87bc251b08dd18a34262cb6b85a08643c7aba1f6d098e6aff4d8737deba9f28a9566d3cc47edcd8c465ed402c77be86c563bbc5f2eec3b1dcded205f18c15a733222530866097e62277b053b7eacb75fe8a7585c412157ef9e8d860415d1e91bd331bac79af05dd00d9d8689d3253ba83f60c150f7b71a07837648f578606ab450534267944ba640581968746fa0d9375c4e49bd36ddd7bd9761f3c5e421d0e68e260b3cab1dd07f62b05de4ff92a5351c6e87e5850fefc9531ed9d0e9996cb27eb4dbc7adbb1ba56cb1e0be724fc0aa1b94758dbb2459c14562491892b6164140a30dc5308c6cb4da8abca122e8cbc533d2648a6b96188101b6ffecee726486af1989f875fe8a1436b3a06dfef009e30c6316b1a681b71559e8f031424c73223957251d9808e633b456ce9cb9aa9ab9ccdc91e73e15c42abb6a742caecd8d5a5e80748ce4c853ad7e4bc7028260f3de594ee10fba27fccd961b065ae025669a1d810a1c7e7ad8d5b55ba9a9c6d62700a78d05a6123d871d18e8024b6444a6132b8371b1afaf71559ae13607648322739fcfd8d3c7b9bba5e0e0e176c2b92c92c998adf400a43c5ac5272a3639e50dedbc51e1e11d4778ce08e760a438a1d71115dc00a1ef9e8f6566a11d024cc42fab64e027960de9fb57afd307eb969e4a5b6be3216d58672186db48e77264437dec15215cc3d8d2bee3a499ea09ccf3fd94002e23b81b1c92f3e7269e5075e6b1ea104e355b8e627342a146590fb68f3ce87a52a743dfc52428c5c34aea4cf0866743e88ebd907d9490cbb7e1aec2b36c9866ad999b82cee8761bed9b82c85999c2265a51996e18605a2995a5359af76b7b9b7e6ae9ecd2cb3e3061868bfa67692d45be78dbb46529cdad28d89452b961bd677b5a4c94e0c9cd7cedeac9c74cb1fc4ee8e29f9debcc3f42bb404fc8bef75595f3d83fdd451ce220e51c5f237918153921f4ef165893dae84b2c3f072300e11f76187cd17b17856c8e7134c9744a1771d72cf85809a613dbaf979562b6787ffea748bce1b42a53711848768c70d6a7a9b5a0584b3025b8e8ce0dcb93352a0c13215d08e0a8522094017eea9c71281a038813a9c80ae6e511c1f787e9e1982f9fec16e216aa08dff48205cc5e7739587cf0e063683986698b0edbdda06331c70a51aebf4afd316f1a885903968d799f6bcb3804319a50ea2d1bda8af42de049dcb053c698f82d970eca02a425a3db77deb130106aa4e824272192c9d76d8aa3856bdc10e39b98dd237cc5923fed722d9af8629862580b8537f119989754a70f7cc374c768f1994b8a09bdc2b0bc9c50a376029266d913b2fd273ffc8589143597443d7269ee2d483692f4f3162f24a86e251d2bb95999306e6edad5786f88759ae388dca7ca5e41f412b6fb198529184fd77b0f759c590a33528e0b2fb802a03f57a9a1fc878beadf120447b0a122e65df5027b4f59775a08f5a6b78b73823ef604290248586f4d872fc3444c188cfd0fc78224cc1102b7b3fb6d9c6ba9d2a53b9d5e39cb8abf61b2728040211e5047e86714879209e1d508059225f6942279ce8e845421c38d3710cb6c4f70a517f198120be2290b3bcfdd68d9b833618b56ca86f510d58ecdade8710bdfb95ed4cd8c14296c8e782b6495042a8746ab85d9db3393e4674bce2773d274e2f23017cd69ce5ce2dfc84cc3e0303e58ba1b3737cf0d5fef653118431484b33963efb75af30f1ff2d892bbdb700e2647ac77ec8b23c972b10c8326161d5938a122296cd75d7d8326c87409a0fc35617fb910dabf0b27165855927f7aef50b2b18447ce3cc23446bffa8f6273360c520c6bb182415d7571d4f766dfe3e979296f2bd58bf41523fc820cee6b4bfc1ec426fac5988ba5578364d8f76573cffc72fa0c42517c5bdcf5a969f043a72fbf3d14754b2a6368466ff52fe42a75d787ef2e971fae2602e2384c5e08a99ef90853553009d4b7ddaef5218c31eb3051e235382f6db90747aae95e495cf858bcc44eac43eb25df1f3ad3746ac0e746edee08c115bf4bf0a41438c57eb735fc434d5d680fd27af37dbc95f5db0d5f5a8de2d464fb969216e9ff1ec9934d563f64a74d8ba7ed923cc6d020028d7070df5836a165341ea586848562d40a17095d0837f2cff6c938e99ad244eb1761bf94aab9f8113b55617e350eb97d3268457da12f4c373a997d658000a6b0ae28d898052bff693b8f59f1667aa12b2d91974e52c44fa1dfb44a25d79dffa44c6a2f605db219deac24dde7632167f901320199c65d07a2b30fe291d3047ef131f4db23ba3407eeb6973288586bc2bf4ea73f326a7e3e7aa21a5da42a2be580a4ce5530cebd4c9f6ebd07e47e60d2c1338ee99e2cbf7ea0e20212f5a5a5e3b4e809beaacb3d046fcb93330e4633c1657d4b95f04c7f14fe563839197f286859890bef46c7af9ccd0e27c41206889ebf0017dd3cc2679b07c587ec5c9dde0ff35860fb3eb1708707e97bbb1e50ef3daf7bb9d505e382bde710baf881b9186ac91fd93f7c307c19e4000d97a1b7f7b424b363259fc4e811b32c728d308b95fd1eaf4bac59015469b026f1f371749ff27e426a0349a72c72abe1281b7dbad82cadaf54a8b4a78a6671ca4b8ba7a35ac3c819550b2b95bf31d2ee86e3e90e7a7abd8b80acf1e9780f8cea814ba4c51ac478819468112f0c41739f38d98ffeca40b9262e8b29ac94ed6a4f2d0e72c827aef16f0f1a514e92e347640749ac3c01c4aab99802b89b9eba8be3347f6dd19b4f4da52bb0ee6a09527abbf6f69b54b629f14aa7c06d773baeab1e045e3bfbb874c76132aae84e1a05cdd6e3dea1c0fbaa2bf0eb472e1ff79fcb757f8f3307863c585050b9b802001dcaf30f5ada582463a76f6200c2f3ec44d3a75bab9c95f2dde88155d583c98de528b77a01145e4dec903213bdb282994c0d49bf89762fa95f916c068b10014fdf109eb82eb94195a280efb3495c7f4892a7ca86af9f031cad36c5b8b2b1ec99595c3a02342679e746db2ad9eab5e58ed06d284f0419f8c8f7ac25d1fd4e2036b04a2567e6cca56cca73a0592d6e3d2e757d03f92a3f099ff56e4bbd7cdeedfb35cc1e9a53e60fc8ccfa5b9e7078046771906b42eeaccea4fac6ddba32c816a2416d9ac5c553724f8c8142804e6b2371f70811ed7e4f071675789989d92bebb5b651c57ba98967e0391996b66278a59aba748adec75c0293bcdeb9d98a73ee9e9782cd877434d9eb3b25610ffa84f60770e85d261da10e1a89e1f205524c4208eb9a0be0752ac5fe4b66f4719b9c33665bf34f7b8c079dfc0ceda70f4f80191da01294351b26543f9db7f268443c818857c98b59d77fa97e441d3ac5b82dde3d30a261c20868b76de6cd100535e32e057d5a69d2a4ec1d2e0cf93e4f79ae9ef741fde0b58090aff6e7a7f8d12afea389e6d73c19d85b6c97eb0ddda4a2d49aafd956a51e77e518364da4c2f3722368536d0018a942f641d390e55067ca0537353a5f174f2cfd274861864689ac1b41262e2beee66a8a6d37c70e15aa927d7764e59741eb7c7d1947d09ba625b286c0d920067fd4ed71b015d2a829b008b10b89e11e7bd48b045dc73e7676bb922512a9297ab64cf545d02838e05012fd648e48812bde54c27158370bd388b372c988f1b4099f6a1b71e339c5ad999f59e9b7383332d72e1d4d024827fdd9ef3e6f77b9e8169224", @generic="9198ee07ac20473d9e534ad8e6342fa30d26b3803a88ac192310d7fe0c5f9d5b95566722e588ff71132e35d46ae6023a0abf3e0cfc01fb47eb058abc692baf3a0e8753ad83e22c4e8399858f6ad31af00e18dac02600221d2c56a3dd54be7a01c56d125d75a55ebcc2b0a8024dd0bbde87aebabe3a1caf9408a362af1b6924c61ef5865743d8cc51f2705493d4b20ff638aa68674219cfabede1e8916c2a861d0eb51b592203a081f5a63ea0d2", @typed={0x10, 0x69, @binary="197c194d616a8059a8588d1b"}]}, 0x10d0}], 0x1, 0x0, 0x0, 0xc004}, 0x80) setsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f00000013c0)=0x1, 0x4) connect(r1, &(0x7f00000001c0)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x80) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x100000000, 0x4000) accept4$unix(r1, &(0x7f0000001340), &(0x7f0000002600)=0x64, 0x80800) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000180)={0x1, 0x1, &(0x7f0000000040)=""/64, &(0x7f0000000080)=""/250, &(0x7f0000000340)=""/4096, 0x4000}) shutdown(r1, 0x3ffd) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0xdc) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:26 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x154, 0x0) [ 410.160161] overlayfs: failed to resolve './fileŽ¶ˆt…¼i"o$‘èÊšÖ=:âÆÞk%Ê©4÷F [ 410.160161] f77וw‡¸kÛûè*{$Ñj FîÑ(û¥‘ÔÇJ-C¬f—sè8ýÊ…XF{¡Éâ8ý¡ÌnBE ++» Ž2ßlŸõç5z CÑh 4': -2 22:28:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x29d36599}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x8003) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:26 executing program 0: semtimedop(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) chdir(0x0) r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) fadvise64(r0, 0x0, 0x0, 0x4) 22:28:26 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) ioprio_get$uid(0x3, r1) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup(r2) write$P9_RREADLINK(r3, &(0x7f0000000140)={0x13, 0x17, 0x2, {0xa, '\xe9\x1fq\x89Y\x1e\x923aK'}}, 0x13) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = socket$unix(0x1, 0x2, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_dccp_buf(r3, 0x21, 0xc0, &(0x7f0000000440)="077eb0617184fe47f8674e5c7c1b19e8fd9abfd89080efd7c57abbf110bc680e5d87d3e51a5e6154c063b5a54c25df67e97d99352c52a0795bdf5f4dcfb866e5bd76e7e7937d179258d3633a1c197aa63aedeaeb81ed0937e9bba7d50583172fac181aadc5ed5881427b5638c9ad6d6c301fa7e146870c0a17b47f85448707085143bd6ab3780fcc466bf4eff5bee8e2c9fcd1c962609511aa4a4c7adc309d8d68a7a109ded4a4dcc4c6cff67f05abab060e9f5d6bbf25f41cf584bb1d6b46c9060dfa66bf5fd0d96505927e96dabc10586956c90fe89f38", 0xd8) sendmmsg(r4, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r2, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$capi20(r3, &(0x7f0000000180)={0x10, 0x5, 0x2, 0x81, 0xb6, 0xffffffff}, 0x10) shutdown(r2, 0x0) connect$unix(r2, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='\x82\x00\x00\x85Y\x00\xa0\xc3#\xc8\x03\x80M \xf64`{|cj\xd4\xef{\x82U{\x02m\xc3}\vEn~BC\x14Up\x01\xd3', 0x3, 0x0) 22:28:26 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0x78, 0x1, 0x0, "8983d0179b6cee44e5b4d68db2ef6b33", "e1de4a1a85582fc711b9d25332908caccaa6af4d09a432c68aa478ef6471315bc31cea3a745358b868a1bd3ca2caefaad52ce8006206aece909d660ad9dae85dd1e0e6cd7ce27286c86906410c81e44a8199a457c2675d5c7f1771a045c09cf4c7722f"}, 0x78, 0x1) connect$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x5, @mcast2, 0x1}}, 0x24) mount$overlay(0x400000, &(0x7f0000000640)='./file1/../file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="75707065726469723d2e2fb4bced8e51956dda7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c6531"]) readlinkat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/40, 0x28) chdir(&(0x7f0000000040)='./file0\x00') r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/181, 0xb5) write$FUSE_OPEN(r0, &(0x7f0000000380)={0x20, 0xfffffffffffffffe, 0x3, {0x0, 0x6}}, 0x20) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x7, 0x7, 0x0, 0x5, 0xffffffffffffff00, 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000500)={0x9, 0x108, 0xfa00, {r2, 0x37, "920607", "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"}}, 0x110) utime(&(0x7f0000000480)='./file0\x00', &(0x7f00000006c0)={0x1f, 0x7}) 22:28:26 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x155, 0x0) 22:28:26 executing program 2: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x1, 0x0) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x8}, 0xb) write$P9_RWRITE(r1, &(0x7f0000000040)={0xb, 0x77, 0x2, 0x8}, 0xb) r2 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x80) sendmmsg(r2, &(0x7f0000000040), 0x40000000000020f, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x6, 0x100, 0x8, 0x3f, 0x0, 0x7c, 0x80, 0x4, 0x7, 0xf25040f, 0x976, 0x8000, 0x7, 0x896, 0x7fff, 0x2, 0x5, 0xffffffffadf2617c, 0x3, 0x400, 0x100000000, 0xc1b, 0x8, 0x3ff1, 0x84, 0xfff, 0x8, 0x9, 0x6, 0x81, 0x3, 0xfffffffffffeffff, 0x80000000, 0x7, 0x5, 0x2, 0x0, 0x4, 0x3, @perf_config_ext={0xf41, 0x6}, 0x0, 0x3, 0x40, 0x7, 0x7, 0x80, 0x9}, 0x0, 0x1, r1, 0x3) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000000c0)=0x7fff) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 410.500168] overlayfs: missing 'lowerdir' 22:28:26 executing program 3: 22:28:26 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="7570706572646972260e2f66696c65302c6c6f776572646972442e2f66696c65312c776f726b6469723d2e2f66696c6531"]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) 22:28:26 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x156, 0x0) 22:28:26 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) socket$kcm(0x29, 0x7, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x600002) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000040)) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x57) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:27 executing program 3: [ 410.785771] overlayfs: unrecognized mount option "upperdir&/file0" or missing value 22:28:27 executing program 0: 22:28:27 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x7, 0x4) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$rose(0xffffffffffffffff, &(0x7f0000000040)=@short={0xb, @dev, @default, 0x1, @netrom}, &(0x7f00000001c0)=0x1c, 0x800) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x9, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) shutdown(r0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000180)=0xb706, 0x4) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x8001, 0x3) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0xfffffffffffffd5d) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r5, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r5, 0x0, 0x0, 0x900000020000000, &(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0xffffffffffffffc4) sendto$inet(r5, &(0x7f00000003c0)="a5fe9e73e7060871618b23a8d86912156655aa50100792f46b647308d3c2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd23743941042c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xffea, 0x10000000008801, 0x0, 0xffffffffffffff9f) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000200)=0x726, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x7ff, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:27 executing program 3: 22:28:27 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="4ce799bc6829da225936fd5e1e2ab091562bb49406b6c1fa91a51814f467595e9be5e10b883610caac2611475618e773f89b1cf13839c47de09f6ee23ecf25ccb630f20dd60a422ae755d51801d7310399d7693ad96165e08a71d5f673977ccb11df42087ced381c9fe23b3fd60604d8af4f8653115826c08b9ea0f8ee89b686a6c890439fb03a95ea250ef7f6e169badb8fd22dbeb016ef78219d6aa2ebaca9af9c7b65852bbe04d9ad20227e2ae1c25047d4d1f2a29fd5e1547f6d6a71269740f91769dd60d9770fab3ed3ca48e123c38d8681208084976a8dc2410b92507920122750b46d89dbb730e5f819080550c7856476e066", 0xf6, 0xfffffffffffffff8) keyctl$get_keyring_id(0x0, r0, 0x3) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = getpgrp(0xffffffffffffffff) ptrace$setregs(0xf, r2, 0xc00, &(0x7f00000000c0)="47ff5ae42e396056e924545a1de1809b90243a427ba054830621660c146693e3f991adbf90667f44cc4cea5205fcfc57ec4d6862820ce33e90c1ef24688cced59187e2e26f357226daf2e5bd5f6d36c694216e73479551374438832987e6") getdents(r1, &(0x7f0000000140)=""/181, 0xb5) 22:28:27 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x157, 0x0) 22:28:27 executing program 3: 22:28:27 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x158, 0x0) 22:28:27 executing program 1: 22:28:27 executing program 3: 22:28:27 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x159, 0x0) 22:28:28 executing program 0: 22:28:28 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r1, &(0x7f00000036c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) sendmmsg(r1, &(0x7f0000003580)=[{{&(0x7f0000000080)=@ll={0x11, 0x8, r2, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="8952093435106e20ae3c427248ba9f33bd9357988cb61315683155119adf466eddfff52365ecf6f10bdc05f7052bab229b9580de0a4ed3197648ca7139a2f604df8e2d38bac36748f184a88067068ac142a4a499dfe8fda1d0092058302c822de553605aec21a023915ccb053171f8e604c4d726e28a64069d10418ca5942fd3bddbfa901c2de0a19b7b553a76544096ae0743fd9f04c75e472c5efe9f6d5f49e6ced7c5980df87b", 0xa8}], 0x1, &(0x7f0000000340)=[{0x88, 0x10e, 0xffffffff, "5c02bd76b0678f7123fb2f17cb50583875af2515c38e07604ef93dcc2e748c47c9f0e9a44af3dc8f9ea5d61bf621bd915e0b05b5ca1cb49ee19cd8468a9c8c27d92725878ab8063848c2b7e085b57780e4af8885c1503fa9725030b1c5ee902da65d31ce8f3957ef768f44357fbebfd9d0b85c"}, {0xb0, 0x10e, 0x9, "6426c1c8234108a79c07b524800536f81583cb96d084a7054f64ada4dc92ab733273c04801b2060223ee27f1998f2dd0fd290648f06b0a9ec51977fc080fb1ce0abb52ed6f231048dbd682935085b8d6a1f01926d78bf448c791797ff7ad12416bb9c8c0876c3e6344b340b812c39f9525f8925b1e443299ab5cba36c27e91c411e2ad7b54416db5cee40fc903b7c1f839369b796dbe469fff4d"}, {0x1010, 0x111, 0x545, "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"}, {0xa8, 0x104, 0x1, "1f3523dfe062e45b4f3c2e0d50eb275e729b8a46c95d149b5a9f6feeb2e1821a787d121e4fe02d9ce48165a843ba94b322bf5f056bceac44a02dda99a6396a8b66dfeea7ad47d0e683a9495a7d9ef549205a3c5df6de19702e96e2360db02b64e64cccca70471dc97259d9f5b96bb881b30b906d0ffe40a361e17f26daf044b1ea06b917ffd03a9c2efdf4f9801fac7541aa6170"}, {0x60, 0x18e, 0x7, "2fcf7605eec0220378aa42e6c2607d3f733cf4ed73069ef118d754d2d16293760efd8171fa97298141c8890668343b7af1ebbed8b94493f4d41e3cb2ecbb6e2a880b9cdd5f096b7dfb8562d4f8a6128c"}, {0xf0, 0x104, 0x8, "2a951c170346fef461cebdb90f0e8dc5cc7bdbe15d132e1fa3dc822581cc0c46d070b667013c4f576b037aebe7be4c97c9768be50c02d63833c3407e61174f517a5a8deb8e4cad58b87c4a55288a01f4ffa68cb0ae244d7cf5033cc94843ef269d982d179167cb1306155a4ae725bed0b23dd9a209ba6a7be9d3e195aad36e2cafcaa0670562a53d650b8f904d2575b679d76871cf4d1bd9044d338ea4f879eddf0be7ca5afd5ea38c1f79695640608d04c094db7d0ec886ed8df6ec0e0223f26be54cbff8feb9113c4bd3c3a9e661a91d9228bf30e73119a6e29e"}, {0x90, 0x19f, 0x8000, "dd7297140d72e9806ac009c6f0feda135d3c196fd2813a3e8d7c4a758516b0d0ba0f1ad201234c48fb8afcc4b8497dbddb8eedb83ea4e01627dbd52c635f5b749797316b52b737291d18dce12e73ea1b834f963bc891f78ee5cce9c3c7aaaed4fc8c31555a5450ce149e891fdbb0908e8732d744406ad6992f17840f33b7"}, {0x48, 0x84, 0x6, "990641eb2bbaecc0599b9718cd55463eed8d02e0d18aff6c7030528106396a29f35ee041dfb757197d94ebc087f77ce821976e37ff662428"}], 0x1418}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001780)="8cf2eb0d61a5ed55e55060e7cfe2c76ddc741ef0dc2d07fcf9b49e2d53ea83d7a55a0898e1d730b76bb5d5df926b7b40653fb97187855451f1a7234b3cf430702445de71d70f3eadade99d03cd94ecf81503f088507b19879a3107e2d91f2b5664d11d47e8a926dfb8908bcd994cce8ac314032dec84f8aec74dc6718237d4eb461787181ecd85fda3340fcb5c23b524a27bb0dad485766c40ba1670f8121b6a106106dbcaf1adc85e5bee0f6a63de94e01a650039c3bead2a0f5a69c237e2df00873b7735f3adb22fe22a4c9c888531d0b77611c7ee9792ce5b584cb65d8d3e075c6ebc184c1ac9e9cecc5b61f42ae85d", 0xf1}, {&(0x7f0000001880)="657c67f98aeffc5040bfd84735066416f78bf364e28d6e059d815e34a4c9cc8d161c0f693fb931f691a250f41ca71485f53fd2446205442e7a786039517dc37a682ef209bbb9e863838be4691f712684cc85e4f8de11208da27d54be75e4dab9eee5d7c59b3bdf8a11cfb8df63fa50af804e352bc3e605ca8bbf80d474f6f9dc77cfda3f859a2efdc9ba0697028b3919", 0x90}], 0x2, &(0x7f0000001940)=[{0xf0, 0x11f, 0x1f800000000000, "8e762e696bafb4e8e3b386af8c97ab379f98b485e71c8b9bacbce3315d125bb25e6891a5d2af7df69e4d9be24dfe4ad95fbeb42deb9ad3aa8a44e49a35e283c6a59e0db2e6e9fbe272e6280923ea4345435a28cb23186bec48a6fb3e2920ab3008c9717d637e21f4039ad1cf2f6727d9efefcb443a1b74524fd3144242383e37889f1fcf83b84d70b7a7810c0e78347f3053d4ee3113f2667024c5683eae586ed7407b31351a94e5c3ddc943b0654ba52352a11ed74bac1c615c0c99c77c2d066ee0b060f23c5fdc3bbd15fb22ae6cd93c955382ea2ddc874b2fe062"}, {0xa0, 0x88, 0x2, "dab4a78745f45a7ac16845fa6bd6bbfdc19f7fb6b33dae29579fd5ec677b30be1884454a58e132bb0e16a0d5a3791ef2bc2bce6f7de58d9265b6d68d0469d1cccfc6b17a644d6ffff65e293c227c94d2bf3375a5669a6154d0361ec4a5d53c46096759a72d78f366910539ea4819be8cbb6f724fb2a03e7a1cfc5eaf53bb2fa7ee0a18b5a702e94e93848ac4e9e3"}, {0x108, 0x12d, 0x8, "9f09b8ef7707bc6f0f21057fb63e8fdfc0c468595796e14ba7e4028502da58c5d6c2be38af42ab49600c2f59f391c3a0a3835735c849c19a97fcdf4ecdc694f02424ec58590535ced6a08144e97a9e65fe8b3b13a97ced08586f457a7747f1b451bccd593c6708e06cafccad3525918ed11448e8a3f2f6f709a6b142ffddbefe4c4dae1addfd40c946837894c45e3bcbd4f493614c55eaadfe5c0ae593c1bccddecf7f399ecace720b60fa3364eb571e2537ab01fb62ae449ea0f1ffff7c6cc8b164c13eadb6aefd24f60b2f43b50cf94b7a5416f317b14da612513ce5b9751a6e93af19b1856d40a35226d5622dd62553"}], 0x298}, 0xffff}, {{&(0x7f0000001c00)=@vsock={0x28, 0x0, 0xffffffff, @hyper}, 0x80, &(0x7f0000003140)=[{&(0x7f0000001c80)="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", 0x1000}, {&(0x7f0000002c80)="37dc1d4ed7390a361a13d5cea4815cf82c450cfc091a559a55b7748c51d54db73cc7cbc31e6480db00dfc4ec2b0cf17efaef0434eec818900940b9e2c445d4408b43d021afe8525ae10bde4900fecbfc26d1e3070b2e4fd68171d7baf49d7851b7f1897b7555df1960df8fff9bd922b7c50d0c0483e8c809f40ba8ecf5bbe8f6c0f39fe1d911913a61aab9f37780aa3680188a0ea3f88889f33d906d5e77dbef5cb632fc5889b8295431867b0a27e9cb2c187aa355cba2ddfcad327d8d6216a8e95e0b13f900282ef4bb2547e1c0b92840ac253071681cd7c084f46dd0e5dc", 0xdf}, {&(0x7f0000002d80)="c86c1afcf5c66329ec466851e859f84ebb7de1e255b18af07bb5d16015bf2c96868d1761588b7debe7f60d459823c310dccaa715efa99c63cc54853c67c94c1f77387038a6fad4c504acf9ec60823a5c575badbcf28df2ae7ab7f024605f23a0c4633427fbd4a6", 0x67}, {&(0x7f0000002e00)="655514e5841a441f6a510f5a6e037d47880526548a51477c4c24a8730cb1aef630040bda5deab22d10ef064cf076ecdb8a40eb99eeec5ee68c46f530938e1b45c1dc0700b9b0d92626d564bf98fa81c16206e7cadcf582e2450b7ccca25762413b123e2563e7834133deaed6b44b05ecba129f83baa3", 0x76}, {&(0x7f0000002e80)="0a2d59ed2a89e5b23d1897317baba247a9206cac191d24a5d2e88a0790c0e18cf30134a50b584e460bf251cac468b3b8c88634323371626423da9cac08ab8a9468e38aadb240328b61ee44915bd6f3b54ba44867091776aae5e69be7cbf6fb97818fef250aa78ccb78705048ef66af5048a82a6e9559177dadecec763b5472afc976246f313b06e5488211f5960a6f1dc284cd7070fd148785354cc2a2681b5974882a6d44d121c8e4fe5299964e5096a1befe2b813e00cb7ebc47a228add09190ca062bb462", 0xc6}, {&(0x7f0000002f80)="bfe689f3214daea4d7ff714d70e08b961c92438ad1880f782f45cb764381bf2e030d9bc0fc8d1095e1fd3e7a1157dfb364f616ec62f99713f70eb5434ba0c5dcc96591c6a7a45a8e13216595177fa19a34d88ad05c84b4d9e48116660c95a54f0968a3929f64da147cf5713579b7c621fb4e07fcc0c13d70f2db66b8", 0x7c}, {&(0x7f0000003080)="4def06b527ab01563645e038df2fce95a20ad8a29d6ecff3dd7a98048d51f837640e27480dfc6763b35950731a777872a810cfb7115c80ac450f0b535bdcc1696507e43b32b93555047a0015ebe70d67fb08afa77b2321d1754d01b857670b591fa8f85c9e6c0f31481e248d3a98565e30ae4a7211cfbe883d9c93c42f2d37ed2c01f7a4f9845a8d831e", 0x8a}], 0x7, &(0x7f00000031c0)=[{0x68, 0x103, 0x5, "5574aa797d7b59c3d635a07ba1ac88a93bda1fd39e4948becb87e5828d5ee23c49b2b908edafed70425cea8dc1e0c91973e89e60e884a21fd5e1b175b851f0ad33eb50bfa7af80dbd95ca89bee8864f7825919987d7b97"}, {0x60, 0x11d, 0x7, "d477b4ca05465e358b3ef4a0eb47a6266ba5688d29d1a9a9d699720b8390330bc2c5e10bad3a3b534e3fb679144a27b121b1f6cb1fef15b809ef885b65e7fe5ccc68bd8364f9da9420c51449"}, {0xf8, 0x13f, 0x2, "bd4d9e388f28b2551d736f563f990a7e6ed96d75bdb50ad0ce12f040bb90c4529a0391c038442e35c664cfcf80f73ad8c11f0730670a281d47aae5d9197832f86c332303a88eeef0ad529cbf59d07991bd7417f877e9ee786e4b5b6aed3e4315a403b0624940e21b6986b085381c24ac33d2ea71b8336eeded3bc0193230ea8d99ab04b3a58b9de7ba0751a097ffac733d5cd8c24f30f42060676f793bde7859ec06fb895e64f4bf19e69c9f99b5a55ab3857a51541f995e2c56672efb5d4b9885d50898f9fdea720c6a45578e6270517bf4001fa5f5c92241667c4086c40cb0d2f4905d96618d"}, {0xe0, 0x112, 0xab, "9dd85a5934d5842edf7eb301d754e202853b0ee0faee40488ed44ab7db99e81384e319c707e223b215792ee237794d62b7e80ec1425bc90576ff67049ec0bafdb7ea10ac5ea6ad390ce09e380996596d65163cbb6504dfb010edbe54aaeb2ec1379e04be79d5fe154da46e014b9cb38ee965fa30415583c76b036349dcb024d54bce87d67b7b71c8b75ed0aa2df36bbc1086047c639c25da68c110d7296ee8262f22705a32093af7502d831e4d03c8b2075240ca89b8f69607ea1be8672295c726ce28a8acb28aa0cc"}, {0x18, 0x10c, 0x9000000000000000, "0d0aa1"}, {0x100, 0x1ff, 0x2, "1cbb0fe0531d856644c0c65476a4fb9e0f172e0e2804332c0d28db12f8b52c52e25fbae6b81c3cdd207ff7a72dac894e3425dde98d154982edcce2344b9f57ce725f7ef48e740bf49615162489cdc42f604fb581307630c776010fc0e3f452952565141f0d8d4915639fe96d79c764309d06bb3258ceaaa2a0df577b812344c5f412a1ac3c6739ccfac6c6b71497486d6b8d3e7980ba752104a71a05010f6774082793279c76b3b5968413b60b42e0419738560a82ee1272ed77912d9aaa460bb4813a42d095a20c2ad8b15e4ae05cd7b6aafdfcb00a78e0ab7f3b2f43f7035100f4295efd0b25452a6f0f0bc3"}], 0x3b8}, 0xffffffffffff0000}], 0x3, 0xc051) 22:28:28 executing program 3: 22:28:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x63f) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'nlmon0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:28 executing program 1: 22:28:28 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x15a, 0x0) 22:28:28 executing program 0: 22:28:28 executing program 3: 22:28:28 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x88000, 0x0) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000040)={0xe5c, 0x818a, 0x9}) 22:28:28 executing program 1: 22:28:28 executing program 0: 22:28:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:28 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x15b, 0x0) 22:28:28 executing program 3: 22:28:28 executing program 0: 22:28:28 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000340)={"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"}) 22:28:28 executing program 1: 22:28:28 executing program 3: 22:28:28 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x15c, 0x0) 22:28:28 executing program 0: 22:28:28 executing program 1: 22:28:28 executing program 3: 22:28:28 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x101400, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000340), &(0x7f0000000380)=0x4) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x8800) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f00000003c0)=0x100) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000100)) getdents(r3, &(0x7f0000000140)=""/175, 0xaf) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x218a82) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, &(0x7f0000000040)=""/124) 22:28:28 executing program 3: 22:28:28 executing program 0: 22:28:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000000), 0xffffff6a) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000001300)={0x2880008, r5}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) 22:28:28 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x15d, 0x0) 22:28:28 executing program 1: 22:28:28 executing program 3: 22:28:29 executing program 0: 22:28:29 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x15e, 0x0) 22:28:29 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) epoll_create(0x3) 22:28:29 executing program 1: 22:28:29 executing program 0: 22:28:29 executing program 3: 22:28:29 executing program 0: 22:28:29 executing program 1: 22:28:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x3) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:29 executing program 3: 22:28:29 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x408, 0x0) accept$nfc_llcp(r2, &(0x7f0000000040), &(0x7f00000000c0)=0x60) 22:28:29 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x15f, 0x0) 22:28:29 executing program 3: 22:28:29 executing program 0: 22:28:29 executing program 1: 22:28:29 executing program 3: 22:28:29 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x160, 0x0) 22:28:29 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:29 executing program 0: 22:28:29 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x161, 0x0) 22:28:29 executing program 3: 22:28:29 executing program 1: 22:28:29 executing program 0: 22:28:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0xfffffffffffffffe) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:30 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r0, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:30 executing program 3: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bd070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0002000000080005000202481001f3678b80142314e9030b975668a5b16732009b140bb1df136ef75afb0000000000000000", 0x55}], 0x1}, 0x0) 22:28:30 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x162, 0x0) 22:28:30 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x80002001, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000002b80)=""/4096) 22:28:30 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@default_permissions='default_permissions'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:30 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x10000) accept$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) connect(r0, &(0x7f00000000c0)=@xdp={0x2c, 0x6, r1, 0x28}, 0x80) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$unix(0x1, 0x2, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r3, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r2, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x2}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0)=r4, 0x4) connect$unix(r2, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 413.805585] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 413.812554] IPv6: NLM_F_CREATE should be set when creating new route [ 413.819232] IPv6: NLM_F_CREATE should be set when creating new route [ 413.825800] IPv6: NLM_F_CREATE should be set when creating new route 22:28:30 executing program 1: r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x8, 0x0) mq_timedreceive(r0, &(0x7f0000000280)=""/204, 0x94880ce3fd143782, 0x0, 0x0) [ 413.891397] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. 22:28:30 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x163, 0x0) [ 414.012311] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. 22:28:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000240)=@nfc={0x27, 0x1}, 0x80, 0x0}}], 0x1, 0x0) 22:28:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xffffffffffffff67, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:30 executing program 3: r0 = socket$inet6(0x10, 0x1200000000003, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bd070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f7005fe01b2a4a270930a601480fea84302910400003900090022000c0002000000080005000202481001f3678b80142314e9030b975668a5b16732009b140bb1df136ef75afb0000000000000000", 0x55}], 0x1}, 0x0) 22:28:30 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) fcntl$addseals(r0, 0x409, 0xa) r1 = socket$unix(0x1, 0x7, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x40400, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000180)={r3, 0x3}, 0x8) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x200281, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f0000000080)=0x200080, 0xd62c7bb4ed2699e0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 22:28:30 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@default_permissions='default_permissions'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) [ 414.201414] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 22:28:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0xfffffffffffffffe) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:30 executing program 2: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f00000045c0)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @remote}, 0x3, 0x0, 0x1, 0x2}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)="90dd9084859005956d4ff9116ce55ba17ed5700cc073e78efb39ee7bf3bacaa5104eeb6f3410728f67d0ec5beb4600a75a90867dac61326f22e25cdc210ea9a3c60190e96e37f58315f2355283222436b02020cb52d5df3a6713094d6d1fb77814bf9ff760d38e379232f32f14ad74e2b1dd7874f1df47d24df0538bc0b3be6623023f722523eb6a5ada0e739d75ab08142bc91f83b40df6cd5208cadfbf9b7b2c7ff5e9e2", 0xa5}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000000180)="a9dfcdffdab294b29448e85ed30cad9adf9b32853fee9d3260d9707d60e80c808d6d987e81b8ddedd518d53bf47501cbd791331d20e0645fe98d91dcbee7cac1dfdc1e2d7e53ee0bd3c8147f0528d35d4fb2789c0a6b22b6a10a7b0d84c08d6d1f5106d37da3c23ae6f9ae642e654a545b50f78987b92204", 0x78}, {&(0x7f0000001340)="836f293bc69a301a5df1c66922dd7916ecc933ad07e070fe42f4c70f1c34b5893f7502de74caa76268b9d3c6f9d7b718db4e4b4d81b348d6055bc222df28ef85240d1b6d90c83609f66d5fb0ad623c50dba5eaa442636cb15543bae47121de", 0x5f}], 0x4, &(0x7f0000004880)=ANY=[@ANYBLOB="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"], 0x1b8}, 0x40}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001580)}, {&(0x7f00000015c0)="49e413cf785a2a1c2fa852553deae64e67ecbe5e9e68", 0x16}, {&(0x7f0000001600)="b5b2707ef35b3b1f35a993b789e6ec9f228babf8919457e5f122b0a247454bf2a0ad807f8ff5ab1eada3e90ef44b7d920b8d8bd1bba82ff4ed94e14a08cc1ad0ef2778afc7f54ee796b82c2b90a86d7548bbad5e408e575b6abaa4fea754de135b45de955d270b961f474e03c09d9bf3d1ef7ecef0", 0x75}, {&(0x7f0000001680)="120cc4a9a81af6ab4fde6f144e4b33d8b09d9cbb0f086af6b0c6dd55df540027d7", 0x21}, {&(0x7f00000016c0)}, {&(0x7f0000001700)="ffd14efd207d12ced5e32758f135da2d2e67502bdf581058672c2f1195c256a30a09ffbd19ab3d8308c92f85d3374a72a1a52f47247095c0592c09740d4b62bead5b41617c7508fe96890f82883c9cd34698e18b1f95f3df75e760ed6bdd86a8587f0f270a8f377874fce60e432d1f0286ec4ad0b731ecb50459452f7ba04dae0e765ab3e8b5a4604d9090c3", 0x8c}, {&(0x7f00000017c0)="07ba53c08239940d012cba09dd32c6c40941556cb8895561b612335f7e271b73af052dee15ab1788dc4503b137a7f57929eea632c98028b86028053a8546885f0e92e676a66ff628795f88a4b3df5e4de6f01e1f3bfcc31d69f5e9fe23ca5a562ca30d12dc31b52e017a0698397d19691c7019ce9169cfc6f413696d76df4b86411ac68b5edadf927ecd4de18c326a49832d2712332503e95a2f22df6accdac043452941a71ea9408ab3f42ffcd459bcd85a67b2db552645a7bac43049763acfb55c645664aa74d308d484fdc9e2d5d02852ba5aa09b7b0079591a08b9ab026c20d981ba55", 0xe5}], 0x7, &(0x7f0000001940)=[{0xa8, 0x100, 0x180000000000000, "4b3ec20b9180ee68c5daf5512744d708be0f3a0d8039b9afd3aee6da38709f408a1b4c68ab56e6408a81375ce2f3b293aba9a370a4c9a3d092fde7bfd9e865b89d6d080653a712ee9769c18ee1184b79522a5a14809e514ab5ddcd8bd351ae4067f53564a147260272b2a82bdbe0f27daaf1f7a5f2115789cb492c9775271bcb86c2a3270416983232c3ca2687de642cc62dd2f82621"}, {0xb8, 0x10e, 0x6, "20bc02eb299e159be54cd0053c551ca5e0233b940b6c3ce78812e7d06b93239856f569dd183a5190eb0cddc4b289214508bba9276c7e422364b534c6cf87ab6176e2bd42a9ecfcddeefebd03fe90a2e539f9abd468a5892b9d7c01a57629d93fd4002ad843c7e3003116844ff22e2fdd70af57ccebacf8dcd226580fd59f186a3b85430c16c2c9325bea83ae7e0980ccaab13f47203e462df55fbe053a73c2bab539dae819"}], 0x160}}, {{&(0x7f0000001ac0)=@caif=@rfm={0x25, 0x80, "1e12090f3def8fa52c3ae0ff75cd2fe1"}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001b40)="8da56fc2a08a4366ce022fdfa4786c351c365e363347595b0445b608f2659f467a540ae132da2c0449194a6adab9434f758597f547558a584e26995354f47d42bd8113061417e47b4ab242c97b449ab7f65b7558a2a340a589f46b5fb1e268137479a5ffca0c246b581ed38b0e0575f935cc58b3aed7819d3ad6ebb902af3c75e096120a3b56753c10f6ce89105947413025a2", 0x93}, {&(0x7f0000001580)="e206048a85f3f8773d45ea9f6b815e7e41b48c38f6dfd48ad35daa5ae00b3396f4fe87b0dd42520df50d6c39f57d14af584be09bc0921530baab013963", 0x3d}, {&(0x7f0000001c40)}, {&(0x7f00000047c0)="3a4600d8f7ccdedfbc2e17a60b74d79c93226919b27c8fc1f620ee4b613075aac0c6321464315314f84eb5674860382f7d028ff4fa942233ce2f8b0e0935994c0e8cb116015a60e7b0e108d9a4eb22ffd5d7b4efb23e88ac32f277e9392ed41738b1b32b689a5c9aefd7c1505cd629aa98dc7720e0c8cff1fde8093b79b82ca24c24f471a61f7aa973056650479652fc13bfb58c48578f2f3fff68a2f2103a048a", 0xa1}, {&(0x7f0000001d40)="348c545e61938585a7fea3fd08e358d736dad612403c33c63e419eda2592b3d5e05e83964ccb83f947d1ee7340720d05e048a8d80e38c176c75b59efddc9e2ebb24f86e6cb9fe9c6dcbd617cc9d341f786d3c59417", 0x55}], 0x5, &(0x7f0000001e40)=[{0xe8, 0x116, 0x2, "34b93ca31f9d1a13fa1a5f2a66e47dda9d4208b8fb0318d0e3b89e7f9353809d016ebdf0d4909da22e1b22a39c99586c7307f22d62893aaa5477fbf8af5e7a77a8132cb39ad93c4e5055d8923c8111d40695d3a96a9641b48c05e789b4addff6749f5d5cbb4716dff586d56f56c3bd3aa68aeb3f1c11a250d1a3588ba6fcd3d273567461bf89937fdf862ed22bc96cdddb3cb008aa39ada9a39b97b31bb11a2c8fd1e439203243cff75a544ef52c50998301d9f557dbdb0f004dca975c374c557997572646504aabba8b501cee0df7709855"}, {0x100, 0x10f, 0xffffffff, "6ef3bc217d0d02cd9a33b378c268d7e761ac84533e7e4dc0487af8376882d5f134fcb45ca722d7c2d50e02f805668908d81464dfdf792bdafc19fea4e41d5f5bba1f88e17339598159856ff0955f68de53faabc89efb072692a1b5cbffe5efa64e79df41e8aa773893f53412bb8bc48f3523a94d8fd401ffee07f2901e931579ddb3e65101c111a2b68b29980af2ce5f5c8535957d4b06a94655a0469ca16a28ef8eba8339f58359038900215b1b9bf668f5a624a3ecce92c9182c95ba8442cac73ec3ec911183dd99cca3706f670b6459b53b04d6b00a6b71a40e9305022094ebf51df0b0b7a737b139aae5a60e7c"}], 0x1e8}, 0x6}, {{&(0x7f0000002040)=@ethernet={0x306, @local}, 0x80, &(0x7f00000022c0)=[{&(0x7f00000020c0)="17eb41c9e472f5b5bd8ce96ea2942c6b47fe23fc21e6b0f5ddd5373eca59be0c73b50ae6e6c403f5beeb77001bc15a0ccb0b0ff498dae8150373e8278bb83c6a675cabb1aa627272aceb8c3f16f1233fa462f7961934b021ddb3744db9774b1a2ed9e1776787c2e4e4f41d7e9e40dd767a140ef7dc550a492a952c118b6b1c97c3ee604d6d2cef15f908661cf70210ef1620bb9e4d05d9e2856e2aa82c5e726c61ca43266a0de8a9d7627743e335fad79bf681e8", 0xb4}, {&(0x7f0000002180)="2ead7a84f9d0b995129f7b215abe7d291de31ef0bfd13b9617d15d126d56285337699eb42c251d4701d8f81298c01d", 0x2f}, {&(0x7f00000021c0)="f7797de9c9bf5b3b75e15d0cc25af7095592368ca2e14f8b6b99cc54c9c401a989052e033e7d3d90539b4a731d209f5958249c8a54ae59fb19e25c1d542a7fec38298633f6aa578f748e003dc29f13f50bb50e5c530eaf856362363be82494cf8f", 0x61}, {&(0x7f0000002240)="99b0ac02bc3bb7561789ac5e07ce6bdf3ae191336184", 0x16}, {&(0x7f0000002280)="014b54912b37b5915eacc7b22c20f6b5480b5edc2c8601743211732e", 0x1c}], 0x5}, 0x7}, {{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000002340)="1473f4ab27cd3fc79807eb2ef8ad4a3a565eca0f9f022ed8a7863367f45fc008953dc6670d93e12172347a4a8d2d7729d3dc49507b386a925dfbc324e28d40849449ca3549c9b12fc07c1725d5af0f52e7b473cbb7af142e68ca09c39337be1ef37da3860d8e90e3c7c70e3f013e151e54f1aee9f5f91b52", 0x78}], 0x1}, 0x9}, {{&(0x7f0000002400)=@isdn={0x22, 0x6, 0x800, 0x7, 0x31}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002480)="faba6bfcc8930496b8070e361eb80d28bf9b23facb2f88548b954dad653fb8e5fa514da0f15c1cd96b23d4f0f8a366beb2276b2c673915764dc79744851f294ccd4638487670ff0ba5288f565da65c5411df208ccff591749dd261d19813e4f9ab07f6d5dc47475c80fd1c8323089002ca1c53405419ebb47eda5057d978a23a0ab3d7bb37c43c5d96032d07351c6289c864e6dc41193753b06c9f4885fb69e356186f680cccb8064a565d5f7315bf9ca7255851f418aba02c0cb9959636de1ed576208cf2a61262d7cb948656fc19084a5078ee3b641d915fde6ec933f99ecc709f70b745224b192b8da56adddfdd82bfc9d8050246a7", 0xf7}, {&(0x7f0000002580)="c5668d4ebae1413eac0b95f1fb495edaa28ec19756af2f64591f28edb04c97910020cfded6d41221939d77b5f848afc60a2e0b720112dc03", 0x38}, {&(0x7f00000025c0)="7efffe28f78e6dbd4d6c2abf5cb1715b6a7893b3de1b338ef93c4aeb269e5ce401c5ae65a14171b37bfa86d4fe174a1203eb3bcb2c46f0d2d6d6830da112ace4399b550c06617fb95ff1b5979aab18456ab29b6081978b0e308f2ce669bba52717ff1deec964b27cd93864d41df51214f7aa96ff771ecc687bb1b2eeb4f49bee0e41ea18bd85ce158dc9d87cff52e6836c2d1e94d73487d55ecee60a046fced72cfd712de66a96b52fa39f3bb244d8ae44fa5b57c6ec02ab556bd247ba2c9e2e6ef527627c09ddd4703dd946e3ac654587dbf1b27081", 0xd6}], 0x10000000000002d1, &(0x7f0000002700)=[{0x68, 0xff, 0x953, "a2efff21b8f2f791de47e12def1e9f8eb1b2a59de35222d2b3960aeaf799bc04495e031d705d0c1dcd28a598486e291eaa7571c8b8da32d1310eb181d82f325b61eaf03704562267f0e9977eb673d75f2a"}, {0xb0, 0x104, 0x4, "5776d019daac2f8abbd0d55a41040900130679e0f75a221f1da4dd02c612515be0ff63f8c51daa387c5d721fb131162723a5467e20c158d82d4a43f5aac408a66b48686149b7e04c745cb9e589d1e2366ac2e83440a8d7a69093f5cf40a6ff6e20acf9e52f0dff7898d899e1c0a693138994745beda0b218b86c03228f86f1e698aac7f70f71fd1539c1eab622386ae6753f7ec0dc7cf2940de5"}], 0x118}, 0x5}, {{&(0x7f0000002840)=@tipc=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x80, &(0x7f0000002d00)=[{&(0x7f00000028c0)="31e133f5fbd8410c5ee7d3884f7f163d530967f4feb036779c049ae327e1c2e748630f647510dfd10ed5b76c6456b20764e5c8c22d570f5b7abdf4f2b89a1f9b5e764a55a1362e0fb694a73e0095b6dbb595709872e3073ddb48e51e319c98d37c39188209ff3cfe084eb4a78f4adc018f74", 0x2b5}, {&(0x7f0000002940)="ee94de7e2b5416e7826883117c9632dbd5884688efd33d535f01485a40bcc8f3e13775af511b8eb6d082fdcb926e0b7e8c76c849b4fa07c95c272da1e78511b109812d91703d3d8fa47f415486e8be9231785ed80d6a7aeb7c8d8af934a37e9c7c9722e6c477ecafc72876df511146acd08dfd038ff10abc6d89e55186b70dac0fbcdf32f3db7693dde6e91be8ca32009e7895e7e76519f15b33fbb7098f77f0572f08f9609328f321c6d069f237d6e92612b2807ad90a210127a593aea8964066c34f529ded747b9a", 0xc9}, {&(0x7f0000002a40)="c000b09add1438eecb5fe4f1da531293ef549136cf254cae45455a", 0x1b}, {&(0x7f0000002a80)="09fe884806a25cdaa1f9df9244224e0df6e099064028a148aa2826f829185702b73460a52f2e4ac6c411da8d3f061e87bfa5786c7fca5a8bfb1de81a94e10e81f9413dba57206ab2514f5c81a64987a6dc3fd09c6f1e840557c0a3d719246d3a2af4b439e0f2b16d7af2ae1b75baec169ef3869d0fe13777", 0x78}, {&(0x7f0000003080)="6643a735bf8234bd3c49eae4e5f96c9ea4c4610b800e00b13448b16eb9c23eac66989b50625925f886252e5809a10e3ff2530f6b76c8aac27bdebc9413d48387997dd15e5f568b3dfb750f9b1e26176b5da862b40c7cf3a25c1e4b29a5d38efd6d6e180600c7d9342d99bd47632f556a61e44f6047690c21c32dfb495a65e8d7191bdc3b4c84f3c6e5506a78db833482cd94d9fadbcc12667c47b7d8d376a593c2ba25e4355559effe7c510872567fdf925c80ca5e669cfc22d2863ea6408105cc46d926bae535f0ce0db5f86a428fc5261a2997ea378fb1d52c3a28a78d99357bb243e15a22155752a56e5a830da5744b6663016fc99e153103cf8690eba546c402f8226f271a89b979e4697dffe652d8baa2a97e19c3f186302b2259954a882c5b95e3094ca16ebcb2d42736037738b42ff4c37e0341ab09382fb0859a114c7d82f78eadcb4f92800e0f34f3ece1ed0284fa5fe8588a2ebc97f2a7be05ea8e580c708a2aecce05e908efd927a962800829dba1eb514d9141d9a97a27952331e1f5c136496352d654c3cc74df414c4ef10b760f37038e823ed5a79a80d5e4c8aac0b69fcb45be493c666dca8b54f07e9de3bb4d8ac90402863ee21458c5f36d530ef7d0e479279cadbdb09a76950be1e9be202c384ed58a8205dcdb451987d41f0ab8a2a0e8bfd7b8788914c9a16c2b799d0150d73bbc1c977b47b705ab349d9e64bd66b8a32a4445604e954aa1c53386cb2180e114a0870983d370649be700e6b9c823a3bf577d48a69bdd73a9f1cc2e76e23cc0481c3ddddb37da7ef7a74e52d99d2fee72b77b8cfbe99d2a78482dc2376e0e2da052eca16145872a71874830aabab9e21d16c778a67bd8a02aa38f53b918f0992a9d024d9a77a89c6555c919a3793efb1049d3b76f32b21b36d51684f16038fef326ceb51058df4863c9e6ccc369d566c2418af84e70c6c1974042710c75c31cbee71b68888f129d1a525eecb5eabb1463fd329b44854644ae305551a36e3f3af09beacaa9070b005f6d25fcc5f96cb12b14badaec7db85f7a9b5569f804946fb34f3b1e6f515d8b6f342fe59f8137a6312bba99e983ba0d848ac7fa1e2f1bcd559f4d17cc9ef5d5cca792795ff1dc6616056e95be7c3eb3f3600e1a0f51b35a32712da983ce436a0cde6c7e71583d5ed6a06fe34b36bae8236bf2b4b5da0cf88c88e97e5b827a88cfbf0d30ba59de3647290b6586cac28610c35f02d25339d3a50e9cf8a3c8d56debb2d0ebe99d223d3a995ab422c2adab139e09f80d67f7413dbc530be71fb74c2c8252987c7f0e044d85a6dcc4454bcb2a50cb6bc622522df0f1fd21eaf62ecbab26984fe197a0afeac4d1245762b7bb009a5a87c857d50c61f53e0b44beaddb67df124a13d9b8a28cc7efae961de64c4dae5e3073d5317040ad538f8286fd8e434246162098cfd92dfd8ca18c39dcb17ceed213a0ec0b00aa33b1f87bfddb7f01f1ddd5f2ef1395f4f14d0ac767158ae1ae9051998c292a3ba08773729ac1573bc87f18d3b2f29c190a29a5329898e4d738580a7fc230781af338eb2a023b651cc10a56711b93af23d1cd4acdf0cd1b4e0345d8513b3af3d6ce338e38f72f5e6e10aa18cbf6f7f82a22574393803b7e5fb7e146cd255d6b5a777636ebfc41a45261f0e2953d556af9b8484ef584493094594489078aadaf56392708214c6fbd52728175257f047043b869a49dc297596e3b7a5267d230cb4dec116c9bfffe1c11c9b3fe010653e65634acae3df6d9e3b17d6403ab4cd8acc85b7c000776664916337a219a483bf3b1caa5a100484794ce85b3538ce4b48ec1496514319ed7f603dadb87fd5c016ffdddcef57ec1428aaf56438144312a0330dfbcf611d26775f706ab564a063e543ff57b73f12afa3bf39032781d6821a5eb552899f790230718061ef88bb66861a3d58c216ee410c0efe3bb28858de8e84f70e899e9c2c699c2e17ca5c92ea151f84564f20a77aa23be7c2bba697e512a6a57ccdb11d6eb485dcc36529e0b84330bca5ac16ca6e565104515a6bda235e2f2e337a4d16f0d19efa189ffe3e6c0f4d9619eadd3e4d37f81b27454c95e53a97fe0b00d6c7330820b3f2663ef8a0f6a64a8a1342e49ab11bb1bc1c165f94890a3a94094cef54206650316e083b95025326f3741455342919ae29e4143ed762ce5afec90982f13f3bb66d495ea2d949e53936dbc76e85ad7915e61a3dfd36862643ce913b42b9da969c1a0575afcd4b7ca208e5314f81fb42355371e2b7c777e029285fdfaeeb93e7d39a75310ec424fa277f7b4d3d3419ff6ea1abfe497b7139455cd071f4a6411b1cdb9ae189822ddda9c7aaf00fe4ca74853321631f359dcf27fb9d68ccccee5ec3e95ff6c5b1a6b3493fdfe73aabbc280b5d6b615ce849e2643b585c4a70b02261a9c87c2515158b3bf2d04949e8b5c1d3479db3a1ed997c30cf0d7a5024241902bca404ac1577dcbd723438da8f18f3aed85f4894df56ae2dade8d306feefd73abfd57febb634248ebf835181825d760aa8d1d6b3069a65f5978588db51195031b58c4c1485db9e44e538a522f89822f35b93c671bf9e18b64ff09bb74056ca1455c63aa32babf9711ea270a8d0f4e27cec54ca332a89d12462196c97b4235e89e76d26767702849a8348645428387c4318c3337c57b0398078b2953aaca4579d172171be606b4f0634a4cc861d41467f54efddf429c52bd97938c82687443aef3a97d1d704898d26df3aa008707c2761fb6b2678d0005c05c2df48e97b2d4c99ead626c7d2f2774b265246ad567fbe5e2432114ab3aa1c99b5916c65a374e3d9ada430adb70d1dd27fefa4e4f2601bebce533be9bebc1d597b2351a79f14e5c704024000d8101343d9c4a3316d5ff438951bbfa349d5625808fc9a525311578eaa971032c254207fe074b3d603592477870222314f2dd9a945bc0fd83b295c15699a8c777865d8a2c992d526686c0876306c25df2c35d68d8a5b81c4d9475523daf4806f358da0d498867ea0c0cdd1887e0babfdd9355d83538ccb659353eee98c67760cb64ce9606c40212ae825ba4db7452eb83486bf0d977ff78660a3ed6084ca9f9b4f966734beaa785a21c9798e512d5f994ee4a2b576bed99bac585fb1d72c79fa9dca37cb81100c8d036a8bee35e92f92490c47c41ba846fcee619c99e905cba3688143d434b5a15120280a170b10b3764b8625197fd8bc71d34123f53bb518fd8071f55d39626dfd53b7104332755f284aca745eac361f23e18fb19df11130c4b8d51155284246731814f49f2c6e48fddc4e84ff7d5ac4e7fa2c5be11b8bae37b92beb4bdd8e969ee12ec82474a22f6bce1683868b9ca9d4164fa6c85ba057ec0340c48610dbed14224f41fdf5b1a786f99b73485a2151cfba110f9704ca1021d9778a42cbf8bfb3fdc6474a7d52d9359adef33960f8077181a23a1013f1e85a542e07ddb00818c87b4320c9b55efdca2510bad94e2b323c7d804360fb8793c69bd37f260ddb12f1c4189b78851aa8c1aad74ab08e165ab9316b07931fb797800d88128c78e83e544e24e0e179c709e568945acd1d0cec28956b0734bedce7b7ffd8ad04541fe12cfdfaa31f60522df90dec77c83c825bd91a90410b19593d222ab205aaa0f2d365a3afede5d0025be46ec56ed6f694a7f9f7fbfe92436d0bfffafa2104df224fc74816081a4457756cf3d685567f2f3635a3d6f5dc26b4b2f77be16a6d5b3ece07240a783be40b43a1c16598cd82ab3e403579cdec9505f479db2a0b53bd1df76518ee98869926fb6f4fa310d00ecbc0eadd49eba0d509ca519b7371cccc362e6fed8a186a7c49c114802abb823941dce21fd066fbbe35be2347d5f5535fbccbf2fa5f08c16ca7757d0bf966d2b2c930a655b30227d00b176f0e9447a6f0bf4132eefba8cee83e6fcc16bc95a9fc606e9f082b8575bc1952498bdfd9196795570df21ef968621e7636aca28e23b33dbb8d754dbc8a4bea5ccbb335a808e8491f6f43a68e76e448eb863e72862152f7efb1d73039d6eb9bb5c475b2a9a38c97e5d811f212f9a2f6e34786200390ed8b9423087c1b43df6d54f5def933bec8dd2c89ecc41a284175ecfdb1f04006937a52bf86e598694d14d00c76d2cac10fd92e46652a18fa5ade03c0c8601988be8205f18174dfa412476eb48b2aeeee6ea56ab219a56e5052f46598682f0a0d69661a34bf8452641ad425d45544b0cc6e16560f2151de6cad65ccb7becb1e4f74b18c7613f9e60d8b8cc94ee4963c22cb628d3e7cacfd8f7ab930b23e01cda8aef820c2d5290bbcc0d088b3fa1e9a45b20538e9d238f54ac4a9d3876a46b91734a9c1d48e357fe4eff5d5121a2bd88c0ed62f7fa610c64194e4abf7930df6361f32f240da5b39ae3e7bd8e90e40ff0f09815c3de6b821b39df5812e58d07fc6a078b08b432936d1d69abed320232467b0deb8822dbb8b7ba5fd5652d256b1603124b6472a3dcf33718ea817bfc79ae10976dff65f64cb787ba9094ed1d5a9b165b7c3164253bc5c6766ddfebae974f8ab0e494e07999f140b87b4528b10815e1d94db0e890f71851505fbd189d29c653c276d4e3f37c0367f6e75e749fe0243779c568b78ff4e6372a1ef97d1ca1edb6d7c26a564ac807f2486fc18f205663aee9c5d6a78585dd289450adc35bfce89decd680e5cfd8387f681e518eeb5a0c3878ef758ba4924b38082dd2b5d5f9a18d4009cbc238706ec9c6572e10b70fe8b554f7c8532b838965cbc43ba8bdab4e6e55065e13c732a21dc9e47efa593faeb7f781054697c3dddccf03f0cfe31f9e75bf786a29a3c9198e04cc16b75ae46e7956c6c2ddfea45d755f2b919988a5fa9a9409409edb8b4b37c6d04d68a35e8ede8e928b736893bb704316d8f018b8936595b9fe518555d6f534abe541ece8a52744f2151ca12dd6e81607d934bcecf5a3b3a2ec7c29337c2fb01f3bdc1c9e92fdf8ee6f423d7911d5b5f7aecba04bf121c95e2bba591f999417662a807fb42dd6d636db81a345092b6833b8743d0f3d4d0494e670fd6b8a0d6feed72fb4fcd27fff8f21782af51ae5c2c563a5d9f720ed9ed8e28aa88a5d2194d3a8be67baf0eca6086b0a60994826965b467874793c9fde27df9222037b35f8d7e81bc497353ef16234b0a383feaf26552420e3fe9acf0b851f29d5ec6f277a077a943a7593e811ddc04e80a21819eb55edb875e3a45bdc4ec124e962bdabc01ea4c278ec07edcab916e552756e33f455613277944f27f35271f6f584cd9ac855fc65f814229bf09d6d31e4f2723fa121dde7743263b313cd14f1d459e836be7b35fea0d2f008ef17148f591d6b9419319b3756caae296bf854668ff401cb6549e4cc263c614d9efac251f61fe50f02f752d817ce3fddba6a17541b9586c2a7ae5c697d53f0169bb57d766815bddb6c2d0675587a4f95f6d37215f42d5d11cc20390286fe2e9ab30690717f8fc2873f8e50c5605570c8af105eb5d3688b909657ea66cfd7282664b4ce6418002c0f86a69a4418ad35221471470388db0366cd77e30f7aef3713be8011c3bb212477554cbd4f8edb02d3f2dc9ff9beef6bdf701a66a5c85d99f853a4a1eca773c78870fbc7626ec75a5df428ccde17f49238187350bb71264c46a8f99809bad2609c9eb925df849689e2135bc611fafe80760cb8d937cce3abba79d6ab139532ce47615015bda49a6d85112fb5ef1ba5543165679a3f96e5a93dbcf66bbcfa4b6445e2", 0x1000}, {&(0x7f0000002b00)="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", 0xfd}, {&(0x7f0000002c00)="d3e50c9c8f2eed6141c7e52d9bdfa33211a7", 0x12}, {&(0x7f0000002c40)="74ce2f3b180cb63b98cfad7024700952e5c15b126a283b18ff7f83eb467ce6bbcc168bc414795f9e96df61edc115e241d8cca6a390d1685ced481317b0c5bef2bb2fb709762926d04042259eba6be6b115dfad96819e3ba220b74a7b6622c0e238c18de18d7e79c804d32ec890812308234cde9e56b48ee66634a3bb363490dc7c138a4a10a182469bc36a7a7a4778b93913ba68", 0x94}], 0x8, &(0x7f0000002d80)=ANY=[@ANYBLOB="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"], 0x190}, 0x8000}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000002f40)="df64eb0cd0a3e624d9926ea96b7018919ebc67d0", 0x7}, {&(0x7f0000002f80)="b62b7821bc0962cea5", 0x9}, {&(0x7f0000004080)="5b53328e00c60ed68dd635719249c8fc75234a3b402a6d3eef91d5cb7cddb7ef27529d90207794e0cdc84f35683a0924533a59c5a75e9fa380ec869a0f013414a82f221add55c4776cb609c5aa52e65733e19a20e89f546f1acd94bad02f7a09f7638c725be1f9d28f3637b67bb171c8f99197561d6cdf9af5704b8035616b116f9c8b6c9b9e86177bb99b110ed6f2ea8bdc92a387696ee1ea99541888109d01eda17dba00e219c77f", 0xa9}, {&(0x7f0000004140)="515d7dbe05690959775db33332f7e1643545d1f492eb770ed1d19ac7cebe10e2c07b5d302c36e44ed408952547737fa46a050f5d6b2ab9ada90afed85bcfceb08eb41810a07662d0904b7a9aab84bafa46fa1f126cda22f114bd5874197efa1fa6266b83c88608c7b5386d4278f15b1c3151709197008b3896c6f3", 0x7b}, {&(0x7f00000041c0)="ab44e04c79490c063c7c8d18ce22c17f52db64265e277d1ec870366490d0bcc6cb4dd3e5777baaa701fbc7721cb67f4269af5b9420b410daacf65eec75d98eaab1a2c44f325d9e359e42ab2a4399e6ac9ff23cb4be2f3b036cdf6afdd752c1f1e96d535c48855148a1148b6e796ab9e576a4e54f590ec6b90a0140ed0d12", 0x7e}, {&(0x7f0000002fc0)="416df44e95a7afe77f073cf0b1c39260f3a29ef0ec96784fb5ab30c5a505e9286ea17e24ec5bf662c9", 0x29}, {&(0x7f0000004240)="a0d4f967b330eecf0531f3413b326ce28df7195fccd7f1786a626df1880c086b6d257dfc0eca9b7257b9cd002833ff613f4ca9c0629cff5d446fbda4c82a90259b13cacd2970b26182b23f7d857f4b663e71f4f9f8505266b0d9cc4ac8cf3701d0e123dbbf2344378619b0ec60562086778e3297e379208d2ecd0e287f9bae854cd91f9570ae1e8ed2cedd3502c1d549a98cb5b3fcf8239096d75b15ec21cc2a646a63752e7f7c3f5ab03bc6bfba3f0a116136e2072c45d9116a95c8143d09a0583e488bf96f8770f1b474637f6a50e6e520c2aa21f7cba68cef61daf2a0955d28dfe48ff970e8fe45f933224261000f7fe7fa49dca5", 0xf6}, {&(0x7f0000004340)="7d2ece6d218bcbbb1550695dd00c909389e663fe673b6172596f0b768923d95be2c496c8a4a04ecd264b32e8dd74f2660cdf28f16a26cfea731ff94d6b485a77c0c3277786e63294362d0ef5a76ef3f02fe6cb7699c557f45924ac8ea4cde28eb8978e528e1570aeb1f09963fd5fb0d1da9279f4d3ce105c9fb0d369733c55d8fc7c807dabd0ba32fc482cddde9833fa09f0ff3d3cf4229fcbd43f3b971aa25759d7a5eb3b2f18c19be8d1e54e69b527966393abb2156825e316a8557af8c54b60edb854d88862cc90b311462d8b6c57303305fe79ced95d1f09965edee6021b99b66f2af2860665278a", 0xea}, {&(0x7f0000004440)="1780b6669b5738de156eebd291865348a2459c7b9876cd6ca59af52c86ec85916443a3edea0d396af9dd8dacffbebdb91991e2db2afbee6de1a61a57d014f1c5e3319f14ecc5d6b5b2b29ea14f8ca0dd2c0a9a15f35f2f2e5bd7927dd4099cec5c34f0f00f78d3a84b8c387d5e9caf74cb5b4fe792af80bf8f652beec1d7dd7c74d31481f9d2c0bf71a268c811bd705476ca123fcb1b86fc3e3b36d99cbe9e05e6940ea6fca4b47c0d1007dbbcaac9dd3cdda2b7ae", 0xb5}], 0x9}, 0x2}], 0x8, 0x3) connect$unix(r0, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x0, 0xfffffffeffffffff}) r2 = dup(r0) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f00000013c0)={0x0, "e7bc6dbb055fe4364a9117bc2101bf9bf937610056cfb5d817c277610d3ec9b3", 0x3}) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:30 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x164, 0x0) 22:28:30 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) r2 = dup2(r0, r1) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x54) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x10, r1, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) write$rfkill(r3, &(0x7f0000000040)={0x4, 0x3, 0x3, 0x1}, 0x8) [ 414.360865] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. [ 414.445597] QAT: Invalid ioctl [ 414.498152] QAT: Invalid ioctl 22:28:30 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 414.573333] QAT: Invalid ioctl 22:28:30 executing program 3: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=.ir=./file1,wo^kdir=./file1\x00'/49]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 22:28:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/access\x00', 0x2, 0x0) 22:28:31 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x165, 0x0) 22:28:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0xfffffffffffffffe) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:31 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@default_permissions='default_permissions'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) [ 414.709457] overlayfs: unrecognized mount option "wo^kdir=./file1" or missing value 22:28:31 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8288, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x2, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r2, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r2) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 414.793083] QAT: Invalid ioctl [ 414.806846] QAT: Invalid ioctl [ 414.823327] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. [ 414.844114] QAT: Invalid ioctl 22:28:31 executing program 3: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x4000000004) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000100)='./file1\x00', 0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x184) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/181, 0xb5) 22:28:31 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x166, 0x0) 22:28:31 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@default_permissions='default_permissions'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000240)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000180)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'bond_s\x84ave_0\x00', 0x3}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:31 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:31 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0xf3, 0x0) 22:28:31 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x167, 0x0) [ 415.234573] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. 22:28:31 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x11000000) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:31 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000140)={r3}) shutdown(r0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200000, 0x0) accept4$alg(r4, 0x0, 0x0, 0x80800) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) openat$cgroup_ro(r4, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x20002, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', r5}, 0x10) 22:28:31 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x168, 0x0) 22:28:31 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x11000000) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:31 executing program 3 (fault-call:7 fault-nth:0): r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:31 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x53, 0x40000) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000080)) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:31 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@default_permissions='default_permissions'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x200000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:32 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x169, 0x0) 22:28:32 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x8, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)="07300e376a195c7716c7f6827b87f18df4e56bf863dd60d3a9ab179dfcc04656453c268db373f890e847dbce202c8286321d642989c5543fd5a5508d20e3", 0x3e}, {&(0x7f00000000c0)='a#', 0x2}, {&(0x7f0000000100)="eecb84931c7e026d3f6cb1015c065285aa678c192c36817e0a0d547aadd339175c53e28bfa9c2cfb4009fb9ba28ff6805247bfb11d882dbdf411b0", 0x3b}, {&(0x7f0000000140)="80a60bd6389eb7c7320b0b639b088a26b6d16b5b15232ec56bf8d2d12029ab042f9417cbbb58988855f2006952875e7fb23946d0f259d733878d1b03a6142ecda7319de0f198787bf7568915c472ff0b8a02d999a3957401c7df1735e98e7ec6f3970015553dc9ac19846198a15960df3a0bd164ad1c55769c1c7e7a1fe4cf97f1da1bd4d7129b8b12f0040c64e122f4f4c987923dabe865f6c21c43c5381def21eac4ffa86b36ccfb2fb7cf04de619be077c51887352e758b88555ca88b546188a7ef05d02cd10421279a1b0294073c8572a3472a2079fe898ba450365e", 0xde}], 0x4, 0x4) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x8f, 0x0, [0x3]}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) [ 415.799195] FAULT_INJECTION: forcing a failure. [ 415.799195] name failslab, interval 1, probability 0, space 0, times 0 [ 415.817646] overlayfs: failed to resolve './file1': -2 [ 415.823407] CPU: 1 PID: 19155 Comm: syz-executor.3 Not tainted 4.19.35 #3 [ 415.830555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.839927] Call Trace: [ 415.842542] dump_stack+0x172/0x1f0 [ 415.846195] should_fail.cold+0xa/0x1b [ 415.850114] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 415.855326] ? lock_downgrade+0x810/0x810 [ 415.859493] ? ___might_sleep+0x163/0x280 [ 415.863753] __should_failslab+0x121/0x190 [ 415.868008] should_failslab+0x9/0x14 [ 415.871825] kmem_cache_alloc_node+0x26f/0x710 [ 415.876434] __alloc_skb+0xd5/0x5f0 [ 415.880085] ? skb_scrub_packet+0x490/0x490 [ 415.884430] ? refcount_add_not_zero_checked+0x240/0x240 [ 415.889905] sock_wmalloc+0xd9/0x120 [ 415.893818] pppol2tp_sendmsg+0x23b/0x6b0 [ 415.897982] ? selinux_socket_sendmsg+0x36/0x40 [ 415.902681] ? pppol2tp_getname+0xd10/0xd10 [ 415.907021] sock_sendmsg+0xdd/0x130 [ 415.910749] ___sys_sendmsg+0x3e2/0x930 [ 415.914744] ? copy_msghdr_from_user+0x430/0x430 [ 415.919546] ? lock_downgrade+0x810/0x810 [ 415.923722] ? kasan_check_read+0x11/0x20 [ 415.927897] ? __fget+0x367/0x540 [ 415.931372] ? iterate_fd+0x360/0x360 [ 415.935193] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 415.940754] ? proc_fail_nth_write+0x9d/0x1e0 [ 415.945362] ? __fget_light+0x1a9/0x230 [ 415.949354] ? __fdget+0x1b/0x20 [ 415.952743] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 415.958324] ? sockfd_lookup_light+0xcb/0x180 [ 415.962849] __sys_sendmmsg+0x1bf/0x4e0 [ 415.966846] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 415.971206] ? __sb_end_write+0xd9/0x110 [ 415.975301] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 415.980857] ? fput+0x128/0x1a0 [ 415.984155] ? ksys_write+0x166/0x1f0 [ 415.987977] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 415.992748] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 415.997526] ? do_syscall_64+0x26/0x610 [ 416.001528] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 416.006920] ? do_syscall_64+0x26/0x610 [ 416.010929] __x64_sys_sendmmsg+0x9d/0x100 [ 416.015199] do_syscall_64+0x103/0x610 [ 416.019121] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 416.024329] RIP: 0033:0x458c29 [ 416.027588] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 22:28:32 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@default_permissions='default_permissions'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:32 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200)={0x74d6}, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x2, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r2, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4400, 0x0) write$sndseq(r3, &(0x7f0000000040)=[{0x0, 0x1, 0x0, 0x4, @tick=0x7, {0x4}, {0x6, 0x7}, @queue={0x6, {0xfff, 0x20}}}, {0x20, 0xfffffffffffffff8, 0x7, 0x1, @tick=0x6, {0x40, 0x6}, {0x1, 0x9}, @control={0x5, 0x538, 0x7f}}, {0xfffffffffffffffc, 0x80, 0x8, 0x81, @tick=0xffffffff, {0x6, 0x9}, {0x6, 0x3ff}, @raw32={[0x4, 0x100000001, 0x3]}}, {0xa9f5, 0x100, 0x40, 0x6, @time, {0x4, 0x401}, {0xf, 0x1}, @queue={0xa1fa, {0x6de6, 0x10001}}}, {0x100, 0xfffffffffffff801, 0x8b78, 0x7, @tick=0xfffffffffffffffd, {0x1, 0x9}, {0x3, 0x4}, @result={0x0, 0x10001}}, {0x401, 0x1800000000, 0x9, 0x2, @time={0x77359400}, {0xffffffff}, {0x3}, @queue={0x83ad, {0x4, 0xffffffff}}}, {0x0, 0x7, 0x3, 0x756a, @time={0x0, 0x989680}, {0x4bf, 0x7}, {0x0, 0x4}, @connect={{0x100000001, 0x9}, {0x2, 0xffffffffffff7fff}}}], 0x150) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) [ 416.046517] RSP: 002b:00007f5ecfbf7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 416.054258] RAX: ffffffffffffffda RBX: 00007f5ecfbf7c90 RCX: 0000000000458c29 [ 416.061560] RDX: 0000000000000254 RSI: 0000000020005fc0 RDI: 0000000000000005 [ 416.068861] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 416.076162] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ecfbf86d4 [ 416.083465] R13: 00000000004c5e19 R14: 00000000004da5e0 R15: 0000000000000006 22:28:32 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x16a, 0x0) [ 416.143896] overlayfs: failed to resolve './file1': -2 22:28:32 executing program 3 (fault-call:7 fault-nth:1): r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='\x05\x00\x00\x00\x004\xe4\x01\xd3', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x2) 22:28:32 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@default_permissions='default_permissions'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:32 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80080, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000040)={0x3f, 0x6, 0x0, {0x5, 0x0, 0x16, 0x0, ')ppp0posix_acl_access:'}}, 0x3f) 22:28:32 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x16b, 0x0) 22:28:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r3 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000002b80)=""/4096) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3fffff, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r5, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x3ff) sendto$inet(r5, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r5, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x36b, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x400080) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) [ 416.383701] overlayfs: failed to resolve './file1': -2 22:28:32 executing program 0: mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@default_permissions='default_permissions'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:32 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x267cb328ad550a0, 0x40) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x6f, &(0x7f0000000040)=0x10000e37, 0x4) 22:28:32 executing program 0: mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@default_permissions='default_permissions'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:32 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x16c, 0x0) 22:28:32 executing program 1: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040), &(0x7f0000000080)='eth0))posix_acl_accesswlan0eth1eth0\x00', 0x0) [ 416.653649] FAULT_INJECTION: forcing a failure. [ 416.653649] name failslab, interval 1, probability 0, space 0, times 0 [ 416.676900] CPU: 0 PID: 19220 Comm: syz-executor.3 Not tainted 4.19.35 #3 [ 416.683885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.693260] Call Trace: [ 416.695870] dump_stack+0x172/0x1f0 [ 416.699536] should_fail.cold+0xa/0x1b [ 416.703453] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 416.703475] ? lock_downgrade+0x810/0x810 [ 416.703495] ? ___might_sleep+0x163/0x280 [ 416.717173] __should_failslab+0x121/0x190 [ 416.717194] should_failslab+0x9/0x14 [ 416.717214] kmem_cache_alloc_node_trace+0x277/0x720 [ 416.730383] ? __alloc_skb+0xd5/0x5f0 [ 416.734225] __kmalloc_node_track_caller+0x3d/0x80 [ 416.739271] __kmalloc_reserve.isra.0+0x40/0xf0 [ 416.744001] __alloc_skb+0x10b/0x5f0 [ 416.747749] ? skb_scrub_packet+0x490/0x490 [ 416.752098] ? refcount_add_not_zero_checked+0x240/0x240 [ 416.757586] sock_wmalloc+0xd9/0x120 [ 416.761326] pppol2tp_sendmsg+0x23b/0x6b0 [ 416.765498] ? selinux_socket_sendmsg+0x36/0x40 [ 416.770199] ? pppol2tp_getname+0xd10/0xd10 [ 416.774554] sock_sendmsg+0xdd/0x130 [ 416.778282] ___sys_sendmsg+0x3e2/0x930 [ 416.782266] ? copy_msghdr_from_user+0x430/0x430 [ 416.787033] ? lock_downgrade+0x810/0x810 [ 416.791188] ? kasan_check_read+0x11/0x20 [ 416.795335] ? __fget+0x367/0x540 [ 416.798828] ? iterate_fd+0x360/0x360 [ 416.802626] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 416.808164] ? proc_fail_nth_write+0x9d/0x1e0 [ 416.812681] ? __fget_light+0x1a9/0x230 [ 416.816655] ? __fdget+0x1b/0x20 [ 416.820023] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 416.825557] ? sockfd_lookup_light+0xcb/0x180 [ 416.830050] __sys_sendmmsg+0x1bf/0x4e0 [ 416.834040] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 416.838366] ? __sb_end_write+0xd9/0x110 [ 416.842441] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 416.847970] ? fput+0x128/0x1a0 [ 416.851240] ? ksys_write+0x166/0x1f0 [ 416.855035] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 416.859783] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 416.864529] ? do_syscall_64+0x26/0x610 [ 416.868496] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 416.873939] ? do_syscall_64+0x26/0x610 [ 416.877914] __x64_sys_sendmmsg+0x9d/0x100 [ 416.882158] do_syscall_64+0x103/0x610 [ 416.886041] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 416.891321] RIP: 0033:0x458c29 [ 416.894506] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 416.913409] RSP: 002b:00007f5ecfbf7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 416.921125] RAX: ffffffffffffffda RBX: 00007f5ecfbf7c90 RCX: 0000000000458c29 [ 416.928392] RDX: 0000000000000254 RSI: 0000000020005fc0 RDI: 0000000000000005 [ 416.935653] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 416.942922] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ecfbf86d4 [ 416.950186] R13: 00000000004c5e19 R14: 00000000004da5e0 R15: 0000000000000006 22:28:33 executing program 3 (fault-call:7 fault-nth:2): r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x3, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:33 executing program 0: mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@default_permissions='default_permissions'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:33 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x16d, 0x0) 22:28:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$ax25_int(r3, 0x101, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0x20001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72cdfef]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:28:33 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x9f5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={r3, 0x2557, 0x9}, &(0x7f0000000100)=0x8) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 417.140700] FAULT_INJECTION: forcing a failure. [ 417.140700] name failslab, interval 1, probability 0, space 0, times 0 [ 417.152633] CPU: 0 PID: 19239 Comm: syz-executor.3 Not tainted 4.19.35 #3 [ 417.159689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.169090] Call Trace: [ 417.169123] dump_stack+0x172/0x1f0 [ 417.169148] should_fail.cold+0xa/0x1b [ 417.169168] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 417.169196] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 417.169223] __should_failslab+0x121/0x190 [ 417.169243] should_failslab+0x9/0x14 [ 417.169260] kmem_cache_alloc_node_trace+0x5a/0x720 [ 417.169275] ? __kmalloc_node_track_caller+0x3d/0x80 [ 417.169296] ? rcu_read_lock_sched_held+0x110/0x130 [ 417.169319] ? kmem_cache_alloc_node_trace+0x352/0x720 [ 417.175552] __kmalloc_node_track_caller+0x3d/0x80 [ 417.184548] __kmalloc_reserve.isra.0+0x40/0xf0 [ 417.184569] pskb_expand_head+0x154/0xde0 [ 417.184587] ? lock_downgrade+0x810/0x810 [ 417.184614] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 417.203213] ? iov_iter_advance+0x261/0xe30 [ 417.203239] l2tp_xmit_skb+0xeaa/0x1460 [ 417.203270] pppol2tp_sendmsg+0x4a2/0x6b0 [ 417.246458] ? pppol2tp_getname+0xd10/0xd10 [ 417.246477] sock_sendmsg+0xdd/0x130 [ 417.246494] ___sys_sendmsg+0x3e2/0x930 [ 417.246512] ? copy_msghdr_from_user+0x430/0x430 [ 417.246536] ? lock_downgrade+0x810/0x810 [ 417.246557] ? kasan_check_read+0x11/0x20 [ 417.246579] ? __fget+0x367/0x540 [ 417.246599] ? iterate_fd+0x360/0x360 [ 417.259070] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 417.259089] ? proc_fail_nth_write+0x9d/0x1e0 [ 417.259112] ? __fget_light+0x1a9/0x230 [ 417.259132] ? __fdget+0x1b/0x20 [ 417.304462] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 417.310027] ? sockfd_lookup_light+0xcb/0x180 [ 417.314729] __sys_sendmmsg+0x1bf/0x4e0 [ 417.318738] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 417.323101] ? __sb_end_write+0xd9/0x110 [ 417.327196] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 417.332762] ? fput+0x128/0x1a0 [ 417.336063] ? ksys_write+0x166/0x1f0 [ 417.339881] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 417.344653] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 417.349447] ? do_syscall_64+0x26/0x610 [ 417.353452] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 417.358852] ? do_syscall_64+0x26/0x610 [ 417.362849] __x64_sys_sendmmsg+0x9d/0x100 [ 417.367104] do_syscall_64+0x103/0x610 [ 417.371021] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 417.376227] RIP: 0033:0x458c29 22:28:33 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x16e, 0x0) 22:28:33 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) recvmsg(r1, &(0x7f0000000740)={&(0x7f0000000440)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000700)=[{&(0x7f00000004c0)=""/215, 0xd7}, {&(0x7f00000005c0)=""/83, 0x53}, {&(0x7f0000000640)=""/166, 0xa6}], 0x3}, 0x10000) sendmmsg(r1, &(0x7f0000002b40)=[{{&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e24, @loopback}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000080)="9b3a1d9bdc11f1bc0ea763ccc69d1e3f24238749b0cf83377c80c03a36e38870d4516e71690acd0b8b61bda6da7ed0b3e8e2a3d3bc642c0897be9a3a1650028ac828417c21f698b5584b22a747f94c2da196e07652229616ae79c1de5523270777e8daa9af46ea0e7bb77c56846b42bf9556bbdc5ef8ce24d1b553ec031442b96095691f032d96785536503141210f82074b58972556d1488e78e89d2a5d68166601cf8b2142d2b7d4892850ec5189926068ea7ad4084b0d38864cea36029e991fba4fcf3e7a46bed13a2e4fdf4eb480f8e9", 0xd2}, {&(0x7f0000000180)="2a044424414bb8b556aef5e87f6d124b27683dc0fcca031e8e686d8cc2aba62750edffce5bf7a55efb46b3dba2dbe5dab492104df95b8a2cb49f8478a99c3a4104fb9e4d6107e4e1b799b82611408aa2e95e64485e0f92361d1c8970ce0301b578d7f6818531091c05fb09d49e7c12497a4f8535ba5a29d098c7369fe480e591d307cbbe3a0cfdd4f14fce0189eaa101ffb1a973c3c89c5ad683c1", 0x9b}, {&(0x7f0000000340)="203ece54d6fc76605d1ca99ac41ef9cb574bef301b950b38c38c16a69a14b715aea374b7c85d8ac7531597a5cc8eb4c5c0fb4e34b5d51988389869de9ca11acc06201520c5e3fc191d8190ca1aee25f250324c465e2f3aefe8f1fe7cdb2b5223077c163fe9d289c2b8e60f96d6c1348d63537b042a34efe9a5c640b80997623e71c14fc3feb4e6e809c687", 0x8b}], 0x3}, 0x6}, {{&(0x7f0000000780)=@hci={0x1f, r2}, 0x80, &(0x7f00000019c0), 0x25a, &(0x7f0000001a40)=[{0x98, 0x11, 0x11bc, "86ab55a8173a24be46f46a0030d246b279bc2099800d5d2f21af53c066507706c8b1a4b82f86d23b77ba09c681f1c779e3e5b79f58a6aee3c75e2983ec192f2219c027efdea219e04854eb4e78cdef02d0e0e0b54f8c2ca1d61b9a514dcbd91950606d47c424591d0331a70e99655b84be05aba0a9fda4724ec3cdeb27155c785867"}, {0x1010, 0x10c, 0xf2c5, "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"}, {0x38, 0x1, 0x1, "ee8c66dd71f13677af6da6b595091c65f58f01430831cf0051a0e845aece872a5bd103331f"}], 0x10e0}, 0x1}], 0x2, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 417.379437] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 417.398361] RSP: 002b:00007f5ecfbf7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 417.406093] RAX: ffffffffffffffda RBX: 00007f5ecfbf7c90 RCX: 0000000000458c29 [ 417.406104] RDX: 0000000000000254 RSI: 0000000020005fc0 RDI: 0000000000000005 [ 417.406120] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 417.406137] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ecfbf86d4 22:28:33 executing program 0: mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@default_permissions='default_permissions'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) [ 417.406146] R13: 00000000004c5e19 R14: 00000000004da5e0 R15: 0000000000000006 22:28:33 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x16f, 0x0) 22:28:33 executing program 0: mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@default_permissions='default_permissions'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200)=0x2, 0x12) 22:28:34 executing program 3 (fault-call:7 fault-nth:3): r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:34 executing program 2: r0 = socket$unix(0x1, 0x7, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, &(0x7f0000000080)=@rc, &(0x7f0000000100)=0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x30) fsetxattr$security_smack_entry(r1, &(0x7f0000000000)='security.SMACK64\x00', &(0x7f0000000040)='md5summd5sum\xe8wlan1&vmnet0}\x00', 0x1b, 0x3) 22:28:34 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x170, 0x0) 22:28:34 executing program 0: mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@default_permissions='default_permissions'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x4000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:34 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r1, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x70000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000044}, 0x40000) socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) 22:28:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) [ 417.910049] FAULT_INJECTION: forcing a failure. [ 417.910049] name failslab, interval 1, probability 0, space 0, times 0 [ 417.921759] CPU: 1 PID: 19278 Comm: syz-executor.3 Not tainted 4.19.35 #3 [ 417.928720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.938131] Call Trace: [ 417.940757] dump_stack+0x172/0x1f0 [ 417.944427] should_fail.cold+0xa/0x1b [ 417.948346] ? refcount_sub_and_test_checked+0x161/0x1f0 [ 417.953833] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 417.958976] ? __lock_acquire+0x6eb/0x48f0 [ 417.963277] __should_failslab+0x121/0x190 [ 417.967548] should_failslab+0x9/0x14 [ 417.971515] kmem_cache_alloc+0x47/0x700 [ 417.975636] skb_clone+0x156/0x3c0 [ 417.979352] skb_realloc_headroom+0x90/0x120 [ 417.983808] ip6_xmit+0x16c0/0x2110 [ 417.987481] ? ip6_finish_output2+0x2560/0x2560 [ 417.992181] ? lock_downgrade+0x810/0x810 [ 417.996371] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 418.002115] ? sk_setup_caps+0x20a/0x6a0 [ 418.006247] ? __lock_is_held+0xb6/0x140 [ 418.010344] inet6_csk_xmit+0x2fb/0x5d0 [ 418.014346] ? inet6_csk_update_pmtu+0x190/0x190 [ 418.019339] ? dst_release+0x62/0xb0 [ 418.023104] ? udp6_set_csum+0xe1/0x5a0 [ 418.027121] l2tp_xmit_skb+0x116e/0x1460 [ 418.031244] pppol2tp_sendmsg+0x4a2/0x6b0 [ 418.035446] ? pppol2tp_getname+0xd10/0xd10 [ 418.039909] sock_sendmsg+0xdd/0x130 [ 418.043679] ___sys_sendmsg+0x3e2/0x930 [ 418.047701] ? copy_msghdr_from_user+0x430/0x430 [ 418.052708] ? lock_downgrade+0x810/0x810 [ 418.056887] ? kasan_check_read+0x11/0x20 [ 418.061059] ? __fget+0x367/0x540 [ 418.064661] ? iterate_fd+0x360/0x360 [ 418.068517] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 418.074093] ? proc_fail_nth_write+0x9d/0x1e0 [ 418.078632] ? __fget_light+0x1a9/0x230 [ 418.082668] ? __fdget+0x1b/0x20 [ 418.086086] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 418.091654] ? sockfd_lookup_light+0xcb/0x180 [ 418.096220] __sys_sendmmsg+0x1bf/0x4e0 [ 418.100231] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 418.104626] ? __sb_end_write+0xd9/0x110 [ 418.108727] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 418.114285] ? fput+0x128/0x1a0 [ 418.117579] ? ksys_write+0x166/0x1f0 [ 418.121397] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 418.126169] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 418.130939] ? do_syscall_64+0x26/0x610 [ 418.134928] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 418.140306] ? do_syscall_64+0x26/0x610 [ 418.144303] __x64_sys_sendmmsg+0x9d/0x100 [ 418.148566] do_syscall_64+0x103/0x610 [ 418.152486] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 418.157708] RIP: 0033:0x458c29 [ 418.160924] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 418.179863] RSP: 002b:00007f5ecfbf7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 418.187630] RAX: ffffffffffffffda RBX: 00007f5ecfbf7c90 RCX: 0000000000458c29 [ 418.195020] RDX: 0000000000000254 RSI: 0000000020005fc0 RDI: 0000000000000005 [ 418.202336] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 22:28:34 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) r2 = open(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x101201, 0x10) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f00000000c0)=0x8000) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e22}, 0x6e) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000100)={0x401, 0x2, 0xffffffff, 0x2, 0x8}) 22:28:34 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x171, 0x0) 22:28:34 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@default_permissions='default_permissions'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) [ 418.209637] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ecfbf86d4 [ 418.216950] R13: 00000000004c5e19 R14: 00000000004da5e0 R15: 0000000000000006 22:28:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x110001fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:34 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x400, 0x20000) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000280)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f00000004c0)) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') r3 = request_key(&(0x7f0000000400)='id_resolver\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='/dev/dmmidi#\x00', 0xfffffffffffffffc) add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="e6a96b1d0e21bc15acb652c2bfc11bbec880670f1baa45db413d4b10f4648861fbf534238aa5733f7f02635a7100594bfe4d240cfe9dd7a1cca3edc9efda61a85615675657eef934fdb571432055e8426867ffece01d4fa4c4d6f1996441de8aba4841a58ba2e0b6d012924b29c47f451f8cd4166037c16e31b6d8f9d5450c5fa4316a12c04316415619c476de5d05c6731c1965dc2200e8279c", 0x9a, r3) rename(&(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='./file0\x00') [ 418.371104] overlayfs: failed to resolve './file1': -2 22:28:35 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x0) 22:28:35 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x172, 0x0) 22:28:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@init={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x38}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000000), 0x0, &(0x7f00000c3000)}], 0x1, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x19) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000240)={0x10, 0x6, 0xf54, 0x0, 0x0, [], [], [], 0x7fb1, 0x7}) 22:28:35 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xfffffffffffffe2c) 22:28:35 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@default_permissions='default_permissions'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) r2 = getpgid(0x0) perf_event_open(0x0, r2, 0xf, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r3 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000002b80)=""/4096) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x20000400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r5, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r5, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r5, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) [ 418.817528] overlayfs: failed to resolve './file1': -2 22:28:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sysfs$2(0x2, 0x4, &(0x7f0000000080)=""/236) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000180)) 22:28:35 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x173, 0x0) 22:28:35 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@default_permissions='default_permissions'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:35 executing program 1: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/14, 0x34c}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000934000/0x3000)=nil) io_setup(0x0, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x7ff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={r2, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x3ff, 0x7, 0x4, 0x6, 0x4}, &(0x7f0000000200)=0x98) [ 419.071729] overlayfs: failed to resolve './file1': -2 22:28:35 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x174, 0x0) 22:28:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bondHslave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:35 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x2, 0x0) 22:28:35 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@default_permissions='default_permissions'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:35 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x175, 0x0) 22:28:35 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) r2 = fcntl$getown(r1, 0x9) sched_getaffinity(r2, 0x8, &(0x7f00000000c0)) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000040)=""/59, &(0x7f0000000080)=0x3b) 22:28:35 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@default_permissions='default_permissions'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:35 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x3, 0x0) 22:28:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x200002, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:35 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x176, 0x0) 22:28:36 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@default_permissions='default_permissions'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:36 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000080)={0x20}, 0x20) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x12, r1, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x7fc0000000000000}, &(0x7f0000000040)=0x8) read$FUSE(r1, &(0x7f0000000440), 0x1000) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r2, 0x6, 0x20}, 0xc) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="046affa1d9b3af001d00d06b1b1f7241b166487ce36cd69363bddfa3e48b05c7f334eabd5203c85e67b01200cdc0480d79b178a977e035a066b1e79674f2cf0c69572c9745626fe0465e03f0f41a1cd317e5ce789f87326e05220ca3d4bceb124ae72474c15815cf19f4831dbaea23cb9e1a81b74b82c437a883238135a81411b0990b848942cd25a396f360f9953fe4831aa58d01f252d4d86230cb8d435670d37470d41b939c372b0cd33be9e79d946931a476582e91fa034774f75138115e73c624ed92f8801429003f11c9714ecd09ab6808b78337ca242c1159bc84db0dff938feebd1588c57e7e77ebc6914511c266990e327eb77782f3787cef042da5d6855ce72458c16f3132ab2d9d47d50ee79fb7b3714eafdf9ca467e6a448fd988c5d5d307fa7bdb257a82f6b685bf7874c22cf85258e4b8e022df129427086884c78c7961d41e48c0274e984d86fa5ed8ae4548327d173d0d4c76c153fa03eab131f9efef358c15e0b2524c422658372dbcf70732364a26f3c5d31b00710939f54527b3eb9f3afa882ade4862b5fa0de2917cfa426f661ea67139eb90425af04344b89ffcc3dbc87b295f119b3ad10be8802f33983af5ac4f7a47eb0cff80e761d5da034cf7b585e84162bd11ad3595d538a2ed5963e9208b9b8b02c3b20f49c9566655a3b28cafef77d72f78f69b8313f602cf3078386a264d8b4387cec8b510c43200093d18d970f766e563cced9ca912ee2129d7c470000000000000000000000000000000000000000000000000000000078f3e26b41d22ab2899338935f560827da538e43dfaf4631218c5c87bbe7e89c4bf360df67581b2244b95fd604818718533f750ddd1c6ac4d1beec21bf57b9b64cea2faff9a4e8a9c9aac14c7c51a1151eb77d22346f248084345c1d86d5ba519e7c749657cfc7159e"]) 22:28:36 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x4, 0x0) 22:28:36 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x177, 0x0) 22:28:36 executing program 2: r0 = socket$unix(0x1, 0xfffffffffffffffb, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r0, r0, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000380)={0x5, 0x10, 0xfa00, {&(0x7f0000000000), r3, 0x1}}, 0x18) 22:28:36 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@default_permissions='default_permissions'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:36 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x40) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x4e20, @rand_addr=0x4}}) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:36 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x178, 0x0) 22:28:36 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x5, 0x0) 22:28:36 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000040)={0x1ff, 0x4, 0x2, {0x0, 0x989680}, 0x3, 0x7}) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 420.213558] audit: type=1804 audit(1555540116.546:90): pid=19389 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir954594381/syzkaller.5tWD6p/586/bus" dev="sda1" ino=17272 res=1 22:28:36 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@default_permissions='default_permissions'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:36 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x179, 0x0) 22:28:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0xa0100, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1e00000000, 0x0) ioctl$TIOCNXCL(r0, 0x540d) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000180)={0x80102}) 22:28:36 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ftruncate(r0, 0xd3f) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x20000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000040)=""/61, &(0x7f0000000080)=0x3d) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='reno\x00', 0x5) shutdown(r2, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:36 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x6, 0x0) 22:28:36 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x17a, 0x0) 22:28:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:37 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@default_permissions='default_permissions'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) [ 420.718234] QAT: Invalid ioctl [ 420.737100] QAT: Invalid ioctl 22:28:37 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) [ 420.782179] QAT: Invalid ioctl 22:28:37 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x17b, 0x0) [ 420.808542] QAT: Invalid ioctl 22:28:37 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x7, 0x0) 22:28:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r2, 0x40408) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r3 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000002b80)=""/4096) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r5, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r5, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r5, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) [ 420.995170] overlayfs: missing 'lowerdir' 22:28:37 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) 22:28:37 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x17c, 0x0) [ 421.324268] overlayfs: missing 'lowerdir' 22:28:37 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xa80, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x20000, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@mss={0x2, 0x8}, @sack_perm], 0x2) r2 = socket$unix(0x1, 0x2, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r2, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x8000000002b) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x114) accept$netrom(r2, &(0x7f0000000180)={{0x3, @default}, [@null, @netrom, @rose, @default, @bcast, @default, @netrom, @null]}, &(0x7f0000000140)=0x48) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000080)={0x0, r0}) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0xc100) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000003c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"ff37227050878af15436c01354edd9b3"}}}}, 0xa0) 22:28:37 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x8, 0x0) 22:28:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:37 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) 22:28:37 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x17d, 0x0) 22:28:37 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xfffffffffffffffc, 0x400) accept$unix(r2, &(0x7f00000001c0)=@abs, &(0x7f00000000c0)=0x6e) getsockopt$inet_dccp_int(r2, 0x21, 0x6, &(0x7f0000000180), &(0x7f0000000100)=0xffffffffffffff93) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000140)={'tunl0\x00', 0x21}) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000340)=0x13000) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 421.501407] overlayfs: missing 'lowerdir' 22:28:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, @in6={{0xa, 0x4e23, 0xab1d, @local}}, [0x1, 0xffffffffffffffc1, 0x3f, 0x0, 0x8, 0x3, 0x5, 0x401, 0xf485, 0x6, 0xffffffffffff7cad, 0x46, 0x6ed, 0xb9, 0x10]}, &(0x7f0000000140)=0x100) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={r2, 0x1}, 0x8) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$unix(0x1, 0xe, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r3, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f00000001c0)={0x0, 0x3, 0x80, 0x400, 0x400, 0x7ff}) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:38 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0x18, 0x0, 0x4, {0x9}}, 0x18) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2800, 0x0) write$FUSE_WRITE(r2, &(0x7f0000000040)={0x18, 0x0, 0x5, {0x8001}}, 0x18) r3 = socket$unix(0x1, 0x2, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r3, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r1, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 421.793279] overlayfs: missing 'lowerdir' 22:28:38 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x17f, 0x0) 22:28:38 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@default_permissions='default_permissions'}, {@nfs_export_on='nfs_export=on'}]}) 22:28:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0xa, 0x0) 22:28:38 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4001, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ppoll(&(0x7f0000000100)=[{r1}, {r2}], 0x2, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0x7ff}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000340)={r3, 0xcc7}, &(0x7f0000000380)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) llistxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=""/218, 0xda) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x3c) ioctl(r4, 0xab46, &(0x7f0000000540)="80297d0c2602014bbe0755ba78a967487eae226f109ef2b6f828a7b7d6604987ab48db0ae2aaa9e013c130fa0da4ff27a059028a6bb0e9fdebcad2475ab822c03ce5fe9c6fd3a30c176d52ca40005b673ca8e1f1f2049f74749f7c5dce990b06eb07e1a483e94c9de631ff05e07a9b0896f3850fe423ccd65964a63ab998c191b702a29b5a30381ee92c7f255ba3") r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet(0x2, 0x3, 0x19) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000700)={&(0x7f0000000600), 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r7, 0x220, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='o\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010929bd7000fddbdf25010000000000000007410000004c00183745401075647000"/98], 0x68}}, 0x40) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_attach_bpf(r4, 0x1, 0x12, &(0x7f0000000180), 0x4) 22:28:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x100020000005) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:38 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000001380)=ANY=[@ANYRES32=0x0, @ANYBLOB="43000000f8526c635eda4133a77d1a6d36601e9912def8b50153284b4e85106487162e6195aeb9d741c5878e52e0d6dd832e7e19084d78a8ba4cf1a94f3061c06fb2f78c71c0d8da3c30d660c8cd78981db85f976a847bea1a4d2cc5eadc05244f9f03f75f"], &(0x7f00000000c0)=0x4b) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000340)={r1, 0x1000, "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"}, &(0x7f0000000100)=0x1008) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$unix(0x1, 0x2, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r3, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r2, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='cpuset.cpu_exclusive\x00', 0x2, 0x0) sendfile(r6, r6, 0x0, 0x20) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000140)="c2e35e3507446aa4357f524b7ffed2ae85dd9cefae6a1101645c8d2210dd4002f9f5ed168b3714e81ad378ca2fab6d19cd87", 0x32) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200)=0x1, 0x4) connect$unix(r2, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 422.100227] overlayfs: missing 'lowerdir' 22:28:38 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@default_permissions='default_permissions'}, {@nfs_export_on='nfs_export=on'}]}) 22:28:38 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x180, 0x0) 22:28:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000080)={0xb700, 0xc6a, 0x5, 0x6, 0xfffffffffffffff9, 0x9}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") quotactl(0x201080000104, 0x0, 0x0, 0x0) 22:28:38 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0xb, 0x0) 22:28:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) r5 = socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$can_bcm(r5, &(0x7f0000000500), 0x10) sendmsg$can_raw(r5, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x5}, 0xffffff7f, 0x0, 0x0, 0x0, "0327e19a2b01000000580f02000000003f420f0000000000b2bd0000000000003f420f0000000000856b76b5050000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) 22:28:38 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) ioctl(r1, 0x5, &(0x7f0000000000)="f2534f3ae9a959e4a4ceeba70b3873eebcd9862222d61ff57a04a71ab86e") connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:38 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001ec0)='/dev/null\x00', 0x200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000001f00)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e20}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}], 0x40) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x201, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000880)={&(0x7f0000000500), 0xc, &(0x7f0000000840)={&(0x7f0000000580)={0x290, r3, 0x301, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffff679}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfe}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe9ae}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xad}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd732}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa5f}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb0da}]}]}, @TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff4091}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x477}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffff0844c35}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x290}, 0x1, 0x0, 0x0, 0x80}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}}, 0x2, 0x78e3, 0x3, 0x7, 0xbbd3}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000003c0)={0x100000000, 0x0, 0x208, 0x5, 0x8, 0x1, 0x401, 0x9, r4}, &(0x7f0000000400)=0x20) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r6, 0x5380) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r8, 0x29, 0x42, 0x0, &(0x7f0000000040)) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r9, 0x20, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x13, 0xffff, @l2={'eth', 0x3a, 'ip6gre0\x00'}}}}, ["", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x880}, 0x4001) sendmsg$nl_netfilter(r7, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x8, 0xffffffffffffffff}, 0x14}}, 0x0) [ 422.487333] overlayfs: missing 'lowerdir' 22:28:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0xc, 0x0) 22:28:38 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x181, 0x0) 22:28:39 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@default_permissions='default_permissions'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r3 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000002b80)=""/4096) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r2, 0x5453, &(0x7f0000000200)=0x200000000019b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r5, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r5, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:39 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x182, 0x0) [ 422.716346] protocol 88fb is buggy, dev hsr_slave_0 22:28:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0xd, 0x0) 22:28:39 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x80000001, 0x8000) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xd, 0x6, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x3, 0x3, 0x1, 0x7, 0x10, 0xfffffffffffffffc}, @map={0x18, 0xf, 0x1, 0x0, r0}, @generic={0x7, 0x1e, 0xe0, 0x7, 0x3cb2d0b7}, @ldst={0x0, 0x1, 0x1, 0x0, 0x9, 0x50, 0x10}, @call={0x85, 0x0, 0x0, 0x38}], &(0x7f0000000080)='GPL\x00', 0x9, 0x3e, &(0x7f00000000c0)=""/62, 0x41f00, 0x1, [], r1, 0x8, r2, 0x8, &(0x7f00000001c0)={0x800, 0x9}, 0x8, 0x10, 0xffffffffffffffff}, 0x70) r3 = socket$unix(0x1, 0x2, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = socket$unix(0x1, 0x2, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r4, &(0x7f0000000040), 0x40000000000020f, 0x0) connect$unix(r3, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shutdown(r3, 0x0) connect$unix(r3, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:28:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7f, 0x2, [0x1b, 0x0, 0x48, 0x4800]}) 22:28:39 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@default_permissions='default_permissions'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:39 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x183, 0x0) 22:28:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0xe, 0x0) 22:28:39 executing program 2: r0 = socket$inet(0x10, 0x80e, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="240000000a0a07031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 22:28:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r3 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000002b80)=""/4096) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r2, 0x5453, &(0x7f0000000200)=0x200000000019b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r5, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r5, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:39 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_bt_hci(r0, 0x400448de, &(0x7f0000000040)="0fd3ab7842adb2db067488a8b470f512c7a2b730d6c6c920e12195440a") ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000080)={0x0, @frame_sync}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x54) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000200)={0x2, 'syz0\x00'}) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000240)={0x9, 'syz0\x00'}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000280)={0x8, 0x5, 0x6}) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffff9c, 0x4080aea2, &(0x7f00000002c0)={[0xf004, 0x5004, 0xf000], 0x9, 0x8}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x7ff) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000340)={0x0, 0x31ab, 0x0, 0x3, 0x5}, &(0x7f0000000380)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000003c0)={r1, 0xc275c8}, &(0x7f0000000400)=0xc) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000440)={0x5, 'syz0\x00'}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000480)=0x7, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000004c0)=0x0) get_robust_list(r4, &(0x7f0000000640)=&(0x7f0000000600)={&(0x7f0000000540)={&(0x7f0000000500)}, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)}}, &(0x7f0000000680)=0x18) r5 = socket$alg(0x26, 0x5, 0x0) r6 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/mISDNtimer\x00', 0x109341, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000700), &(0x7f0000000740)=0x6) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000780)={r2, 0x80, 0x30, 0x1f, 0x200}, &(0x7f00000007c0)=0x18) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000880)={0x4, 0x2, 0x20, [], &(0x7f0000000840)={0x9f0bff, 0x401, [], @string=&(0x7f0000000800)=0x7}}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000008c0)={0x1f, {{0x2, 0x4e22, @remote}}}, 0x88) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000980)={r7, 0xb77, 0x30, 0x200, 0x60}, &(0x7f00000009c0)=0x18) sysfs$2(0x2, 0x100000000, &(0x7f0000000a00)=""/137) r8 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x5) sendto$ax25(r8, &(0x7f0000000ac0)="76d5b106d0be9624b7b5cf4588319a80ee73aa9797f24fe743963754b100d0e88ca1db79cb84b05a8bb23069b658a8e3190f3c8d5027c81fa97e72d5a1", 0x3d, 0x0, &(0x7f0000000b00)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @default]}, 0x48) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000b80)=0x11, 0x4) fcntl$lock(r5, 0x7, &(0x7f0000000bc0)={0x2, 0x4, 0x0, 0xffffffffffffffff, r4}) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000c00)={0x3f, @multicast2, 0x4e24, 0x4, 'lblc\x00', 0x20, 0x2d, 0x3d}, 0x2c) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000003500)={0x0, 0x0}, &(0x7f0000003540)=0xc) getgroups(0x2, &(0x7f0000003580)=[0xffffffffffffffff, 0xffffffffffffffff]) lstat(&(0x7f00000035c0)='./file0\x00', &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000003680), &(0x7f00000036c0), &(0x7f0000003700)=0x0) r13 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003740)={0x0, 0x0, 0x0}, &(0x7f0000003780)=0xc) r15 = getuid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003c40)={0x0, 0x0, 0x0}, &(0x7f0000003c80)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003cc0)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000003dc0)=0xe8) lstat(&(0x7f0000003e00)='./file0\x00', &(0x7f0000003e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000003ec0)='./file0\x00', &(0x7f0000003f00)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000003f80)=[0xffffffffffffffff, 0x0, 0x0, 0xee01, 0xee00]) lstat(&(0x7f0000003fc0)='./file0\x00', &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000004080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004100)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000004200)=0xe8) lstat(&(0x7f0000004240)='./file0\x00', &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004300)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000004400)=0xe8) r26 = getgid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004440)={{{@in6=@ipv4={[], [], @remote}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000004540)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000004580)={0x0, 0x0, 0x0}, &(0x7f00000045c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004f80)={{{@in6=@ipv4={[], [], @remote}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000005080)=0xe8) r30 = getgid() lstat(&(0x7f0000005380)='./file0\x00', &(0x7f00000053c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000005440)='./file0\x00', &(0x7f0000005480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r33 = getuid() fstat(r3, &(0x7f0000007a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000007b00)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000007c00)=0xe8) fstat(r0, &(0x7f0000007c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000007cc0)='./file0\x00', &(0x7f0000007d00)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000007d80)='./file0\x00', &(0x7f0000007dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000007f40)=[{&(0x7f0000000c40)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002f40)=[{&(0x7f0000000cc0)="2c8849ada887fe6c1e447299ba5da7e7a662a616938978684a0fed1ad3dc09d0ddbf922bb99aab4118d1594d4df1b5293268dd0030d7fd4b8d26ad8676717c1983b78ee937aad9079fe57cab5577ffd5048f5062e2a5887790b27987a44aca781bf580ef29b258d41e2b2ee3cf7f1871fb2be5899553bda5026629177a9efb37378dded2", 0x84}, {&(0x7f0000000d80)="70e5eca4d791c2a2200c6bd76c946573d6cd0a08d0a45dd8840d10168a3c541c9de2d9cc477b22daf86dc6c6fc57350c80381c492d2f7e727bd4730eb790f2dcdd9b8d07d0deed96995d983dc9aae35ce9866fb24ed7c91127b0231937375d43fee46b36c8e917576bbcc867a7329eda949b0ebfe57b7f66e9e20e67dff6ff53932f071f3ea69ea145f73b89f38e6aecc2f59f8ae2a98b47a0089630f9ad331706c918a4bfe17b095750fc067d97103275a0498502ac6651b4340c84e80494e86db5e1558a5503f226039cc9eb43c1f48fe91141ac6de721f4a6cd4a96d01a", 0xdf}, {&(0x7f0000000e80)="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", 0x1000}, {&(0x7f0000001e80)="280c898b458d9bbd932d978a6eebe71a8468860565c6cef4ad816c9fcdd50ae8b279a0225822bdcd66dd418c23d1d67c38c4f2b75d5f850f251279f3de432dfc22af810a011f55", 0x47}, {&(0x7f0000001f00)="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", 0x1000}, {&(0x7f0000002f00)="4e14e7c1da6cbf3a5142541501f241b7c79879713e4530631b2470627e2793a8383c66296e", 0x25}], 0x6, 0x0, 0x0, 0x40801}, {&(0x7f0000002fc0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000003480)=[{&(0x7f0000003040)="eb0aefbe50439225b042bdfd193a7e69e9b3fa8c1d29167ffe95d42398e0db3f69715eb5c1efadd4425504d20d04373b79d2118bb2da9b63666657bdfcad7059b23a85afbc4403221400d9a031065eba48807655f66cd74efcebd629673183b3b11c7c47fb7ceb6f51dea6cc4b9f7a4e1464b7e551e5aa0efd5fc12f7c5744434cc5636e2e2b37ee62d972d9185d5c3ec033fe5013806500092279f512f62e3432ff5354727670730ebcceb7fd12fdaa7e803ce0b832b6efba3b0ea5487fee91b244d62d6068e79b54fa17ea4f08338d8e0cf82d4edc1cbc5b4e6d6573c6221936eb7a4f40b2875848291ec6dcf6a54f3b96a30f53bffa", 0xf7}, {&(0x7f0000003140)="b31d48b7a92988af6c1267eb748bdf379da39630349f9a80628d185b8a045282d4ad9ba02af1b78fb0ff30a79617984169f4aef2f37b913b2c9468cd13c74a84a27ad50992df1e5c06ce81d64ddf694246227d33038c6220ea598ae0d0e1c2f7d80e6c98a7268dab7b5183f7ab7a6d50e390ceae", 0x74}, {&(0x7f00000031c0)="e26ff1cf64960212f4539eec4a78969277d2b9c268e2c774aab00ba4cf01f1e2e9f343394080ec85eba3e630e7a18d4605f79469816c75577850c9cca295d49c64cda83a040b2b850526fcb68905452e44547f5b46", 0x55}, {&(0x7f0000003240)="ec43fa0582811c7cce21929a1367ae42a088cde5132033f935f3bcc0e3d6c9c08870", 0x22}, {&(0x7f0000003280)="24088f73c3439f29271091401c60dd5758e42e24ccf7febb0450a3e3d1569b35601485257da8e701cad6250392c2f1aa17f679073f9cde5bb0a00544c38b74341a9b30fdbf131a5417f896c0d5112dea591deacd1e61e9829c1a5d8097c7822209e7cc5609b9e40052f07fd8f74f2a972aee9651de3a9c1d0581237ff5f249ea0191da8738997a9a76aa1042747c71aaee6c4db4", 0x94}, {&(0x7f0000003340)="7c39d95717c661a22385f168a30384945dcc482dcb67adb91528b32c6898af873d6394ec5f8bd5ed8fa2e90dbd5bee0040d069612da2b8fa4f5546f019acc92525745c092bd1729b30d81aa9e529a66406550be4e41cc0514ac6cde1df3c50bed102c988b57aa02a4251e066f885063c26e3e0ec3a7d83eff3c85707e2c735ba109c36cd5ff71973db01d7656a04842ab4abbe8cb1881ad58ac712585b53de10ce9d1fd13dede1cb2438a60272348e79fb170bee73aa3651964d5086aa4cffc6a1ad6022b486b108d33a95b38ddd7220e303378e119de07f2b4b9297396971a459", 0xe1}, {&(0x7f0000003440)="1c7b8e7f5e36c56ff9dff79626215704f72c909273dbb9208a86684011b20feb7937226e64267f", 0x27}], 0x7, &(0x7f00000037c0)=[@rights={0x18, 0x1, 0x1, [r5, r8]}, @cred={0x20, 0x1, 0x2, r4, r9, r10}, @rights={0x30, 0x1, 0x1, [r3, r0, r0, r5, r6, r8, r3]}, @rights={0x28, 0x1, 0x1, [r0, r8, r3, r3, r0]}, @cred={0x20, 0x1, 0x2, r4, r11, r12}, @cred={0x20, 0x1, 0x2, r4, r13, r14}, @rights={0x30, 0x1, 0x1, [r8, r5, r8, r3, r3, r8, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}], 0x118, 0x4000084}, {&(0x7f0000003900)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000003c00)=[{&(0x7f0000003980)="67957f9d17bf6ce142052f0e94003449dc90fb941e42a9d5b80768125085abb4f3d3abe74001893a2ab6dd55424b8c2f5812fc68fbf5fe9a7bcab87f689eb127ae22464d0d66f7de7c93cb1544604e6620441eb2c790fdd8632588231dcaacbff441059539f9351546cdbd2a62fc6b1b5530b11311e25b6394cda6bf8a80a7fdc5247f9e975888400a381dd3bd04af90d9e3c058a47a3ec4dcf2982c0bf2f11f108e00ee229bab90713e5723013d0fb86a52b59b47ffd43811fd96b603df64426ab82cfd56729337485d359e2a39fc1586d39eb3a1d5403f0a06b30864c8ccb010def9d889114377b4d01a31bbaae68562edde38d211492b", 0xf8}, {&(0x7f0000003a80)="1b3d36639a2b6b4244b6512f9442d412f3a7c190e23cebf2782fb329a0e4e7529f80195b1585111b6f830323667742db7fd4731503d2195f7055376f1ff0594c6663213039ea95", 0x47}, {&(0x7f0000003b00)="6c5cfcc526f3188ae3cd6d4f3473a317cb230ba5e72447b530709534e9fbb4a2882050140ddd", 0x26}, {&(0x7f0000003b40)="5beb7e7cf53231e58101e5ddb41bb7518413b69089ef175c07df2bfa897b4b8cbb6d39e76073fa45fb01613b53d7bd1ecfe8c9a78f90033217956a20d3121bf8e4699df04e5af8f59097e8a41a4c52f6af5f7e43e61407b7ca4bd6eec1e1a3ef0852f4a9586a12bb7cf4efb117b424066621492deffe1bdbea207edbbec8eab53b3bdfc113b3b8f54adacc659dc9c779fd2d4c8a", 0x94}], 0x4, &(0x7f0000004600)=[@cred={0x20, 0x1, 0x2, r4, r15, r16}, @rights={0x18, 0x1, 0x1, [r5, r8]}, @rights={0x18, 0x1, 0x1, [r0, r3]}, @cred={0x20, 0x1, 0x2, r4, r17, r18}, @cred={0x20, 0x1, 0x2, r4, r19, r20}, @cred={0x20, 0x1, 0x2, r4, r21, r22}, @rights={0x10}, @cred={0x20, 0x1, 0x2, r4, r23, r24}, @cred={0x20, 0x1, 0x2, r4, r25, r26}, @cred={0x20, 0x1, 0x2, r4, r27, r28}], 0x120, 0x48001}, {&(0x7f0000004740)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004a80)=[{&(0x7f00000047c0)="87bd60e7949b88c690ef0ae8e62a23c2a045713b183aa82ce0fa6e603370da95b637b0ab67162d8870db82d6b5b224d10f701506cd3b834ef15742586dff155379ec39f7ef8fad6da89b0057643aa6fcadcf6771fa95d39ef950df9b9cf6a85335e406a121620804c76773a2e6b4552c43a92a3a34d4cbe7aa2a001ca8520007b9664cf70fdd8144b02be2442f0c3c4e71aae7417dded19d9e48c4833ac1cd2956a3d22f27fdc1c687832090161eb282b2250c2288ecf77678f278fb3051a57cb11c6cd3708f86d0e7630c9f5572bbef42f4c5ea564293473c1aa99ea9c6337cce87725fb9d509728c82e7b2e80f28ca4eaaf7", 0xf3}, {&(0x7f00000048c0)="04844b82ed29d39414f68e8648a6eb46c2325a36318913191c4d7876ea4840ebbc89d10babfd2bd707eb7b79ef14c1a08ed637b75f142fb0b997a8bcc7e0025f0d90a2cff4ff85021470bedde7894dbefe1e4978844fdc42b8e9eab9f1437c8207070c6fae185f2ef582d0f899472131e53724b56903233bfd7f859d6508c6f20898b0ae5c4423c8bc734da01efbabc64a2f3a51814c0df565cbf78366dd89", 0x9f}, {&(0x7f0000004980)="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", 0xfc}], 0x3, 0x0, 0x0, 0x80}, {&(0x7f0000004ac0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000004f00)=[{&(0x7f0000004b40)="8da8732c9f3d918c5f30c58797906fe3e70c682f69e80e5cf185bdb699720271628291b14834b252b2e93ce255625f20442d668046", 0x35}, {&(0x7f0000004b80)="3f9db67f3ed8bce07c501ab608d683d0e45bf6fdf5be95709e68c7becf4419168dba3acb306d2d9e098e01d9e554dba4d6692709370f035dddcb541b19cd6695db4f0967233cc3eb5db808", 0x4b}, {&(0x7f0000004c00)="1ca6557783071984903e0b82322ac711118765f3eb9be6edda5487fe80cc3160ede28103f4008fc212fb2b0d7669b7718b7f0634c14ef3ed2f4e1d516baeb79193e0729b8f1aa3a314836b4a6e6c0fb757f55210a0947d91a7464d2d9578707d154b2c2c851e4768320b140ab859a9ccecf4a9354d5eb50bcd8631040b3398a973f8d8743f1ab346dee263832a43243885b3bd4467ea3d0094931ee48cedcdcef0d54ff91e6d65f6b6253a1ef6df52662f5e19", 0xb3}, {&(0x7f0000004cc0)="34d6ae6c16a9f95d04ad004aecda9a7cab0f2bbe57fb20f1d69aa0dff772a2a7d23caffa8498edaa2c0ad396cf7dec392bbb1b5a03782e0a510332f9f90e93884cb00030bba4ac2be5552e8208a962ffdfd4acd7b7a216f8660bb9a6feb4247c194e612bdc73aea414b7a10bfaa9a039386ed8b6d3aebe", 0x77}, {&(0x7f0000004d40)="495e9311498b08bc4d38d39609d7fcdbbd55b887f4f17289d82c67ff1659e006a4771c3c9a6a0c37e7623ac88a0d1edd46416e6174a6bcea0a7dfccbb4ffe9c35f15bbe13959076f002b8af03b", 0x4d}, {&(0x7f0000004dc0)="8c5e839df20905f01002a56744b17d383052fd200b36310bdb2165541af28658ea077e1b0a997e539d0791ef984223169b0fc9ca7193a0ea08ad6dd5ea", 0x3d}, {&(0x7f0000004e00)="52678c2e3a9ff5dec5fa8e5f88b18d7f036c81fb1d32432f44b966ca27bf2e6827ff0fbcf93a38411f9606edc756923b66c41c8c3386ab2e2d7edd9529773f0455e5e236f1e8ebabd0455d2224f24fa6a16e1fbe28a1d79cb52827d2581fcee9db9e01f4b21a3baebfff93a4317ee82ece2fc53474d1a7650de245d487a41c61f21fc7ba1b819a0b192a0427b122a4627199a5c2ef172d357436e47024cf0dfdacfaef9f44b3ef9c75f2e56cf3521e3065ac355afc5a93973e917b7d97e55fd6a5e118b0e2c81c1a6b2b390159f353cabd939245ece5f6353e2e531116fb431019a2ee8d3aafda468f466bd3c129a9de4e3d181fb0882a25", 0xf8}], 0x7, &(0x7f00000050c0)=[@cred={0x20, 0x1, 0x2, r4, r29, r30}], 0x20, 0x80}, {&(0x7f0000005100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005340)=[{&(0x7f0000005180)="689cd3747cde6e626ee2faae25bf9917e7ef568028a04ff18e48ba3bd4b0035a0d2447c32fba6ec9d211a49b8456eaa84497814f5e88bbc59eacb26ea08dc2c0105a74dfd8a74e5aec2e5b4367319b3bd5cfb0", 0x53}, {&(0x7f0000005200)="d3e4794208c1cfecd90c2cd9fa688adac7a3aaaf141c5d0250c7526693110709bf3b6055d69334c96c4e123f3a451d33a93539f2623cea8569523ec243d955cf1120751a86375e6ecf61a52e696bf701e88836df88f846e6c2a9c90ef6e0df07f020bd9e8cc56c7234a397b6e92651cb204e1da875a8ef29", 0x78}, {&(0x7f0000005280)="0df3066dd1338c719a8ee391dfbbc40b5e424c10598c5475fcecf848dc544377fc588395a5e2bb9a004e0f258ad8d4662c13d5feabc093da8030ce9b84850fc13d87aeb67530d6ef9c1c99a3048493a64677080da8a3bc738965ec7e04f5bcc1d84b06f298e16dd98f0aded3c67681af315fd7e199ef80e12ae03919ceba409da6", 0x81}], 0x3, &(0x7f0000005500)=[@cred={0x20, 0x1, 0x2, r4, r31, r32}, @rights={0x20, 0x1, 0x1, [r6, r0, r8, r0]}, @rights={0x38, 0x1, 0x1, [r6, r8, r5, r0, r3, r0, r0, r6, r0, r0]}, @rights={0x18, 0x1, 0x1, [r3]}], 0x90, 0x4000}, {&(0x7f00000055c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000079c0)=[{&(0x7f0000005640)="3e8f21732e4302369bd28e6b9baf4bbe812c73f320d4b9b0d63a4b25c4098d941b96370d87cf2969e9ca6f7aa2c7e66c1b56e5622d72c9290c44666a7b9140d898640f1f7f9d349f3665a1169dfa52e698fea6b4c7b150364119a09cb3fc420cf4fc65aaa53f1c2579b57c2122dd701b00ca8e3f6b1636d14503c82ae9cff0771c44f22fa789be73405a9cc7af267bc161d4a53e8977493ae78642b405e7dc46f69ab5fb769bb3036934fd5ae7aa08c7a085b0d812f7583776147232736308ba0bde509db9eccdf9d98a3ea00fdf417edd143f9859928df2813e38aaaf1b22470952be4bcef12babcfb0c652c306595a6b022f5eaaf4c90a75c32e5cd3e97c5cbcb66a5804e1a4eee5e2aa28c41782886b4077a9a90ecbfa7d82943734a9a52b9e891d93b1be607f1d496feebc7bf3b4e6e7b6852a3045d15912c66efbb0bbedd9ec8971d4c701adbbebff2a75dad48de9f2f064957b8a2ce712bae48e9a52d57c3de1624fc700605cccf27402e00f180aa0bdf884266febc0fd3b8be360641fd275fb642e0732d07449875bd12f47f985c5e7afa231efabf2444f5988877282b3fab513171881270eaefcc3643647b4288f8936dda17bec1d38ef3ef78d2ff5e67d82e41535179c66891652cc6b57ac5c49f792a1f2587692452d40d40d115bb552caa53df8f4bc4a8dff8806a6b33441402bad4c63bbd2e6698715e7abcd37bce928f85b9e02ace16c62c2b43a5de1d975f6151d3ceb435278c5b06fda69bb0060ee5a227f3208e261df49c66aabee2aadf7b9e8c85948d821fa360dd0c9c23a0f59b8ecf9bb839563a7eea77e17a246127b50908b4e7588820ae843924e121c0a661ea798b226fe757e5594d958d402ef3102360878d69aa7f1b67e90752bae41ad44c8ad9059b53078de53c9cc7f75b7d828d6f8303e15dbb303ed1108e05d95e5664cd6d02611935bec54da6e0a815aae7cc5674fc341ae4ab0bfa7423bb18e392f75f9c6f4a2995a121c68a930bf74bcedfa4c075ca02eb30022bce374f04e789f1b606598d02f0cdd6750cf732f5b90531c8732dc428c420570e2edaacff63ba148ff672507e4c36ebfef726dbd6cc23bf0b4d678c1539ed626bdf468bf2a12b001eb36c5ce9019d48fb05947d040f847ecaf72b4461b0b8e64e9b1b541e9f9c5ab147428f99f74be3c662b35c5696d03acb6043047c3c07bd823dad358b16a80323579335733abceffc51aba5294b4102d739330a993adb2ff3a05f65e1f83e2c09787961f0a95ad3172445b1265c7d8740d7ee96c7c9e738e0fb6a66cff29acf0d7a6ec2a140529ddc29ff1d34df97ae1d703b839cb78e986a6afea4863bcfe44c5c7ab8f33234d91cebf4ddb6e86be56e4e587f2dd253d7281877ba5bad8ebf52c1c7ca52789852f6ab56939d7fd1bd00b0b58dc1f889565dad2836de56fa76c9eaf418a3f4fa73bb7961539582d1843c4eb845df623bbfceee558eb3f50d77107503c02d8a66b417e6951b2b7bcb4a25961c90afbd1eee2a00c0e999be6363fe16bbc4246a31135181df2f56c96452966e75b9180b45b690a9ee71fed62c8a2af62e59da98674b53505b4494fc688bc1d78cbac1de31aa869811b1a41eed6905f7b759189dc741cab2830a456d86cab1adf60b81a40a37efb347f6a6b1db4d13091144d136a46f2a6b2fdb8e84fb9373f4d2f6e34fd49bc2cd5bbfb3a6ca01294fe022eb7210dc3df7bb1da7965f206bd9c625380e9a2dd06f96e8f88b24f6be63d9bb76bbc79063e01fd327ee3afe4266b3157592b7796384b13fe1e3e4af2a1321cec370cdc6fd3e553dd1c62340fbb61f0f0d4ef0f4e7ef347a37388a2120ab98e1eb7083f23a51ea4cda82d4b237863f06ab5d8c92725f2599f2a56d81408f232f817d8383eb1143c6a29ef03bd72bdae49844b14f423c2ede9300edf44908bee3f55ef744bdb785c54e129537c792824393c7fac31aa9ec5de5b00c874f3e2465cc5f273cb01b1515c1388db860213c1919c18415dce606a199d1b83801f42d9ff2cd87d0aa930fae9d76fca6ad560d8d70d8f4269cc7a0baf236881eeb172a5621903fc0ed7e72850b04a9913a5c4a795dc692047c8d6d9d15e5b26898e53bc6de92e1a1422610cd35660275cead0a91756de4b88bde56efc5c2bd4878b1296465d830939362a1e60f7992022f5596be7652193831ebe2db6991aa6fad767f123132180de0dcccfb52a32de87f791ab6c44f47bc1ab20c45fa593227840f40918f43b0834dd8e2c319d4627e41f61ce5280ac3d1310348121d9d15ba16cb348ed992b86cb8b38fc46164951a33015e8e56310eb633034639ca5b99a5acdb52afcdfa7c12a9bfb507c9b0fa222d5bced422eb3d413d8104aec4249c8bdf2bf550734ae4d5a7bc156d7b0e245ea687ad45ab4884287a8904fe74ba01279cdbbfe825d8144786f80c35a76ac259f677c1fc24534ab6690f302693e86dbf98e1b5530725086cb70f87b2fa9ca064069ef0cd6ad8cac1649a2cc78f10a3257edfe1dbd819cd0f13aba9d564c156314d4ba80ca43a63f360ef12559cd98abb420f787230972e473fed099a71b8c2164963abb710cb6ff86d87b5b5768799dc5c593491628bdfbbac2a8534343547848e3724c63446bd2407ff08d4a6fe838c8163c4d065f5d1c11f864119e830de117035ca31cdda87905bfd2dc70ceb95b5b5cbe34a0eea3349082d5010bc9f0dd12bebe20e0d4a9cee71df49a7bd37424ab1408b4051a67f28528147a74db46063a7ba009da5249a2701d68aa87e58f27d67557ba294929d41eff05e431119e1d8ba1f1f43a010ab3ee17345f1e5a3e201881aed9e5b5b8ffad17e14f15f21a0cde0c50acf248b4ae552cda12194b2d4b268243ef39af2a975546438ba4e8bb7507b8c5d62a4cc4069d6b456ac1bece041487791c9ace40b5161d3742d6a367ab5178c88d638d29baad49d8a1f7024115b0b853a7a49f27ca22e8e44fb2b890d688956faaa0f57345b89f30a5af6e18db035a7ab8a9e64da5086a9e5185e4900a2e228124b328f2e03ad0261aabb82a08b87ff57fb73e5d8687d18e8807a2ad4153ed082a78946a64dfb14734a79feb681e07c8d7141bddddac76492538c1fa58430ce35a35b1587a02baa935534637e873edc38ea206d9152da91aaec1d0373357eb5e3c1d3a348c055262a18aeaabf9eb41cbedd4e1c3354ee968b1fa2efd61f6d56ff0079989ccd7be62ce925fbad7fe9d6258e1a0960e291682b2c2fb9117b3a1579da3c1f2b23fe6962bd644fa3442c2b64734ac913c751d2ea0e06de46e6b90a63c62cf79a7450a20a0805c7e603a6dcdf9ffb413f52aa6c4084bc209827f9fc42a55314c3d13c4b55d41bcebe7c386b32d2c3dc66580733d87f2c5d12cafbddb44fc502684b4fa90f71f1d90442b25aaa42d250c65df0b69cd3637d98f9ff23a668c6d3ee45e032ce6f181407307e7371f533590242788058a78fb17334c90532b1b80ed1d5c9c03949521fac36e7f5ae9ba93cd6a7366cb47b961274eebcf90e06b4b7fdfd400868a7d7b2c93901620fe2bc16ec50eda546e6a7ac8beb8a961abc27db0aa524384e3846e52a875fe8a740b6e8b0ff4ec38d7aad866f4529fa73cab2a43072b92c009975223678d0a5b81e7cc9610b145cbc73c756286d533b7f0493e608054aa7c4dfb1f8efdf01a6a8bf11bce27be265935929b695c6d8a1abf41b362692205b8dd54790e2f04c28efdda80c8a284564f5945fc32f2a0895cdd7af04363d0c6ddfe46c1c9e5b329da76123c053da1eb3c669a86c8e1bdf3b30e3156dfbaafb7ad61cf784c8947f29ade06b43760cd4353de9f8157c8097691d715c77b49c3582eb5f990d71b8ec649fd116926f588faee8878262c28e5f0a30d11ac74083a99817600e46adfcee04f481fc9d207b062898e2d2abc80809841989395254d76550efb0e55e2e6c5808176c69f5b5c209c69bda57fc696b55959bf2663e98dca9e228c1ee1c0d9e1162d4942843f71b1454182dacf857a53eb4779bb1c599b6314e655b2e76f4dc7a1218bd20d74ae6abc5b777cf88085d25f0a72247be8a6e521f5ec954c7368facfe3fb60d8c28c7fa4b77ad9e591c1d05c6032bfcc3208891a81269e3f3074b556d1918a0b2db981ff66be6c2a2f357659653d458ce34a47c18cbdc319e7034f8becb3c2454c0a6073c0f824d9facb290c1cef0f53f24b2582a0949b8a691b4fbca4bd14db2cfcbc01df207acbbc87d96a0b454d38eddbef19f20da5086b574e8f94d0331e125314a466b7adda7309d20847dcb55dae310add487a0f6d9ec467b8b894ce23ba4dd67ce087f725892e7619ab9df7b3bdb7f92330ffde9f4234160f431453f3cd5cf496e6dbee4530aca872f69895c263147138d0befd0662159173ea733a29e16875b78350d07aa627f7294ce40882b7c7f1ee9fdfe5cfa1f6835cd316e0af8bdd931ef99fc5fb41c607a10b8e26a3e0ee1e40ae4fccfc4d1ecc2cdd47ff56dce44d55e1be9c00c606a86c471bd0ea8b8263fe4d61ddfb271f50e1e5575814b4a271a1f71e582c76558d694a2e6725ae6e10185114723208ff8eb80af670d7f576a174dce690ce7d09a5ac9a1eae583ffdc29aff25e144b170b0b3e01e8152758fc62b808c946eea284b019dc62713d9c10bc106362ffa64bafb6ce64e90ecbe7b745dbce7fb6736a73bf88fcd5b496c7da50431da17ce4118f4bf16bd061ea946b2e7aca9250ac72824ba1c55c0c7fc08f5750de6bf5825fe8df8ba156267c91477fbc6fee9ba86e3aed20c7d09607758bd84b391a6b2606ca878a0138363dfd8635aac455eac66564fdd1cf97aca3d557cb5ab178086d423dc35eb4e12661591345fc2881f5277a10a14a6986358f140f933aa94a50b4e8ea8c9f719284499f63ebe75c95a5d80fa7e5a530ad340bb9ac4668d8d6bcb9570247164ab0729b12d13c8932afa03f4d95beeeacac2a2df7f90239b7b25c142325f773d2429dc11c1fd28596c50107a28ca16f025aa659dbc5153e843a67b713ab338b4600c741d3935ccb92a0f2ac68dc6175cf6a28238e3fe15f1587264838563dfb6a4a98845297e8525aca5d4551a82000564f5f4f9985fa4f451b2906215b8b98b5074d31b10ac5c2dbac13361f706d5d46f731098d4f1bf75d66b877fee9b6666daa1c3ad4dd49e0baab730e1d785531598c7411bd8fc94598be4a0e07d6693f16fed472632ec6291995cb0327d95d2ce8010767a86c9041ec08f81680814f588e1c244c067f87c847a0e4c3345b7f4ad009ce00c8be5de9e5b99fb540456527034ba5e1e4eb8bd055288ac919c1230ff8b4fe718d06ec11760274722c1063835ea209f872cd472e1377cecc8ea9fa7930d0fb55e75bf4a8a3667782fca09af6e483a5f070e5d497240701cd1ffa3fe661b85bae22e5286e02b5d18295445d10eccce97f8da58dbfb8226ef6e2931fdfd65fce88507c47eab06f0574406cd621e87b66b84c0c3e03189bf9cb8ad165580b3634d9427d2b3925db525ee5d64ed23645c318b0d32aea7713da22ebae72b33c2230e40535205782378f848d6979c111cb67087cec0a83d7f95abc9053782e8b237ea501ca8f94950f282aec07550e730e7da8bf1829002077b166416da217391423a9c7eebab0d2a2d6eb8dbbe580831647cb870e59123fc07ff52a4e2734ceafef7b49a0363d486d85ccf6ed1fd7e12f164784c30304a36b29ee92cd6add1994312df80607e0687", 0x1000}, {&(0x7f0000006640)="70b497c1bc52a8ab9c333514e494e772ae255db94189f5f9cb75ebd6dd0c068df57008a96d4537e8f6f6e5b1db2f52f28443309bd06fad1689fdf35621436821cda16e2227420eaa83301deafb176b7f0e1cbe88c9ec5327d513ac24d80431d66ce5cbb68c278086c9f38bdda2877cb3b574c1e3c6e794158a23", 0x7a}, {&(0x7f00000066c0)="d6c12791999ecfdc4a6938bfd877b11ef7ce12cad69c000711af", 0x1a}, {&(0x7f0000006700)="b5faf00ff8c181bfc3d25c8552fbfd78d5b40a84547ab5954ac05a4080af7cb1f7666e8ffa04ff7d41fb1454ef88701df755c45a0e463e2fd4f0cf728055b5043f1c079de77cb837d4e23932252aa0fc94fd31370bda65409f7e8f886ceb42504ef1d9b81ba7fe215e8e94de0479d7fce4f915", 0x73}, {&(0x7f0000006780)="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", 0x1000}, {&(0x7f0000007780)="63a88d5aabd710dca55a68bfe27346f3a227a865edd8cc66a245b303764c64d8bc12c97639e044c2d5109670234300f35ebd1df85852e626a308c0de0679c0a3a88724d826d97041b939c89601c1ccb1480268f57791a9b413b346140797188a534539ed0f634d4ef21eed6430bc48b3b182d5a9823493356a1448b5bb26e8d995d84d32d8df7f446dd5954da42479e3dce5403783d69ff927b056fe46adcea16e497f709fcd3b99a596c63a4681ec", 0xaf}, {&(0x7f0000007840)}, {&(0x7f0000007880)="47161acb2fbe55712e63513f18c695f112c4900a314e5efe77ae31e928473ba588854cf945388f21211e53a698d62472108e3baabb305cbb7585385be9dca2ed04f998f1d5b9335d13b5a2056df319e0acacc4f2fe67d0b31bfb977b9872db22058d1ee6629955df3e22d0a49fca1c31e4188312cc6412903f1a554def2f9fb2a79edbb46df3eeb15da5f905d8243a331291e184a9ae0690dcc48414f0dbc72488593c3c96950c15", 0xa8}, {&(0x7f0000007940)="d0da23867da5fb18eed90fb0fbc9420e290a27ad717481fb07dd31f2a629c794151a2f77b08e44ca4d3ed961798ce15301699003087fb814c02e8e5bb369c9234e71336808a5f7b8692bf6809f0d15c76e32caa4e9a0105d25e552650b5347e5ec34b21e7a9bd5a463e01808bea68698abd6a3b02b", 0x75}], 0x9, &(0x7f0000007e40)=[@cred={0x20, 0x1, 0x2, r4, r33, r34}, @cred={0x20, 0x1, 0x2, r4, r35, r36}, @rights={0x18, 0x1, 0x1, [r3, r5]}, @rights={0x18, 0x1, 0x1, [r5, r6]}, @rights={0x28, 0x1, 0x1, [r3, r3, r0, r6, r5]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x28, 0x1, 0x1, [r5, r6, r0, r6, r6, r0]}, @cred={0x20, 0x1, 0x2, r4, r37, r38}], 0xf8, 0x8051}], 0x7, 0x8000) 22:28:39 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x184, 0x0) 22:28:39 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@default_permissions='default_permissions'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) [ 423.305255] QAT: Invalid ioctl [ 423.334104] QAT: Invalid ioctl 22:28:39 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18ff000063e99c7325b54700000000e1fa0000000000020000"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) [ 423.377274] QAT: Invalid ioctl [ 423.403802] QAT: Invalid ioctl 22:28:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0xf, 0x0) 22:28:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) r5 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x1, 0x0, 0x10001, 0x58a1}) ioctl$DRM_IOCTL_AGP_FREE(r5, 0x40206435, &(0x7f00000001c0)={0x3, r6, 0x10002, 0x81}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:39 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@xino_auto='xino=auto'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:39 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x185, 0x0) 22:28:39 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000032c0)=""/224, 0xe0, 0x9}}, {{0x0, 0x0, &(0x7f0000003480), 0x0, 0x0, 0x0, 0x2}, 0xca}, {{0x0, 0x0, &(0x7f0000003700)=[{0x0}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, 0x0, 0x0, 0x10001}, 0x5}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5d}}], 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext={0x7c6, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000440)=""/194, 0xc2, 0x0, &(0x7f0000000540)) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000240)={0x5, 0x8, 0x80000001, 0xe20e}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x2}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0x0, 0x8}, 0x8) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r4 = accept$alg(r1, 0x0, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(r5, 0xc040565e, &(0x7f0000000040)={0xb, 0x101, 0x7, {0x8, 0x80000001, 0x8, 0x4}}) 22:28:40 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write(r0, &(0x7f0000000100)="1c6df06d6cf811a8441bb0d0cef1fe25c957ee931758788f9dcd2ac81e162d6c52e7a131cfc144598ee3c77b15ebb789cd555cb03c3c5617b7b97f65e9b168b0f42d04f7405b8ca76eeef2df3ffe23fae90e4bf14daf97d9cd9d23b1c52d18126611909e3c698c697d9158239c71a0d5187c9a3ac4c259d14ba1eeab43670a3fee2e9680c57bfa87bc5ecefdfcbd57bf6cd172b8693ae8c938ca340fb438", 0x9e) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f00000000c0)=@ng={0x4, 0x5}, 0x2, 0x0) open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000040)=0xfffffffffffffff7, &(0x7f0000000080)=0x2) 22:28:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x10, 0x0) 22:28:40 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x186, 0x0) [ 423.855616] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. [ 423.901549] audit: type=1804 audit(1555540120.226:91): pid=19633 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir954594381/syzkaller.5tWD6p/596/bus" dev="sda1" ino=16833 res=1 22:28:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0x3) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r5, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x5a2) sendto$inet(r5, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r5, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x11, 0x0) [ 424.077997] audit: type=1804 audit(1555540120.236:92): pid=19633 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir954594381/syzkaller.5tWD6p/596/bus" dev="sda1" ino=16833 res=1 22:28:40 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x187, 0x0) 22:28:40 executing program 1: r0 = socket$inet6(0xa, 0x2000000080803, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x1000004d2, 0x32}, 0x2, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xfe8c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000280)={{{@in, @in6=@initdev}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x2, @empty, 0x7ff}, 0x1c) 22:28:40 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r2, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r3 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000002b80)=""/4096) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000180)) ioctl$int_in(r4, 0x5452, &(0x7f00000001c0)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r5, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r5, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x103, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:40 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x188, 0x0) [ 424.362384] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. 22:28:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) r0 = getpgrp(0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xffffffffffff42f5, 0x400) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x10100000, 0x6, 0xb230, 0xfffffffffffffb33, 0x0, 0x3, 0x0, 0x4, 0x100000000, 0x0, 0x88f4, 0x2, 0x100000001, 0x3, 0x6, 0x0, 0x1, 0x5, 0xfff, 0xffffffffffffffdc, 0x6, 0x100000000, 0x8001, 0x4eff, 0x2, 0x81, 0x5, 0xffffffff00000000, 0x0, 0x9, 0x0, 0x6, 0x0, 0x7fff, 0x6, 0xd119, 0x0, 0x3, 0x7, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x6, 0x8001, 0x7, 0x7f, 0x47fe}, r0, 0x8, r1, 0x2) 22:28:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f00000000c0)={0x2, 0xa38d, 0x97, 'queue0\x00', 0xfffffffffffffff8}) connect$vsock_dgram(r3, &(0x7f0000000080)={0x28, 0x0, 0x0, @reserved}, 0x10) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000001c0)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) 22:28:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x12, 0x0) [ 424.525783] FAT-fs (loop2): bogus number of reserved sectors [ 424.540633] FAT-fs (loop2): Can't find a valid FAT filesystem 22:28:41 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) [ 424.644070] FAT-fs (loop2): bogus number of reserved sectors [ 424.680230] FAT-fs (loop2): Can't find a valid FAT filesystem 22:28:41 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x13, 0x0) 22:28:41 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x189, 0x0) 22:28:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x409) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0xca00, 0x0) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000200)=0x7) r1 = dup(0xffffffffffffffff) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000002c0)={0x6, 0x7f, 0x80, 0x7f, 0x7, 0x2, 0x5, 0x400, 0x8000, 0x6bb8b991, 0x6, 0x1}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)) sendto$rose(r1, &(0x7f0000000040)="86", 0x1, 0x4, &(0x7f0000000080)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast]}, 0x40) r2 = socket(0x11, 0x802, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team0\x00\n\x00L\xff\xff\xff\xc3`\x00'}) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f00000000c0)=""/224) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000001c0), 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 22:28:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6}, 0x90) msgget(0x3, 0x36d) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x1d) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000240)=0x10) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000280)={0x4026, 0x8, 0x8000, 0x800}) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffffffffffff8000, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=0x0, &(0x7f0000000340)=0x4) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000380)={r3, 0x8, 0x8, [0x2, 0x2e70, 0x5a, 0x80, 0x400, 0x7ff, 0x3, 0x80000001]}, 0x18) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f00000002c0)={0x7, 0xfffffffffffffffe}) [ 424.859780] overlayfs: NFS export is not supported with metadata only copy up, falling back to nfs_export=off. 22:28:41 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x18a, 0x0) 22:28:41 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x14, 0x0) 22:28:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)="72f9bda3c907c60b456a85c73451878b6235c8baefef987d9e9211b5614d35faf99d4f14fd7afeea9e2fc6754e59483645269e0fd66ea53d222eb51537e90fb1bb6abb609db3122e4148308807d5158b962ef70f42bbc1f184e46be3756023c75f8caac1", 0x64, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000140)=""/145, 0x91) 22:28:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:41 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) [ 425.238170] device team0 entered promiscuous mode 22:28:41 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x18b, 0x0) [ 425.261405] device team_slave_0 entered promiscuous mode [ 425.323833] device team_slave_1 entered promiscuous mode 22:28:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f00000001c0)) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) r3 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000002b80)=""/4096) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) [ 425.365645] overlayfs: NFS export is not supported with metadata only copy up, falling back to nfs_export=off. [ 425.367522] 8021q: adding VLAN 0 to HW filter on device team0 22:28:41 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x9, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) setsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000400)=0xfffffffffffffffd, 0x4) r2 = syz_open_dev$usbmon(&(0x7f0000001080)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f00000001c0)={0x0, 0x20}) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x4008000) r3 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000480)=0x100000001) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xbd, 0x279d}) r4 = request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)='/dev/usbmon#\x00', 0xfffffffffffffffa) keyctl$set_timeout(0xf, r4, 0x1) 22:28:41 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) [ 425.461803] device team0 left promiscuous mode 22:28:41 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x15, 0x0) [ 425.494780] device team_slave_0 left promiscuous mode [ 425.500730] device team_slave_1 left promiscuous mode [ 425.566564] sched: DL replenish lagged too much [ 425.623093] overlayfs: NFS export is not supported with metadata only copy up, falling back to nfs_export=off. [ 425.880165] device team0 entered promiscuous mode [ 425.885724] device team_slave_0 entered promiscuous mode [ 425.895467] device team_slave_1 entered promiscuous mode [ 425.904210] 8021q: adding VLAN 0 to HW filter on device team0 22:28:42 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x9, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) setsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000400)=0xfffffffffffffffd, 0x4) r2 = syz_open_dev$usbmon(&(0x7f0000001080)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f00000001c0)={0x0, 0x20}) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x4008000) r3 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000480)=0x100000001) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xbd, 0x279d}) r4 = request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)='/dev/usbmon#\x00', 0xfffffffffffffffa) keyctl$set_timeout(0xf, r4, 0x1) 22:28:42 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x18c, 0x0) 22:28:42 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:42 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x3000005, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x480080, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040)=0x81, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 22:28:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:42 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x16, 0x0) [ 426.032211] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore 22:28:42 executing program 2: ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f00009ce000/0x3000)=nil, 0x3000, 0x1) sendfile(r0, r0, 0x0, 0xffff) [ 426.097664] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 22:28:42 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:42 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x18d, 0x0) 22:28:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0xe, 0x0, 0x0) ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000000)="e4df86e9d26cae58d1be2a42d456484debcb37b49aa36886a194347922855c9620b2f1a185c0b83ec684db665c337dd85865fae6001c51798613e73691dd3d56916aafa7ef68e63b911b3f46d236dedebcbe52b0acd898c4f45db97f714fe5d4f168e6a5c1eb94b5a7ccaa8833647499c62fe76b1358bd1b65961a73880b2e99142d95ef2d38017ce318a987d4d0bfa0b4def6c80ee9d1714850284acd5ff08ec48a4565cd7b8ecd1c1777d020f67ad4e0c8d87f63926d9a19d9a282017f292c201c2b3f") getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x44) 22:28:42 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x17, 0x0) [ 426.360541] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore 22:28:42 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x18e, 0x0) 22:28:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4, &(0x7f00000003c0)="d806a70436a22e7e7c8be3cb9c855659cd6ccccdc009af0c4906182eb500a4bc29b85005ff0000fd2fba3d0dd7fcfd0a558211592554b7b26f1bf1e2019f4b23cbbc810f2abfca64a0e3854050dd244abcecb2e748af18") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000100)={0x5, 0x10, 0xc7, {0x0}}, 0x18) syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f00000010c0)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x1000002, @loopback}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000140)="a5fe9e7be7060871618b27a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d9223e9b191d392390bcfef75c9923a", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) [ 426.429125] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 22:28:42 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x18, 0x0) 22:28:42 executing program 2: ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f00009ce000/0x3000)=nil, 0x3000, 0x1) sendfile(r0, r0, 0x0, 0xffff) 22:28:42 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x8) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x210400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000100)={0x2, 0x4, 0x1, 0x0, 'syz1\x00', 0x9}) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 22:28:43 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x18f, 0x0) [ 426.696778] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 426.726575] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 22:28:43 executing program 1: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x804000) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) shmctl$SHM_LOCK(0x0, 0xb) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000040)={0x1, 0x1f, 0xb3, 0x8001, 0x3ff, 0x5}) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) shmctl$SHM_UNLOCK(0x0, 0xc) 22:28:43 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x190, 0x0) 22:28:43 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x19, 0x0) 22:28:43 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:43 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x191, 0x0) 22:28:43 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x18, 0x0) 22:28:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x12f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) [ 427.027044] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. 22:28:43 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='udf\x00', 0x0, 0x0) 22:28:43 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x1a, 0x0) 22:28:43 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:43 executing program 1: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x1, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendfile(r2, r3, &(0x7f00000000c0)=0x45, 0x3) syz_mount_image$msdos(&(0x7f0000001a40)='msdos\x00', &(0x7f0000001a80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB='time_ox0000000002000000,\x00']) 22:28:43 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x192, 0x0) [ 427.325713] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. 22:28:43 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xe8, 0x54b100) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r1, 0x0, 0xfffffffffffffecb) 22:28:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bon\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:43 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x154, 0x0) 22:28:43 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x193, 0x0) 22:28:43 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) [ 427.585891] FAT-fs (loop1): Unrecognized mount option "time_ox0000000002000000" or missing value [ 427.632442] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. 22:28:44 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x194, 0x0) 22:28:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0xda, @remote, 0x71c}, 0xa27c50a4b99b6fac) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:28:44 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x88009, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'team0\x00', 0x420000014ffe}) write$tun(r0, &(0x7f0000000bc0)={@void, @void, @mpls={[], @ipv6={0x0, 0x6, "034092", 0x18, 0x0, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}, 0xff99) [ 427.879169] overlayfs: missing 'workdir' 22:28:44 executing program 2: socket(0xa, 0x802, 0x88) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:28:44 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x195, 0x0) 22:28:44 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x2}, 0xffffffffffffff09) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x4, 0x181000) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x600040) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000080)) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x58, 0x204) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000100)={0x8001003, 0x20}) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000180)={0x3, 0x1, [0x4, 0xffffffff, 0x9, 0x1, 0x4, 0x3, 0x9, 0x6]}) [ 428.123418] overlayfs: missing 'workdir' [ 428.144733] vivid-000: ================= START STATUS ================= [ 428.187754] vivid-000: Enable Output Cropping: true [ 428.194004] vivid-000: Enable Output Composing: true [ 428.200857] vivid-000: Enable Output Scaler: true [ 428.205963] vivid-000: Tx RGB Quantization Range: Automatic [ 428.224704] vivid-000: Transmit Mode: HDMI 22:28:44 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x157, 0x0) 22:28:44 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0}, &(0x7f0000000680)=0xc) fstat(0xffffffffffffff9c, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f0000000500)='./file0\x00', 0x6, 0x1, &(0x7f0000000600)=[{&(0x7f0000000540)="7e9d61949443cfd474e6a871664f537b760b6b84a5cc9d48b4bdb96826b42e575a1657c47cf8fa6f7346347c42a7a4c123ed9c", 0x33, 0x3f}], 0x10, &(0x7f0000000740)={[{@uid={'uid', 0x3d, r0}}, {@creator={'creator', 0x3d, "b211599b"}}, {@creator={'creator', 0x3d, "f922cbd7"}}, {@type={'type', 0x3d, "ba8ade0c"}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@appraise='appraise'}, {@fowner_gt={'fowner>', r1}}, {@fsmagic={'fsmagic', 0x3d, 0xa0}}, {@pcr={'pcr', 0x3d, 0x2e}}]}) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x20002, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f00000004c0)={0x1, &(0x7f0000000400)=[{}]}) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/policy\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0/file0\x00', 0x0, 0x5006, 0x0) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000840)) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x5890, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x40, r4, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffff55c}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7abc6202}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}]}]}, 0x40}}, 0x40) mount$9p_unix(&(0x7f0000000200)='./file0/file0/file0\x00', &(0x7f0000000240)='./file0/file0/file0\x00', &(0x7f0000000280)='9p\x00', 0x20, &(0x7f0000000580)=ANY=[@ANYBLOB="7472802c5653b5f4ec0e016600000000000001000000ff44e086d9c964adeb115fe40e6856392c5e2b7e7fd54085cf0dffaed9e04251f654d14abc13fbdb2573ed5f"]) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x303000, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0xb) 22:28:44 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x196, 0x0) 22:28:44 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) [ 428.250991] vivid-000: ================== END STATUS ================== [ 428.373694] vivid-000: ================= START STATUS ================= 22:28:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000180)=0x1, 0x4) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x4) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:44 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f0000000540)='./file0\x00') mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f0000000540)={&(0x7f0000000180)={0x388, r2, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x42}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf24}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffcea}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xdc, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x162f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8a5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x9, @mcast2, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x480000000000}]}, @TIPC_NLA_BEARER={0xdc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xfffffffffffff001, @ipv4={[], [], @remote}, 0x100}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x100, @rand_addr="40d65166a42a60a97ac3284561bf1b2d", 0x2fab}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xd45}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x2a93, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x45b0}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_SOCK={0x4c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffeff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x37}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff00000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xce}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'sit0\x00'}}]}]}, 0x388}}, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendfile(r0, r3, &(0x7f00000000c0)=0x45, 0x3) 22:28:44 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x197, 0x0) [ 428.444818] vivid-000: Enable Output Cropping: true [ 428.450540] vivid-000: Enable Output Composing: true [ 428.455950] vivid-000: Enable Output Scaler: true [ 428.460937] vivid-000: Tx RGB Quantization Range: Automatic [ 428.464170] overlayfs: missing 'workdir' [ 428.466959] vivid-000: Transmit Mode: HDMI [ 428.475358] vivid-000: ================== END STATUS ================== 22:28:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x4, 0x181000) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x600040) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000080)) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x58, 0x204) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000100)={0x8001003, 0x20}) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000180)={0x3, 0x1, [0x4, 0xffffffff, 0x9, 0x1, 0x4, 0x3, 0x9, 0x6]}) [ 428.666867] vivid-000: ================= START STATUS ================= 22:28:45 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x198, 0x0) [ 428.757066] vivid-000: Enable Output Cropping: true 22:28:45 executing program 0 (fault-call:2 fault-nth:0): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) [ 428.789431] vivid-000: Enable Output Composing: true 22:28:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000180)={0xfffffffffffffff9, 0x3, 0xfff, 0x2, 0x1ff}) fcntl$getflags(0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000002b80)=""/4096) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x800, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x3, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x400003, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000240)=0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x19b) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'veth0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) 22:28:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000080)='\x00', &(0x7f00000000c0)='\x00'], &(0x7f0000000180)=[&(0x7f0000000140)='cpuset\x00\xb1W\x98s\xd0c#\xdac\xa0 \t\x00\xba\xfd\x99\x10\xc3\n=\xcbP\x9c\xa8B\x9fx\x04\xefLS _\xf3\xc7x\x00\x96\b!\xe4H\xb1\x85\x1b\x95']) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f00000006c0)='./file0\x00', &(0x7f00000004c0)='cpuset\x00\xb1W\x98s\xd0c#\xdac\xa0 \t\x00\xba\xfd\x99\x10\xc3\n=\xcbP\x9c\xa8B\x9fx\x04\xefLS _\xf3\xc7x\x00\x96\b!\xe4H\xb1\x85\x1b\x95', 0x0, 0x0) [ 428.867175] vivid-000: Enable Output Scaler: true [ 428.900623] vivid-000: Tx RGB Quantization Range: Automatic [ 428.906645] vivid-000: Transmit Mode: HDMI [ 428.918052] vivid-000: ================== END STATUS ================== 22:28:45 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x2) 22:28:45 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:45 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x8, 0x4, 0xffffffff7fffffff, 0x0, 0x0, 0x40, 0x1000, 0x4, 0x9, 0x7, 0x800, 0xc7, 0x3, 0x80000001, 0x0, 0x10000, 0x8001, 0x5, 0xffff000000000000, 0x56, 0x90, 0x401, 0x8, 0x6, 0x7f, 0x5, 0x401, 0x7fff, 0x6, 0x7, 0x563, 0x579bdf, 0x1, 0x80000001, 0x100, 0x7, 0x0, 0x4, 0x5, @perf_bp={&(0x7f0000000040)}, 0x0, 0x7, 0x0, 0xd, 0x8000, 0x1, 0x9}, 0xffffffffffffff9c, 0x10, 0xffffffffffffffff, 0x559d474486f45876) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x24, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) write$selinux_context(r3, &(0x7f0000000240)='system_u:object_r:mount_tmp_t:s0\x00', 0x21) 22:28:45 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x199, 0x0) 22:28:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x402000, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0}, 0x3c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x20000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000000c0)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000440)='syzkaller\x00', 0x2000000000000005, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_read_part_table(0x4, 0x1, &(0x7f0000000400)=[{&(0x7f0000000580)="c33f365e5095df98c5ef471f315eb5504ec799e364c42a461e245d8d4fff9526380d6cbc57207f1da9a049fbe1500142e7aa642684f7caa41453323ab842fa4eb2e748bc8aa19c785169ea8e75caa639a0f59dd7e3457e99193ba7670a96fde40ced678bf220dfd957dd1f5a06e7884747393d8bf3a502646c841a8cbafa360fc9c060933035dfb79e6831b3032108106ee4124d5ad3facd03c2b9b2bc695d9a2f", 0xa1, 0xffffffffffffff00}]) prctl$PR_GET_TSC(0x19, &(0x7f0000000640)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000480)={{{@in=@remote, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000100)=0xe8) socket$kcm(0x29, 0x0, 0x0) 22:28:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x3, 0x4000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a80)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x80400000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x2c, r2, 0x308, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'ip6gre0\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r3, 0x84, "6b5ff5", "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"}}, 0x110) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) futimesat(r1, &(0x7f0000000480)='./file0\x00', &(0x7f0000000500)={{r4, r5/1000+10000}}) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000540)={0x6, 0x118, 0xfa00, {{0x6, 0x3, "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", 0x95, 0x7fff, 0x1, 0x7, 0x3, 0x5, 0x1, 0x1}, r3}}, 0x120) sendmsg$unix(r1, &(0x7f0000000a00)={&(0x7f0000000680)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000700)="26791a406da9a2b88ef3b85da1c54b8815fd10b2743066f9ad67a67cbf11c8da70a1c2677312e8ad67b17073f3ec55151cbdac52ed3e6e741507a306d5889f9c0a6b01453414e80bea652fe266e2cfdc649d6417e7c1289a3b22302c53831fb608b2bc3d758708ae5090201b6a12b1acc57f9b6cd002270c21ece1fb9ff3fa74b1156e2d4f7d29a072b2d82e8240378f53de7f97", 0x94}, {&(0x7f00000007c0)="0706bec32fe8771d57a204e4538994baea75d265753f950cbeabb38d873490ee752e4890e57e7c23d8f536732a9f99426e1230d78c81af6dfc431402ca47e8b3c4f24d1ee686baab7392ab8a38704d79b7739723159160d8206c3214f2fe483ae318f2ddf8bfaf6474f5cd7a12c66b6f1f12cfb0442549c3", 0x78}, {&(0x7f0000000840)="7f5fade3c834c0dfd83161bdcf11c10c58c384574a9b865d77a407362593868dcd92bf93a28bcd155ccbd81370c22ccf38e70c6b58f60956e3d4390f6aa8e510541ce6875e57e699d7922d08345f8b31b82bf139e4138fd7510352dc24a3e95a807678e98a32c79a52fe33b4d4068c9b04cda9bd81e8d40eb4d25222f06f5ed04c3a1d0effc3d1f50c2eb9ec1c17bc6b2b115ab31e4fb83aab785dd921c56a97c6fc4d0b8283a406ef9fdf567c1b0fd69525921685297a9c0377f9cb45b10f7c18cebe5b9018aeae84004a63dc5e71888340b82ea5a69be5c6295d6a4521073c8b0776c40a6c3120d45b87719232b82b", 0xf0}, {&(0x7f0000000940)="7eaa5b482a514fe719a07c01198c239adfc2c3d8015260581c1ceb890d19cd0d8c37407fafa66c339abfc0e6165f699f", 0x30}], 0x4, &(0x7f00000009c0)=[@rights={0x20, 0x1, 0x1, [r1, r0, r0]}, @rights={0x18, 0x1, 0x1, [r1]}], 0x38, 0x1}, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) socket$can_bcm(0x1d, 0x2, 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r6, 0x7fffffff}}, 0x10) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x2, [0x2, 0x8001]}, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, &(0x7f0000000200)={0x0, 0xffffff7f, &(0x7f0000000180)={&(0x7f0000000040)={0x30, r8, 0x105, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'bro\xff\xc8\x9d\xf0\x8f\xc26\xaf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81<\x00\x9f\xde3\xc7P\xd8\x00\x00'}}}, 0x26e}}, 0x0) [ 429.097061] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. 22:28:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000080), &(0x7f0000000100)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x6, 0x0, "f3da92989018f537964c887d406980e18c64a060fb1579d419751cbc43f5ddcfee8621f323ea451bb263fb5e7be8d0cde28b17b69f78a4bbfecef6de41bbb96a222c49c870d55f609c42295d183e57db"}, 0xd8) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f00000000c0)='V', 0x1, 0x200400d4, 0x0, 0x0) 22:28:45 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x19a, 0x0) 22:28:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000002) write(r0, &(0x7f0000fa8000)="2300000014000707030e0000120f0a0810078a151f750800"/35, 0x23) 22:28:45 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x808, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x800) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x400) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x80000, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f3adbaf80c66b8f70b418066efbafc0cb016ee660fd978f30f1f0e3e000f2216660f3a0bbc0300ccda830000f30f01c9baf80c66b8d658ff8066efbafc0ced33a7387a", 0x43}], 0x1, 0x8, &(0x7f0000000140), 0x0) connect$netrom(r0, &(0x7f0000000140)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default, @bcast]}, 0x48) seccomp(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffe86, 0x60ff, 0x0, 0x0) 22:28:45 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x19b, 0x0) [ 429.519645] audit: type=1326 audit(1555540125.846:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=19970 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0x0 22:28:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x4) 22:28:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000002c0)={[{0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0xaaaaaaaaaaaac41, 0x0, 0x0, 0x181) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:28:46 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x100000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:46 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x19c, 0x0) 22:28:46 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x200000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:46 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x19d, 0x0) [ 429.866133] kvm: pic: level sensitive irq not supported [ 429.871414] kvm: pic: single mode not supported [ 429.877374] kvm: pic: level sensitive irq not supported [ 429.902514] kvm: pic: single mode not supported [ 429.903060] kvm: pic: level sensitive irq not supported [ 429.922823] kvm: pic: level sensitive irq not supported [ 429.937473] kvm: pic: single mode not supported [ 429.943363] kvm: pic: single mode not supported [ 429.948195] kvm: pic: level sensitive irq not supported [ 429.958774] kvm: pic: level sensitive irq not supported [ 429.964927] kvm: pic: level sensitive irq not supported [ 429.971760] kvm: pic: level sensitive irq not supported [ 429.978127] kvm: pic: single mode not supported [ 429.983606] kvm: pic: level sensitive irq not supported [ 429.989310] kvm: pic: single mode not supported [ 429.994806] kvm: pic: level sensitive irq not supported [ 430.002120] kvm: pic: single mode not supported 22:28:46 executing program 2: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f00000001c0)="1f0000001000ff00fd08000005f4feab0c7df790dd70cd0000000c29ecedf8b0ce71cf357c9218b95eeef822d5c51f9fdd9c3960266307316b8fcc8fb0abc3fdbcb3548b09a7a70ff522ba0635f636a6b063f99b3a1774", 0xfffffffffffffcd3) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xc000, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000040)={0x43, 0x9, 0x1, {0xfff, 0x3, 0x8, 0x0, 0x6, 0x3, 0x7, 0x8, 0x4f}}, 0x43) 22:28:46 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x19e, 0x0) 22:28:46 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000002c0)={[{0x0, 0x0, 0x2}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0xaaaaaaaaaaaac41, 0x0, 0x0, 0x181) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 430.187033] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. [ 430.269668] audit: type=1326 audit(1555540126.606:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=19970 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0x0 [ 430.280060] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. 22:28:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@loopback, @in6=@ipv4={[], [], @loopback}}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="020700001000000000000000000000000800120000000100000000ee0dc6ba72fcf05900000000000000000000000200e00040e0ff00000000000000000000000000ada800800400000020000000000003000600ff00000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b8200000000000c76e6658758d0d67ae34f697786c3a70aa4949ed6b4b9041157f1ec8737f8fdd58cfdc7d"], 0xa3}}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000380), 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x2}, 0x10) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, &(0x7f0000000540)) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r3, 0x0, 0xfffffebb) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000400)='security.SMACK64EXEC\x00', &(0x7f0000000500)='\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) r5 = dup2(r4, r4) sendmsg$alg(r5, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ceec29", 0x4}], 0x1}, 0x8005) write$P9_RATTACH(r5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 22:28:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x5) 22:28:46 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x19f, 0x0) 22:28:46 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0xe625, 0x4, {0x1, @raw_data="cfd5c6fa78d2b91a458a503e0d206f7101ab11e16a61c2905a199bc71241c2656d758b3285ec7ae4680e46da91aa8dafba22f8b2cccccad764e02260780b9d165d0ab974bd33059f52607d564f9b5b4715297e824aa40a2bc7e631d36118a349fde978010a6ddd2eb25cc2c626f7b89771b131403faec099efa26a85230523a179cf86247dbe1b95c058ede3646148cbbb1250594cee89dfb2f612502f546d54e50f50c72eab08fb6c6bb7f79f50dc8b8a28063f0b0ad1c24648be575f5774570fc18b9c9e0b855e"}}) 22:28:46 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400003, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:46 executing program 1: read$FUSE(0xffffffffffffffff, 0x0, 0x0) 22:28:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x8f, 0x0, &(0x7f0000000480)="bd841db3b37a4e7f10f9d8d35a3e7854626cf481c0faee5d6f579ae66b0b205006faf145d78114136447c8e22a4a5f10ce97b228dc279e39f4b71f320916828756af1fa6090e0214e3bea3570955647208b65e900b9651532f8cfa3c0a4deb08704bd60c3f1e2d467fb9b17a2a3ace9bbadd7568bd72c116aaf331984aea47c266cde2cc7613d1266b9f53b325c077", 0x0, 0x9}, 0x28) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000580)=@llc={0x1a, 0x33e, 0x0, 0x101, 0x5, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000001680)=[{0x88, 0x104, 0x100, "166c84efe291dedf51cb00e097bd279d3ce1b611ab00f2a31995e517186db6407d6d6d1d79408881355f57fe84e18ed93ed27123da527025228744a209d657878d78f1186e0a320543734f1cdc4d74dd010ab3af3149f2993b65ffd363348978235371462aae86727da0ebafa5c564ad246806"}], 0x88}, 0x40) r5 = socket$kcm(0x11, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r5, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) openat$cgroup_ro(r4, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xb2) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r4, 0x0, 0x1, 0x0, 0x0}, 0x20) r6 = socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r6, &(0x7f0000000540)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0xe0000000}}, 0x80, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000003c0)=0x100, 0x12) 22:28:46 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x1a0, 0x0) [ 430.554799] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. 22:28:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000740)={0xffffffff, 0xab8, 0x5, 'queue0\x00', 0x9}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x8, &(0x7f0000000600)=[{&(0x7f0000000140), 0x0, 0x3}, {&(0x7f0000000180)="6b8cca09d8857a75e12d8f772bcc1a28f1707cc79dc11c8cc0958cdc35707a8d2fa410805d9e4823907270e79b63b7cf1ee5ca76c0607b0d63ab350cd777ef614daeed15613098e0fab44408ff2637447ffb80dfa6ccb095311ca1fd1295775f59e31644c34452cf3391d2fd3f3dfc1e1afac9200b45dfcbe542870a2762227a3c6940417659a7856cfb3f374169d6d09665acd28e9d83ed794cc0a7993dbce917f6d0bf129b6b646565ffe4d257811406090a14e61cd26ab35334f595b22c5bb52603dccb839c685bf31427993465364f0d3b763a3393bd711789655c32c0fb22023fa2d8fc", 0xe6, 0x9}, {&(0x7f0000000280)="24af845e67cc4c8403168bc225429e35bd062fd00c93a4e8bf4bfd2a426fbc23ae78e97034bf22e692d846efa16b617764441144e44c29d891410d7300739223a038fa04bd431dbb2e0bdb2d83619727a5dff64f8deb8fff9e48b554b9dea020facdb004f950b155978fe876d94d09f7464569a3344ccfa640b015595c63bf217023c75fef0a4f522f00a9f0b3ae7b9e8838de6f1b3cb0ca6f6c64c3b0e69b5e599cdabd37b8f328bf153226097491a12bf84b9a3c9f4cc72b756733f7e6d9e340a4c78015dbdcac", 0xc8, 0x3}, {&(0x7f0000000380)="c1f2b288fb8e50524d24a7c610b6b7a07ab03fe655eb35cc9c2c17cd9d3babb38fcbe76858571eaa5a4c81ee916ce58c2715e57c65809c6f6813fd95599786329ae3c78e77c045ee5492b09e05914ad9bf0c2e89adb6", 0x56, 0x4}, {&(0x7f0000000400)="7a5de3fef7e1bd0a9682174af8acb16cb188da7b269554206958b5f4adb513001b1f8ea1199dec73e52da6fc26615b46ee2791315914c2df", 0x38, 0x45c}, {&(0x7f0000000440)="5a8b90e1383dcf022937cf0d7016055178d6126e36da20fbe990c2cd70aae63999309cfd526b6f7067ed9b53911c609b4ade565757c43992fd11457dcf0ff9bcbd134dbbea89ab4c1923c09f0fe66b1173b7d97077471b1b451978c0a783d4f4f96f5ba0feab965a9e20fe4959ef57427d94bd11cc83c4ae5c972df08c0897c0de029c2a7c50952cac2644b283c8dd73ed1c669b7ece0529ac47de39fa3b51137ec9e4fffc73353faf0ad37862fa597b598a1cf7ce9782d42c0a26fd64f13987df8ceb68e3b0b192d4ef37f538764ca1f717632d31ca460dbc4bdeb61dc9f516e40c3c22b856600c30b26a0e25992cc3e7b3", 0xf2, 0xfff}, {&(0x7f0000000540)="b22381898c5c4f3788e5ce726dafdd19ba23", 0x12, 0x7}, {&(0x7f0000000580)="516cfcf1e9bb0f15fc118166c8dd1a23b31b2649d47bd2cf40701e785c3968960210ae8d2b95f97781147df8c3efbe4da6e4b0c9919c59fad288ed9addb8e0febfe4d95da2b0b2a916e8337409b9fc4214ab94ebc286c98d1a03e79416699222ffeeb5e5acce21a8390d9ed2e006cd9c80e8c07579cc0391b3", 0x79, 0x101}], 0x1000, &(0x7f00000006c0)={[{@nogrpid='nogrpid'}, {@data_journal='data=journal'}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0xffffffffffffd338}}, {@nombcache='nombcache'}, {@minixdf='minixdf'}], [{@obj_type={'obj_type'}}]}) setuid(0xee01) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000800), 0x8) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) [ 430.710250] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. 22:28:47 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x1a1, 0x0) 22:28:47 executing program 4: r0 = syz_open_dev$adsp(0x0, 0x7, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}}}, 0xffffffffffffffc2) io_setup(0x0, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000280)={&(0x7f0000ffc000/0x3000)=nil, 0x7fffffff, 0x5, 0x40, &(0x7f0000ffa000/0x4000)=nil, 0xe15}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x1ff) userfaultfd(0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000ec0)=ANY=[@ANYBLOB="e00000027f000001ffffffffffffffff000000000000000000000000000000000000000000000000ffff000000ff00000000000000000000000000000000000000000000000000000000000000000000ffff00ffffff00000000000000000000000901010081000300220006627071300000000000000000000000006970366772653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000080000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c6500000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffff0000000000000000000000000000e000000200000000ffffffffac1414aaac14140effffff00ffffffff0000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000ffff0000ffff0000000000000000000004000005c53f0080800000016970365f76746930000000000000000076657468315f746f5f626f6e6400000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000810200000000000000000000f0001801000000000000000000000000000000000000000000000000000028004155444954000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001802000000000000000000000000000000000000000000000000000028015345434d41524b0000000000000000000000000000000000000000000000010000000100000073797374656d5f753a6f626a6563745f723a69707461626c65735f636f6e665f743a73300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x1) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) lstat(0x0, &(0x7f0000000900)) syz_execute_func(&(0x7f0000000040)="660fe80d00000000cbc463656df4c4f3410fb8c52645d0f266470f3a08e80c428e649e14c4e1316ae842da3bc4017a1609") ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 22:28:47 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400004, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x103, 0x0) r2 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x800) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'broute\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000140)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0086438, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x91) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffff89) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) [ 430.924565] audit: type=1800 audit(1555540127.256:95): pid=20063 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16549 res=0 [ 430.939165] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. [ 431.033692] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. 22:28:47 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x7) 22:28:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000000c0)={0x0, 0x1c7, &(0x7f0000000180)={&(0x7f0000000140)={0x1e, r2, 0x105, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x71, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f0000000380)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x80000000, @bcast, @netrom={'nr', 0x0}, 0x5, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @default]}) 22:28:47 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x1a2, 0x0) [ 431.066941] audit: type=1804 audit(1555540127.296:96): pid=20063 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="file0" dev="sda1" ino=16549 res=1 22:28:47 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400005, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:47 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x1a3, 0x0) 22:28:47 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/uts\x00') r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x102) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0x0, 0x2, 0xff, 0xf}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e24, @loopback}], 0x20) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x20, 0x8}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 431.434619] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. 22:28:47 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x1a4, 0x0) 22:28:47 executing program 1: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x141042, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x2, 0x70, 0x8e4, 0x2, 0x8, 0x0, 0x0, 0x80000000, 0x400, 0x1, 0x81, 0x5, 0x6, 0x8, 0x1000, 0x8, 0x100, 0x0, 0x5bd4, 0x6, 0x400, 0x1, 0x0, 0x4, 0x3, 0x5, 0x8, 0xef, 0xffffffffffffff7f, 0x6e, 0x0, 0x8, 0x5, 0x2, 0xe8, 0x8, 0x1f, 0x8, 0x0, 0x84a3, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x2, 0x40a, 0x5, 0xf, 0x51, 0x4, 0xd6d}) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0/file0\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xa198) [ 431.597525] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. 22:28:48 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x1a5, 0x0) [ 432.223085] audit: type=1804 audit(1555540128.446:97): pid=20070 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="file0" dev="sda1" ino=16549 res=1 22:28:48 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000180)={0x1, 0x0, {0x80000001, 0x1ff, 0xb350, 0x8}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_int(r1, 0x0, 0x31, 0x0, &(0x7f0000000040)) clone(0x52144000, &(0x7f0000000080)="6f75a64f099b12bc0212cb4302874df5fc8378afd737ed2589e983cc908e5b67ed0f53c6f4976c01148ef778c594c184aa2ec5817637fc867f3e2c76de7b3816035697321db788bf", &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)="6fcb5488dc83543effde9507cc9034d5ced04bc81fbcde4dd11f7bd5fcd9f9f2d84d0fd2ef18ebb85353276a32d9f1c917a887e9066caf4bea56e09300b98b5eca0d49b9fcdb09837fbc8360247862328feb8450c084607ff0582a1d627a095b4cc1c407cc4c24026770595428001d0d15f64340c242c56cc6f1aed5fe6ff4b9db6667fe28a91e7379ddec0ce0a02a5bf15a6b5607c76c1caba2fb232edd055bda479fb7e4004753e0b785d616a22dee1c81e866a9c900c8eb") r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x2, 0x0, 0xf00}}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000340)={0x4, {{0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffffb}}, 0x0, 0xa, [{{0xa, 0x4e21, 0x8, @mcast2, 0x1}}, {{0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x28}, 0x2}}, {{0xa, 0x4e20, 0x8, @mcast1, 0xaa}}, {{0xa, 0x4e23, 0x4, @mcast1, 0x4}}, {{0xa, 0x4e22, 0xfffffffffffffffa, @ipv4={[], [], @broadcast}, 0x7ff}}, {{0xa, 0x4e20, 0x1, @remote, 0x6937}}, {{0xa, 0x4e22, 0x8, @mcast1, 0x8}}, {{0xa, 0x4e22, 0x8229, @remote, 0x3}}, {{0xa, 0x4e23, 0x10001, @loopback, 0x1000}}, {{0xa, 0x4e21, 0x7, @local, 0x8001}}]}, 0x590) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000200)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}, {0x1, @broadcast}, 0x24, {0x2, 0x4e23, @remote}, 'veth0_to_team\x00'}) 22:28:48 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:48 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0xa) [ 432.547056] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. 22:28:48 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x1a6, 0x0) 22:28:48 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xa}, {}, {0x9}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in, 0x0, 0x0, 0x0, 0xffffffffffffff80, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x7529, 0x200000) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000200)={&(0x7f0000ffe000/0x1000)=nil, 0x0, 0x7, 0x12, &(0x7f0000ffe000/0x1000)=nil, 0xffff}) recvfrom(r0, &(0x7f0000000000)=""/196, 0xc4, 0x10000, &(0x7f0000000440)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x6, 0x8f2, "249bd6ecc82719a87b3e0c05c0576f89e0781b2ba231ccbc60bf61e950d13131504b53d39f4c002558c66148d6a3c8b28bc9db7da674b7b39e195008782612", 0x3f}, 0x3ea) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 22:28:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x1e8, r2, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x35}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1915}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x25}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd4d4}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x42}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x50}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xde69}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x1e8}}, 0x800) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000480)=""/159, &(0x7f0000000540)=0x9f) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="0501000000000000000001000000000000000c4100000014001462726f6164041951b15b5e7ffb186d8c"], 0x1}}, 0x0) [ 432.659840] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. 22:28:49 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x1a7, 0x0) 22:28:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40000, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) write(r0, &(0x7f0000000000)="29000000140005b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 22:28:49 executing program 1: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6009, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='udf\x00', 0x0, 0x0) syz_mount_image$nfs4(&(0x7f00000000c0)='nfs4\x00', &(0x7f0000000180)='./file0\x00', 0x9, 0x2, &(0x7f0000000340)=[{&(0x7f00000001c0)="01db23da85277ee596664cfc57a180439d3ce96bd4744ebdb326660a68ce9c64f2fbd584f9c320bbfd293324f03904931090835351339186dbaa1f7c130251bc88dcf0b174b3df1a", 0x48, 0x9}, {&(0x7f0000000240)="6c44ff40a84256dd851390817d3d6d3c04c393564ed1e00cb81e8d6e2eb2a5309bafeb1202ceb92acd60dd06584641a8d9011b35f8976da5b443594381a376921e67b4071537fb4d8966082a48d0b5ba05e9b1be44e510bb480b045a55f09e445fe84b25258f6d68034d3e979c0da1ebb56e2330466db1a4da03592b90f4b3d4a8dbf6032ce22de909d2605e11364d445c09847ed94a5508f4a4f5f3ee7aae66452473490356d95c50e8a44fa1b94a1a45f70426c2c42008b34c7617f1ae0d4c987fd33d94c2b3d34c25c95a5f3d970581b5d7577436ca", 0xd7, 0xec7}], 0x2000, &(0x7f0000000380)='/*))\x00') ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 22:28:49 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400007, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:49 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x1a8, 0x0) [ 432.925197] print_req_error: I/O error, dev loop2, sector 64 [ 432.932992] print_req_error: I/O error, dev loop2, sector 256 [ 432.939343] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 432.968187] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. [ 432.979010] print_req_error: I/O error, dev loop2, sector 512 [ 432.985256] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 433.016028] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found 22:28:49 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x1a9, 0x0) 22:28:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80000000006, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x8000000, @mcast2, 0x6}, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xff, 0x20000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f00000000c0)={0x29, 0x14, [0x8, 0x4, 0x6, 0x7, 0x101]}) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000800000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000edffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000013d9b49d4f06359f060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000015000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000a12f7dbe00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002debe90e3397b1431eaa0a84fd00000000000000000000000000000000000000000000000000000000000000000000a89641904b59f893f557c57f795fee89573c9940495af333876b86c8c550a2fab9ef62e365642cbde0462da91207759b043f19cd8ce195462e1ef144b87cee2045d47f5d846b47bc7590d0f0101642bb289c8690d930972f21aa26d8f57e1a08e13a0fbceb0b88a2a3040e17e8512cc767c33ae1fd49296b365c1a1cadf2cd08c446ec9b8b33950b13ec2ca4ccdbf844dc190d78ee7ccd"], 0x599) close(r1) [ 433.049078] UDF-fs: Scanning with blocksize 512 failed [ 433.052385] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. [ 433.067008] print_req_error: I/O error, dev loop2, sector 64 [ 433.092476] print_req_error: I/O error, dev loop2, sector 512 [ 433.099384] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 433.155451] print_req_error: I/O error, dev loop2, sector 1024 [ 433.165349] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 433.188240] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found 22:28:49 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400008, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) [ 433.206379] UDF-fs: Scanning with blocksize 1024 failed [ 433.235186] print_req_error: I/O error, dev loop2, sector 64 [ 433.243072] print_req_error: I/O error, dev loop2, sector 1024 [ 433.244424] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. [ 433.249901] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 433.274169] print_req_error: I/O error, dev loop2, sector 2048 [ 433.282334] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 433.302355] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found 22:28:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x60) 22:28:49 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x1aa, 0x0) [ 433.335944] UDF-fs: Scanning with blocksize 2048 failed [ 433.345151] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. [ 433.359728] print_req_error: I/O error, dev loop2, sector 64 [ 433.368114] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 433.387622] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 433.446800] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 433.468487] UDF-fs: Scanning with blocksize 4096 failed [ 433.479517] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) 22:28:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x400000032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000240), 0x3, {0xa, 0x4e24, 0x5, @loopback, 0x7f}, r4}}, 0x38) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x28f) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x4, 0x0, &(0x7f0000001540)) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') close(r2) close(r1) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f0000000100)={r2, 0x4c, 0x6, "36bee30620c51165e22562676cee9fc579fb5a42791259c6ed4c567e22f064ca6e3cd24e4465ebac0beeb07312b29e30db9862977184bf4f4fbd50ce8a3239bce5de8037784965b226798dd018f790a434b79ca204005c593186474f23791522810fa6b593a8075e4f7deb1c79156ceb2880d2cd3ce88d083a2251ac1f6dcd5ce6aa9cdc276bce49b9c90cf68bccf579cac64282efaa111c40bdfbc96e0fdf137611ea5241d6e99534831bcac888cbe76285a6876d0cd4e0ac1df1f5e7cc00dbb087cea28bb9f9cc5aecff64701a28624af22e5b03"}) 22:28:49 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) r1 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001200)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) getresuid(&(0x7f0000000140), &(0x7f0000001300), &(0x7f0000001340)=0x0) sendmsg$nl_xfrm(r0, &(0x7f00000015c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001580)={&(0x7f0000001380)=@updsa={0x200, 0x1a, 0x200, 0x70bd27, 0x25dfdbfb, {{@in6=@ipv4={[], [], @multicast1}, @in6=@remote, 0x4e21, 0x80000000, 0x4e23, 0x100000000, 0xa, 0x80, 0x80, 0xff, 0x0, r1}, {@in6=@remote, 0x4d4, 0xff}, @in=@remote, {0x1000, 0xb7, 0x1, 0x5, 0x40, 0x9, 0xffae, 0x9}, {0x79a4cf4d, 0x3, 0x9, 0xfc4c}, {0x2, 0x1, 0x318}, 0x70bd25, 0x3504, 0x2, 0x5, 0x7, 0x3}, [@proto={0x8, 0x19, 0x6c}, @replay_val={0x10, 0xa, {0x70bd29, 0x70bd26, 0x200}}, @coaddr={0x14, 0xe, @in=@multicast2}, @sa={0xe4, 0x6, {{@in=@empty, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x4, 0x4e24, 0x4, 0xa, 0x0, 0x20, 0x3f, r2, r3}, {@in6=@loopback, 0x4d2, 0xff}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {0x6, 0x80, 0xfffffffffffffff7, 0x6, 0x100, 0xffffffffae3cd68b, 0xff, 0x80000001}, {0x1, 0x3, 0x4}, {0xffff, 0x264c, 0x9}, 0x70bd28, 0x3504, 0xa, 0x3}}]}, 0x200}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@remote, 0x0, 0x0, 0xff}}, 0x28}}, 0x0) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4000, 0x0) setsockopt$inet_tcp_buf(r5, 0x6, 0x1e, &(0x7f0000000200)="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", 0x1000) 22:28:49 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400009, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:49 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x1ab, 0x0) [ 433.508787] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 433.583070] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. [ 433.592041] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 433.629874] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 433.658362] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. [ 433.676234] UDF-fs: Scanning with blocksize 512 failed [ 433.688182] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 433.711423] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 433.722760] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 433.735194] UDF-fs: Scanning with blocksize 1024 failed [ 433.752535] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 433.765778] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 433.781458] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 433.790232] UDF-fs: Scanning with blocksize 2048 failed [ 433.802213] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 433.812655] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 433.823400] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found 22:28:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000186) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x100000000000021c}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x159, 0x1f000000) 22:28:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000040)={0x3, r1}) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000240)={0x93, 0x6, 0x0, {0x0, 0x0, 0x6a, 0x0, '>\xfdj\x11\x9d\'\xff\x008\xa4\xccC$$r0\xb27m\x9e\xa6\xfe\x1c\xb2=\xffA\x9fU\x18\xa7\x96\xc2\xe7\xfc\xac!R\x16\xaa Q\xc7B\x15\xef\xcaLQ\x7f \x1e$\xdb1\x1ff\x17hc\x03Bg\x03i\xda>I\xdf\xe5\xd6\x00\x06\xa8\r#\xdcy0\xb0\x9d\x9c\x12c\xe9\x00\x1f\xf4\x96\x18,\x92\x8c\x1d\x97\x00$CZc\x8c\xf0o\xd6 \x90'}}, 0x93) write$FUSE_INTERRUPT(r1, &(0x7f0000001540)={0x10}, 0x10) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x17) 22:28:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2000, 0x0) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000000040)={0x59, 0xffff, 0x7, 0x10000000000000a, 0x8, 0x81}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[]}}, 0xfffffffffffffffc) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000080)=0x1, 0x4) 22:28:50 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x1ac, 0x0) 22:28:50 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:28:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x254, 0x157) [ 433.830769] UDF-fs: Scanning with blocksize 4096 failed [ 433.836471] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) [ 433.955987] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. 22:28:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a2000004", @ANYRES16=r2, @ANYBLOB="010026bd7000fddbdf250a00000024000300080004000200000008000500ac1e0001080008000700000008000400090000001c00030008000800070000000800030001000000080007004e20000038000200080002004e210000080007000300000008000700040000000800050009000000140001007f00000100"/134], 0x8c}, 0x1, 0x0, 0x0, 0x20004004}, 0x80) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x5ab) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20040880, &(0x7f0000000040)={0xa, 0x4004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000000c0)="cc", 0x1, 0x0, 0x0, 0x0) r4 = msgget(0x0, 0x10) msgctl$IPC_RMID(r4, 0x0) 22:28:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)=0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, 0x0, 0x0) r2 = accept(0xffffffffffffff9c, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1a}}}, [0x7, 0x1, 0x0, 0x401, 0x1ff, 0x1ff, 0x3, 0x1, 0x5, 0x6, 0x2f9, 0x3ff, 0x4, 0xdf, 0x2]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000280)={r3, @in={{0x2, 0x4e20, @empty}}, 0x2, 0x17d}, &(0x7f0000000340)=0x90) 22:28:50 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x1ad, 0x0) [ 434.030858] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. 22:28:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000d00010069703665727370616e000000ba070200"], 0x38}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x4, 0x5, 0x6, 0x8000}, {0x9, 0xae, 0xff, 0xffffffff}, {0xfffffffffffff000, 0x4, 0x40e3, 0x9}, {0x8, 0x80000001, 0x9, 0x4}, {0x7, 0x25, 0x4, 0x785}]}, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@empty, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xe8) 22:28:50 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') accept$alg(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=""/126, 0xb2}) writev(r2, &(0x7f0000000080), 0x1a6) 22:28:50 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x40000b, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) [ 434.190355] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 22:28:50 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x1ae, 0x0) [ 434.250635] kasan: CONFIG_KASAN_INLINE enabled 22:28:50 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) syz_execute_func(&(0x7f0000000000)="f3e100def9575c8ac2c2c9734e424a2664f0ff064a460f3038082e67660e50e94d00c9c9c4625dbae5feabc4aba39ddf4507e50c420fae9972b571112d02") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) creat(0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000000), 0x4) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./file0\x00', 0x20141042, 0x1000000000000) r4 = getpgid(0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000500)=r4) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000540)) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000140)=0x110, 0x4) ftruncate(r3, 0x80080) sendfile(r2, r3, 0x0, 0x2008000fffffffe) [ 434.300609] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 434.301598] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. [ 434.329348] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 434.335652] CPU: 0 PID: 20226 Comm: syz-executor.1 Not tainted 4.19.35 #3 [ 434.342602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 434.351998] RIP: 0010:ip6erspan_set_version+0x5c/0x350 [ 434.357320] Code: 07 38 d0 7f 08 84 c0 0f 85 9f 02 00 00 49 8d bc 24 b0 00 00 00 c6 43 54 01 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 9a 02 00 00 4d 8b ac 24 b0 00 00 00 4d 85 ed 0f [ 434.376264] RSP: 0018:ffff88806164efc8 EFLAGS: 00010202 [ 434.382036] RAX: dffffc0000000000 RBX: ffff88805c53b358 RCX: ffffc90008088000 [ 434.393937] RDX: 0000000000000016 RSI: ffffffff8610a7a4 RDI: 00000000000000b0 [ 434.401222] RBP: ffff88806164efe0 R08: 1ffff1100b8a766b R09: ffff88805c53b358 [ 434.408511] R10: ffffed100b8a7675 R11: ffff88805c53b3af R12: 0000000000000000 [ 434.415895] R13: ffff8880a1a80080 R14: ffffffff893ceea0 R15: ffff88805c53b358 [ 434.423183] FS: 00007fb0bdf45700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 434.431444] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 434.437373] CR2: 00007f901e5c0000 CR3: 0000000096ce5000 CR4: 00000000001426f0 [ 434.444825] DR0: 000000000000b8c4 DR1: 0000000000000000 DR2: 0000000000000000 [ 434.452095] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 434.459364] Call Trace: [ 434.461966] ip6erspan_newlink+0x66/0x7b0 [ 434.466128] ? netlink_ns_capable+0x26/0x30 [ 434.470564] ? ip6gre_newlink+0x7a0/0x7a0 [ 434.474818] rtnl_newlink+0x1062/0x1620 [ 434.478807] ? rtnl_link_unregister+0x250/0x250 [ 434.483487] ? mark_held_locks+0x100/0x100 [ 434.487770] ? is_bpf_text_address+0xac/0x170 [ 434.493772] ? find_held_lock+0x35/0x130 [ 434.497843] ? is_bpf_text_address+0xac/0x170 [ 434.502609] ? __lock_acquire+0x6eb/0x48f0 [ 434.506848] ? __lock_acquire+0x6eb/0x48f0 [ 434.511089] ? lock_downgrade+0x810/0x810 [ 434.515249] ? mark_held_locks+0x100/0x100 [ 434.519489] ? mark_held_locks+0x100/0x100 [ 434.523740] ? __kernel_text_address+0xd/0x40 [ 434.528709] ? unwind_get_return_address+0x61/0xa0 [ 434.533974] ? avc_has_perm_noaudit+0x38f/0x570 [ 434.538667] ? __lock_acquire+0x6eb/0x48f0 [ 434.542928] ? lock_downgrade+0x810/0x810 [ 434.547100] ? mark_held_locks+0x100/0x100 [ 434.551361] ? avc_has_perm_noaudit+0x3b6/0x570 [ 434.556053] ? avc_has_extended_perms+0x10f0/0x10f0 [ 434.561086] ? avc_has_extended_perms+0x10f0/0x10f0 [ 434.566144] ? find_held_lock+0x35/0x130 [ 434.570227] ? rtnetlink_rcv_msg+0x3d0/0xb00 [ 434.575014] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 434.580762] ? rtnl_link_unregister+0x250/0x250 [ 434.585454] rtnetlink_rcv_msg+0x465/0xb00 [ 434.589731] ? rtnetlink_put_metrics+0x570/0x570 [ 434.594523] ? netdev_pick_tx+0x300/0x300 [ 434.598691] ? netlink_deliver_tap+0x22d/0xc20 [ 434.603964] ? find_held_lock+0x35/0x130 [ 434.608706] netlink_rcv_skb+0x180/0x460 [ 434.612959] ? rtnetlink_put_metrics+0x570/0x570 [ 434.617732] ? netlink_ack+0xb60/0xb60 [ 434.621629] ? kasan_check_read+0x11/0x20 [ 434.625784] ? netlink_deliver_tap+0x254/0xc20 [ 434.630377] rtnetlink_rcv+0x1d/0x30 [ 434.634095] netlink_unicast+0x53c/0x720 [ 434.638163] ? netlink_attachskb+0x770/0x770 [ 434.642594] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 434.648325] netlink_sendmsg+0x8ae/0xd70 [ 434.652420] ? netlink_unicast+0x720/0x720 [ 434.656665] ? selinux_socket_sendmsg+0x36/0x40 [ 434.661359] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 434.666897] ? security_socket_sendmsg+0x93/0xc0 [ 434.671668] ? netlink_unicast+0x720/0x720 [ 434.675922] sock_sendmsg+0xdd/0x130 [ 434.679646] ___sys_sendmsg+0x806/0x930 [ 434.683831] ? copy_msghdr_from_user+0x430/0x430 [ 434.688775] ? lock_downgrade+0x810/0x810 [ 434.693048] ? kasan_check_read+0x11/0x20 [ 434.697233] ? __fget+0x367/0x540 [ 434.700704] ? iterate_fd+0x360/0x360 [ 434.704519] ? lock_downgrade+0x810/0x810 [ 434.708677] ? __fget_light+0x1a9/0x230 [ 434.712698] ? __fdget+0x1b/0x20 [ 434.716164] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 434.721989] __sys_sendmsg+0x105/0x1d0 [ 434.725883] ? __ia32_sys_shutdown+0x80/0x80 [ 434.730323] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 434.735096] ? do_syscall_64+0x26/0x610 [ 434.739109] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 434.744487] ? do_syscall_64+0x26/0x610 [ 434.748479] __x64_sys_sendmsg+0x78/0xb0 [ 434.752569] do_syscall_64+0x103/0x610 [ 434.756476] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 434.761666] RIP: 0033:0x458c29 [ 434.764894] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 434.783808] RSP: 002b:00007fb0bdf44c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 434.791545] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458c29 [ 434.798838] RDX: 0000000000000000 RSI: 0000000020001340 RDI: 0000000000000003 [ 434.806163] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 434.813448] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb0bdf456d4 [ 434.820929] R13: 00000000004c6516 R14: 00000000004dae80 R15: 00000000ffffffff [ 434.829811] Modules linked in: 22:28:51 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') accept$alg(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=""/126, 0xb2}) writev(r2, &(0x7f0000000080), 0x1a6) [ 434.851867] ---[ end trace 1c558890c6c4bf2b ]--- [ 434.858251] RIP: 0010:ip6erspan_set_version+0x5c/0x350 [ 434.863789] Code: 07 38 d0 7f 08 84 c0 0f 85 9f 02 00 00 49 8d bc 24 b0 00 00 00 c6 43 54 01 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 9a 02 00 00 4d 8b ac 24 b0 00 00 00 4d 85 ed 0f [ 434.885236] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. 22:28:51 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x40000c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) [ 434.900406] RSP: 0018:ffff88806164efc8 EFLAGS: 00010202 [ 434.911168] RAX: dffffc0000000000 RBX: ffff88805c53b358 RCX: ffffc90008088000 [ 434.919460] RDX: 0000000000000016 RSI: ffffffff8610a7a4 RDI: 00000000000000b0 [ 434.941159] RBP: ffff88806164efe0 R08: 1ffff1100b8a766b R09: ffff88805c53b358 22:28:51 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x1af, 0x0) [ 434.949149] R10: ffffed100b8a7675 R11: ffff88805c53b3af R12: 0000000000000000 [ 434.959084] R13: ffff8880a1a80080 R14: ffffffff893ceea0 R15: ffff88805c53b358 [ 434.966956] FS: 00007fb0bdf45700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 434.980751] kobject: 'loop5' (000000005c57a1ff): kobject_uevent_env [ 434.991831] kobject: 'loop5' (000000005c57a1ff): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 435.004676] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 435.022261] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. [ 435.027125] CR2: 0000000000c89520 CR3: 0000000096ce5000 CR4: 00000000001426e0 [ 435.078336] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. [ 435.083518] DR0: 000000000000b8c4 DR1: 0000000000000000 DR2: 0000000000000000 [ 435.096117] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 435.110479] kobject: 'loop5' (000000005c57a1ff): kobject_uevent_env [ 435.118773] kobject: 'loop5' (000000005c57a1ff): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 435.131985] Kernel panic - not syncing: Fatal exception [ 435.138235] Kernel Offset: disabled [ 435.141861] Rebooting in 86400 seconds..