[ 36.375922] audit: type=1800 audit(1538652491.634:22): pid=5708 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2447 res=0 [ 36.411885] audit: type=1800 audit(1538652491.634:23): pid=5708 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="rsyslog" dev="sda1" ino=2442 res=0 [ 36.431117] audit: type=1800 audit(1538652491.634:24): pid=5708 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="sudo" dev="sda1" ino=2454 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.123' (ECDSA) to the list of known hosts. 2018/10/04 11:28:24 fuzzer started 2018/10/04 11:28:26 dialing manager at 10.128.0.26:36549 2018/10/04 11:28:26 syscalls: 1 2018/10/04 11:28:26 code coverage: enabled 2018/10/04 11:28:26 comparison tracing: enabled 2018/10/04 11:28:26 setuid sandbox: enabled 2018/10/04 11:28:26 namespace sandbox: enabled 2018/10/04 11:28:26 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/04 11:28:26 fault injection: enabled 2018/10/04 11:28:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/04 11:28:26 net packed injection: enabled 2018/10/04 11:28:26 net device setup: enabled 11:31:10 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x1ff, 0x100) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)=""/2, &(0x7f00000000c0)=0x1) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100)="84e618c56edd3c093b5eb3b4ff470a5cdf15f3e66323a4", 0x17) ioctl(r0, 0x8912, &(0x7f0000000280)="153f62") clone(0x10020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="153f2234488dd25d766070") sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="fffc50a440589ff69e9c61583d637e33fb74a623", 0x14, 0x0, 0x0, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) syzkaller login: [ 215.790710] IPVS: ftp: loaded support on port[0] = 21 11:31:11 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x4000, 0x0) [ 216.068898] IPVS: ftp: loaded support on port[0] = 21 11:31:11 executing program 2: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000001c0), 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0xfffffffffffffffe) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) fcntl$setsig(r1, 0xa, 0x24) [ 216.340902] IPVS: ftp: loaded support on port[0] = 21 11:31:11 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x3) [ 216.767550] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.778251] IPVS: ftp: loaded support on port[0] = 21 [ 216.778854] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.790866] device bridge_slave_0 entered promiscuous mode [ 216.898885] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.921481] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.932330] device bridge_slave_1 entered promiscuous mode [ 217.015650] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.126662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 11:31:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @local}, {0x0, @dev}, 0x8, {0x2, 0x0, @local}, 'veth0\x00'}) [ 217.397376] IPVS: ftp: loaded support on port[0] = 21 [ 217.435572] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 217.595360] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 217.676700] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.688763] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.696475] device bridge_slave_0 entered promiscuous mode 11:31:13 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000440)=[{&(0x7f0000001700)=""/249, 0xf9}], 0x1, 0x100000000) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) [ 217.724271] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 217.761493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.803411] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.819977] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.838485] device bridge_slave_0 entered promiscuous mode [ 217.852757] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.859156] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.873521] device bridge_slave_1 entered promiscuous mode [ 217.890983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 217.910141] IPVS: ftp: loaded support on port[0] = 21 [ 217.915486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.937096] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.959192] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.971614] device bridge_slave_1 entered promiscuous mode [ 217.984398] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 218.084151] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 218.103104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.199419] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 218.235397] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 218.262273] team0: Port device team_slave_0 added [ 218.352228] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 218.370209] team0: Port device team_slave_1 added [ 218.394472] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.478331] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.492226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 218.502165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.521999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.542013] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.548914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.575327] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.624285] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 218.631154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.639691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.653637] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.660005] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.669950] device bridge_slave_0 entered promiscuous mode [ 218.692717] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 218.731619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 218.738502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.753176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.774292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.783622] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.805997] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.821582] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.828831] device bridge_slave_1 entered promiscuous mode [ 218.838444] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.859512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.872272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.892284] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.907469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.925561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.067266] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 219.153643] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.160967] team0: Port device team_slave_0 added [ 219.291678] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.310061] team0: Port device team_slave_1 added [ 219.361421] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.369054] team0: Port device team_slave_0 added [ 219.428821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.442539] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.463341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.472876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.480807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.514196] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.522116] team0: Port device team_slave_1 added [ 219.562448] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.571887] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.584713] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.592858] device bridge_slave_0 entered promiscuous mode [ 219.601757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.615624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.624978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.652730] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.661218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.678775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.715770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.725940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 219.742016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.750112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.771987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.785314] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.792173] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.802419] device bridge_slave_1 entered promiscuous mode [ 219.820930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 219.830967] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.852625] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.859727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.892025] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.903287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.926875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.934709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.949431] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.966885] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.983138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.991046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.066495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.170542] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.177443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.184161] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.192219] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.208973] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 220.222498] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 220.229789] team0: Port device team_slave_0 added [ 220.244784] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.253785] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.261020] device bridge_slave_0 entered promiscuous mode [ 220.340170] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.358969] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.373302] device bridge_slave_1 entered promiscuous mode [ 220.389658] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 220.412205] team0: Port device team_slave_1 added [ 220.452124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.484174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 220.491702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.499500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.528287] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.553035] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 220.613709] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 220.620541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.631693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.663009] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.672528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.706475] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 220.721624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.751575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.766837] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 220.791109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.847735] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.864027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.878100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.895823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 220.921829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.941585] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.947926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.954578] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.960924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.999354] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.107657] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 221.205760] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 221.285776] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 221.308535] team0: Port device team_slave_0 added [ 221.346030] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.352477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.359125] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.365631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.394623] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.417657] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.451999] team0: Port device team_slave_1 added [ 221.465414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.478530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.564122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 221.599031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.613569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.716270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 221.723454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.731273] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.776600] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 221.791824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.819154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.833691] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 221.840924] team0: Port device team_slave_0 added [ 221.911847] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 221.919788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.928089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.971990] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.995362] team0: Port device team_slave_1 added [ 222.081380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.178247] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.217288] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.223707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.230326] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.236717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.253887] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 222.285272] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.302296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.318955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.393471] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.400670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.412386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.475856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.067117] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.073554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.080218] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.086623] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.100528] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 223.483308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.583929] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.590320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.597026] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.603409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.635073] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 224.511835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.642348] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.984728] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 225.412584] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.418730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.431893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.540600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.654434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.801187] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.935402] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.060875] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.342101] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.348267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.356731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.412608] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.432258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.438436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.452321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.808906] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.834677] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.852963] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.021763] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.211697] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.217831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.225243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.384031] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.536817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.629035] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.793003] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.810614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.827852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.047709] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.230609] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.346175] Option ' ¤' to dns_resolver key: bad/missing value [ 228.429353] Option ' ¤' to dns_resolver key: bad/missing value 11:31:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = fcntl$getown(r1, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000000)={0x7fff}) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0xf, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x4000) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') accept$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000001340)={@local, 0x0}, &(0x7f00000014c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001500)={0x0, @broadcast, @dev}, &(0x7f0000001540)=0xc) getsockname(r0, &(0x7f0000001580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001600)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000017c0)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001800)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000001900)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001cc0)={0x0, @multicast2, @multicast2}, &(0x7f0000001d00)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d40)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000001e40)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000002380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000023c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002440)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000002540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002580)={{{@in=@rand_addr, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000002680)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000029c0)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000002ac0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002b40)={'vcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002b80)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000002c80)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000002cc0)={0x11, 0x0, 0x0}, &(0x7f0000002d00)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000002d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002dc0)=0x14, 0x80800) getsockname$packet(0xffffffffffffff9c, &(0x7f0000002e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002e40)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f0000002e80)={0x11, 0x0, 0x0}, &(0x7f0000002ec0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000033c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000003380)={&(0x7f0000002f00)={0x450, r4, 0x10, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0xb8, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xf6}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r10}, {0x170, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r14}, {0x134, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x101}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r20}, {0x7c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}]}}]}, 0x450}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) [ 228.499650] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.511789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.525649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 11:31:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@mcast2, 0x800, 0x8000000000000000, 0xfb, 0x1, 0x4, 0x800000000, 0x100000000}, 0xffffffffffffffeb) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000000c0)={@mcast2, 0x0}, &(0x7f0000000100)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000140)={@local, r2}, 0x14) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r3 = socket$inet6(0xa, 0x3, 0x3a) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x98, 0xb0, 0x3, {"eda2ce26b74a394411f6817586eab95b4e3eac3e4de408362e773bd6e70c16d453ae048279bbca683579f5c1f5023cd18310fa2396f8dab19b82d43118dbff9ca0478dda0a870a7ef057de9bfa79e9e51b56398923ddfd1732b0fa8ceb9f61af90af38ceac24ad7a9274b3d357186b923c873826f4acb93bcc6a094073808950ace54cd4c8c1b0b90da69967c074984bf3fd41ced962c2a9"}}, {0x0, "6fc7dbc17def30f5cc17df9bebd4901a91488005c486c41ab4e77e7ef6c8d2dff6a37ccf118040e4a4efd874034298977184c22a07cc639f21575eb80021cf67cae1b8d29c1b156c96d4e8b7e542a9eee9e360c3c6e53121dd00235508ea1ca28f56e9a1c15b4652211b3303bb31474bf08a2ffcec41eb80e781f9f811bc670d9b038a79de242d67ed84c5963fe44e41549caa8ce8048c7f233aa7bbeffcb77672c4618e7d2227"}}, &(0x7f0000000440)=""/176, 0x159, 0xb0, 0x101}, 0x20) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) [ 228.797590] IPVS: ftp: loaded support on port[0] = 21 [ 228.871312] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.950867] IPVS: ftp: loaded support on port[0] = 21 11:31:24 executing program 1: seccomp(0x200000001, 0x1, &(0x7f0000016000)={0x1, &(0x7f00001e0fe8)=[{0x6, 0x0, 0x0, 0x7ffff7ff00000}]}) [ 229.352066] hrtimer: interrupt took 25575 ns 11:31:25 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x8, 0x800, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000180)=""/4096}, 0x18) 11:31:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) futex(&(0x7f000000cffc)=0x1000000004, 0x80000000000b, 0x4, &(0x7f0000d8d000), &(0x7f0000048000), 0x0) 11:31:25 executing program 2: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000001c0), 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0xfffffffffffffffe) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) fcntl$setsig(r1, 0xa, 0x24) 11:31:25 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f0000000a80)=""/170, 0xaa) 11:31:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xb9bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8001, &(0x7f0000000040)) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000003b40)={{0xa, 0x0, 0x0, @mcast2, 0x4}, {0xa, 0x0, 0x9d, @mcast1}, 0x0, [0x0, 0x0, 0x1, 0x0, 0x0, 0x1bff, 0x3, 0x7]}, 0x5c) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:31:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000002c0)=0x26a) 11:31:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@random={'os2.', '\x00'}) 11:31:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 11:31:26 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8001, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:31:26 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000001900)="73797374656d5f753a6f14966563745f6d676d74afc2c16e8000743a7330006c66c947c309805f9eb2579d971ee563c1773c88fbaddc0416c1946bd42da712492987d34fe6cec1352c81f27efe26d86f78d1ed9391a7c05f922224942e392c6dab68c784af5174a421b6596d1d34e54ab5e65ea3d36204fa", 0x78, 0x0) 11:31:26 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xf66, 0x2000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) bind$packet(r0, &(0x7f0000000700)={0x11, 0x11, r1, 0x1, 0x200001, 0x6, @remote}, 0x143) io_setup(0xfffffffffffffffd, &(0x7f00000001c0)) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)="6e6f07fcffff692a2936f0d00c94808bcfbce5de2d57e70200818c6ab7847c51a44bb3aaaefbb8ae99506ae53aa88a80fec3073ecbcc3e72", 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "858818c80a06f9419f0645f5c828aff30125fe03f167d575e66335269e4a2784b6fa7ca74f3c4fcc18a97b489efa6cbfc375b6099c15059172f17c8dac70b01b", "c56cc6030016763b68466b3882888b474c3d859b5a4d9ed3ad01737782ad10568d74c9ee09f808a2bb61eec4409ff01aeebedd00000000c71d77353820975691", "2c5c591f0dc612cbf01b5b40aab1963f73172251e32b2dd768558f22ee0a0acc"}) connect$unix(r3, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = dup2(r5, r4) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x7b, 0x2}, 0x7) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, &(0x7f0000000200)=0x4000400000000, 0x8) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000440)=0xc) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000180)=0x5) 11:31:27 executing program 1: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='#'], 0x1) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 11:31:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x180000000000000a, 0xe, 0x29, &(0x7f0000000000)="b90703e69ebf08bb64879e106558", &(0x7f0000000140)=""/41, 0x69}, 0x28) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)='%trusted)+cpuset'}, 0x30) 11:31:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x4002) 11:31:27 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xb9bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8001, &(0x7f0000000040)) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000003b00)={0x0, 0x1, 0x6}, 0x10) 11:31:27 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002740)={&(0x7f0000001400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000038c0)=[{&(0x7f00000014c0)=""/211, 0xd3}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4, 0x4}, {&(0x7f00000027c0)=""/248, 0xf8}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x5, &(0x7f0000003940)=""/182, 0xb6}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x0, 0x0) r0 = socket$kcm(0xa, 0x3, 0x87) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000002780)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000001380), 0x2ed, &(0x7f0000000100)}, 0x0) socketpair(0x1, 0x80000, 0x6, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r0}) 11:31:27 executing program 5: r0 = memfd_create(&(0x7f0000000000)='selinux)\x00', 0x3) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000003fc0)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) fcntl$addseals(r1, 0x409, 0x0) 11:31:27 executing program 4: syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x82, 0x401}) 11:31:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x7, &(0x7f00000002c0)="7324bc2537f3f3"}) 11:31:27 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002740)={&(0x7f0000001400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000038c0)=[{&(0x7f00000014c0)=""/211, 0xd3}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/4, 0x4}, {&(0x7f00000027c0)=""/248, 0xf8}, {&(0x7f00000028c0)=""/4096, 0x1000}], 0x5, &(0x7f0000003940)=""/182, 0xb6}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x0, 0x0) r0 = socket$kcm(0xa, 0x3, 0x87) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000002780)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000001380), 0x2ed, &(0x7f0000000100)}, 0x0) socketpair(0x1, 0x80000, 0x6, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r0}) 11:31:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) getsockname(r0, &(0x7f0000000d40)=@can, &(0x7f0000000dc0)=0x80) [ 232.351222] usb usb9: check_ctrlrecip: process 7567 (syz-executor4) requesting ep 01 but needs 81 [ 232.368514] usb usb9: usbfs: process 7567 (syz-executor4) did not claim interface 0 before use 11:31:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 11:31:27 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='uid_map\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/175, 0xaf}], 0x1, 0x0) [ 232.430548] usb usb9: check_ctrlrecip: process 7570 (syz-executor4) requesting ep 01 but needs 81 [ 232.459634] usb usb9: usbfs: process 7570 (syz-executor4) did not claim interface 0 before use 11:31:27 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000040)={0x82, 0x401}) pread64(r0, &(0x7f0000000100)=""/115, 0x73, 0x4b) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000240)=ANY=[]) 11:31:27 executing program 4: mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='m']) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000280)=@sg0='/dev/sg0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f00000002c0)='debugfs\x00', 0x0, &(0x7f00000001c0)) 11:31:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') lchown(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) [ 232.614894] usb usb9: check_ctrlrecip: process 7585 (syz-executor5) requesting ep 01 but needs 81 [ 232.659684] usb usb9: usbfs: process 7585 (syz-executor5) did not claim interface 0 before use 11:31:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @mcast2}, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000300)}}], 0x4000000000001fe, 0x0) 11:31:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@loopback}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) write$sndseq(r1, &(0x7f0000042f70), 0x0) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000040)={0x82, 0x0, 0x2000}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000240)=ANY=[@ANYBLOB="03000000380000000f1e9a511d63f57df3872150cc6f382ace6f4a595db88aa019d861a6677181ef53a68a1c57ca91814c9633db8f023b81a74aab6e00000000ff67834f8f98036bb625474cce09c6b2346c44d7193fdbe708a01d15750adb4ebc9b7b2d713f4a67a850f8779a75f33af0"]) 11:31:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) fchdir(0xffffffffffffffff) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0x0) 11:31:28 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000040)={0x82, 0x401}) pread64(r0, &(0x7f0000000100)=""/115, 0x73, 0x4b) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000240)=ANY=[]) 11:31:28 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) mount(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f0000000040)='fd') mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000008c0)='fuse\x00', 0x20, &(0x7f0000000780)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@defcontext={'de,context', 0x3d, 'unconfined_u'}}]}}) 11:31:28 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{&(0x7f0000005240)=@can, 0x80, &(0x7f00000055c0)=[{&(0x7f0000005540)="0fa2", 0x2}], 0x1, &(0x7f0000005640)}}], 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x4) sendmmsg(r0, &(0x7f0000005a00)=[{{&(0x7f0000000c00)=@nl=@proc, 0x80, &(0x7f0000000dc0), 0x0, &(0x7f00000027c0)}}, {{&(0x7f0000005140)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005500), 0x0, &(0x7f0000005540), 0x3c1}}], 0x2, 0x0) 11:31:28 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) io_setup(0x3, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040)}]) 11:31:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) [ 232.872179] usb usb9: check_ctrlrecip: process 7611 (syz-executor5) requesting ep 01 but needs 81 11:31:28 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/5, 0x5}], 0x1) 11:31:28 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) [ 232.962135] usb usb9: usbfs: process 7611 (syz-executor5) did not claim interface 0 before use 11:31:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000340), 0x12) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0xd}) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x9) 11:31:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@loopback}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) write$sndseq(r1, &(0x7f0000042f70), 0x0) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000040)={0x82, 0x401, 0x2000}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000240)=ANY=[@ANYBLOB="03000000380000000f1e9a511d63f57df3872150cc6f382ace6f4a595db88aa019d861a6677181ef53a68a1c57ca91814c9633db8f023b81a74aab6e00000000ff67834f8f98036bb625474cce09c6b2346c44d7193fdbe708a01d15750adb4ebc9b7b2d713f4a67a850f8779a75f33af0"]) [ 233.187406] __ntfs_error: 6 callbacks suppressed [ 233.187416] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. [ 233.269942] usb usb9: check_ctrlrecip: process 7645 (syz-executor1) requesting ep 01 but needs 81 [ 233.290731] usb usb9: usbfs: process 7645 (syz-executor1) did not claim interface 0 before use [ 233.309354] overlayfs: filesystem on './file0' not supported as upperdir [ 233.327345] ntfs: (device loop2): parse_options(): Unrecognized mount option 0vLy. 11:31:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@loopback}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) write$sndseq(r1, &(0x7f0000042f70), 0x0) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000040)={0x82, 0x401, 0x2000}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000240)=ANY=[@ANYBLOB="03000000380000000f1e9a511d63f57df3872150cc6f382ace6f4a595db88aa019d861a6677181ef53a68a1c57ca91814c9633db8f023b81a74aab6e00000000ff67834f8f98036bb625474cce09c6b2346c44d7193fdbe708a01d15750adb4ebc9b7b2d713f4a67a850f8779a75f33af0"]) 11:31:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) dup2(r0, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = socket$inet6(0xa, 0x3, 0x800000000000001) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") tkill(r2, 0x1000000000016) 11:31:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@loopback}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) write$sndseq(r1, &(0x7f0000042f70), 0x0) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000040)={0x82, 0x0, 0x2000}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000240)=ANY=[@ANYBLOB="03000000380000000f1e9a511d63f57df3872150cc6f382ace6f4a595db88aa019d861a6677181ef53a68a1c57ca91814c9633db8f023b81a74aab6e00000000ff67834f8f98036bb625474cce09c6b2346c44d7193fdbe708a01d15750adb4ebc9b7b2d713f4a67a850f8779a75f33af0"]) 11:31:28 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) 11:31:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@loopback}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) write$sndseq(r1, &(0x7f0000042f70), 0x0) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000040)={0x82, 0x401, 0x2000}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000240)=ANY=[@ANYBLOB="03000000380000000f1e9a511d63f57df3872150cc6f382ace6f4a595db88aa019d861a6677181ef53a68a1c57ca91814c9633db8f023b81a74aab6e00000000ff67834f8f98036bb625474cce09c6b2346c44d7193fdbe708a01d15750adb4ebc9b7b2d713f4a67a850f8779a75f33af0"]) 11:31:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000340), 0x12) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0xd}) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x9) [ 233.465860] usb usb9: check_ctrlrecip: process 7669 (syz-executor3) requesting ep 01 but needs 81 [ 233.483619] usb usb9: usbfs: process 7669 (syz-executor3) did not claim interface 0 before use [ 233.500861] usb usb9: check_ctrlrecip: process 7667 (syz-executor1) requesting ep 01 but needs 81 11:31:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@loopback}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) write$sndseq(r1, &(0x7f0000042f70), 0x0) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000040)={0x82, 0x401, 0x2000}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000240)=ANY=[@ANYBLOB="03000000380000000f1e9a511d63f57df3872150cc6f382ace6f4a595db88aa019d861a6677181ef53a68a1c57ca91814c9633db8f023b81a74aab6e00000000ff67834f8f98036bb625474cce09c6b2346c44d7193fdbe708a01d15750adb4ebc9b7b2d713f4a67a850f8779a75f33af0"]) [ 233.522103] usb usb9: usbfs: process 7667 (syz-executor1) did not claim interface 0 before use [ 233.558795] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 11:31:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f0000000040)) 11:31:28 executing program 3: request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)='syz', 0xfffffffffffffffa) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000000c0)={0x8, 0x40, 0x52f15404, 0x7}, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) stat(&(0x7f0000000480)='./file1\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000004c0), &(0x7f00000005c0)=0x0, &(0x7f0000000600)) rmdir(&(0x7f0000000500)='./file0\x00') lchown(&(0x7f0000000140)='./file1\x00', r4, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r7 = getgid() lchown(&(0x7f0000000680)='./file0\x00', r4, r7) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) fchdir(r6) getdents64(r6, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r8 = getpid() perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x280000000000, 0x0, 0x7ff, 0x138, 0x0, 0x3, 0x10000, 0xd, 0x686, 0x3, 0xfffffffffffffffa, 0x99, 0x3, 0x0, 0x1, 0x6, 0xf9, 0x0, 0xff, 0x5, 0x3, 0x0, 0xba, 0xfffffffffffffffe, 0x8, 0xdac6, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x80000000, 0x5, 0x9, 0x0, 0x8, 0x0, 0x9c2, 0x0, @perf_bp={&(0x7f00000002c0), 0x4}, 0x20048, 0xfff, 0x4, 0x6, 0x73, 0x773a, 0x6}, r8, 0xe, 0xffffffffffffffff, 0x9) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000440)) rt_sigqueueinfo(r8, 0x15, &(0x7f0000000380)={0x15, 0x800, 0x0, 0x80000001}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000004000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x48080) r9 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, r0) keyctl$revoke(0x3, r9) 11:31:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x180000000000000a, 0xe, 0x29, &(0x7f0000000000)="b90703e69ebf08bb64879e106558", &(0x7f0000000140)=""/41, 0x69}, 0x28) getpid() [ 233.648581] usb usb9: check_ctrlrecip: process 7686 (syz-executor4) requesting ep 01 but needs 81 [ 233.702261] usb usb9: usbfs: process 7686 (syz-executor4) did not claim interface 0 before use [ 233.738287] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor0' sets config #0 11:31:29 executing program 3: request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)='syz', 0xfffffffffffffffa) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000000c0)={0x8, 0x40, 0x52f15404, 0x7}, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) stat(&(0x7f0000000480)='./file1\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000004c0), &(0x7f00000005c0)=0x0, &(0x7f0000000600)) rmdir(&(0x7f0000000500)='./file0\x00') lchown(&(0x7f0000000140)='./file1\x00', r4, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r7 = getgid() lchown(&(0x7f0000000680)='./file0\x00', r4, r7) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) fchdir(r6) getdents64(r6, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r8 = getpid() perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x280000000000, 0x0, 0x7ff, 0x138, 0x0, 0x3, 0x10000, 0xd, 0x686, 0x3, 0xfffffffffffffffa, 0x99, 0x3, 0x0, 0x1, 0x6, 0xf9, 0x0, 0xff, 0x5, 0x3, 0x0, 0xba, 0xfffffffffffffffe, 0x8, 0xdac6, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x80000000, 0x5, 0x9, 0x0, 0x8, 0x0, 0x9c2, 0x0, @perf_bp={&(0x7f00000002c0), 0x4}, 0x20048, 0xfff, 0x4, 0x6, 0x73, 0x773a, 0x6}, r8, 0xe, 0xffffffffffffffff, 0x9) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000440)) rt_sigqueueinfo(r8, 0x15, &(0x7f0000000380)={0x15, 0x800, 0x0, 0x80000001}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000004000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x48080) r9 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, r0) keyctl$revoke(0x3, r9) 11:31:29 executing program 4: request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)='syz', 0xfffffffffffffffa) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000000c0)={0x8, 0x40, 0x52f15404, 0x7}, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) stat(&(0x7f0000000480)='./file1\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000004c0), &(0x7f00000005c0)=0x0, &(0x7f0000000600)) rmdir(&(0x7f0000000500)='./file0\x00') lchown(&(0x7f0000000140)='./file1\x00', r4, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r7 = getgid() lchown(&(0x7f0000000680)='./file0\x00', r4, r7) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) fchdir(r6) getdents64(r6, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r8 = getpid() perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x280000000000, 0x0, 0x7ff, 0x138, 0x0, 0x3, 0x10000, 0xd, 0x686, 0x3, 0xfffffffffffffffa, 0x99, 0x3, 0x0, 0x1, 0x6, 0xf9, 0x0, 0xff, 0x5, 0x3, 0x0, 0xba, 0xfffffffffffffffe, 0x8, 0xdac6, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x80000000, 0x5, 0x9, 0x0, 0x8, 0x0, 0x9c2, 0x0, @perf_bp={&(0x7f00000002c0), 0x4}, 0x20048, 0xfff, 0x4, 0x6, 0x73, 0x773a, 0x6}, r8, 0xe, 0xffffffffffffffff, 0x9) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000440)) rt_sigqueueinfo(r8, 0x15, &(0x7f0000000380)={0x15, 0x800, 0x0, 0x80000001}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000004000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x48080) r9 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, r0) keyctl$revoke(0x3, r9) 11:31:29 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) 11:31:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8001, &(0x7f0000000040)=0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) io_submit(r0, 0x1, &(0x7f0000007200)=[&(0x7f0000006180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000060c0)}]) mmap(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) 11:31:29 executing program 4: request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)='syz', 0xfffffffffffffffa) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000000c0)={0x8, 0x40, 0x52f15404, 0x7}, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) stat(&(0x7f0000000480)='./file1\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000004c0), &(0x7f00000005c0)=0x0, &(0x7f0000000600)) rmdir(&(0x7f0000000500)='./file0\x00') lchown(&(0x7f0000000140)='./file1\x00', r4, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r7 = getgid() lchown(&(0x7f0000000680)='./file0\x00', r4, r7) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) fchdir(r6) getdents64(r6, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r8 = getpid() perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x280000000000, 0x0, 0x7ff, 0x138, 0x0, 0x3, 0x10000, 0xd, 0x686, 0x3, 0xfffffffffffffffa, 0x99, 0x3, 0x0, 0x1, 0x6, 0xf9, 0x0, 0xff, 0x5, 0x3, 0x0, 0xba, 0xfffffffffffffffe, 0x8, 0xdac6, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x80000000, 0x5, 0x9, 0x0, 0x8, 0x0, 0x9c2, 0x0, @perf_bp={&(0x7f00000002c0), 0x4}, 0x20048, 0xfff, 0x4, 0x6, 0x73, 0x773a, 0x6}, r8, 0xe, 0xffffffffffffffff, 0x9) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000440)) rt_sigqueueinfo(r8, 0x15, &(0x7f0000000380)={0x15, 0x800, 0x0, 0x80000001}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000004000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x48080) r9 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, r0) keyctl$revoke(0x3, r9) [ 233.929786] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 11:31:29 executing program 1: request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)='syz', 0xfffffffffffffffa) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000000c0)={0x8, 0x40, 0x52f15404, 0x7}, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) stat(&(0x7f0000000480)='./file1\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000004c0), &(0x7f00000005c0)=0x0, &(0x7f0000000600)) rmdir(&(0x7f0000000500)='./file0\x00') lchown(&(0x7f0000000140)='./file1\x00', r4, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x8875, 0x0, 0x0, 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r7 = getgid() lchown(&(0x7f0000000680)='./file0\x00', r4, r7) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) fchdir(r6) getdents64(r6, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r8 = getpid() perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x280000000000, 0x0, 0x7ff, 0x138, 0x0, 0x3, 0x10000, 0xd, 0x686, 0x3, 0xfffffffffffffffa, 0x99, 0x3, 0x0, 0x1, 0x6, 0xf9, 0x0, 0xff, 0x5, 0x3, 0x0, 0xba, 0xfffffffffffffffe, 0x8, 0xdac6, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x80000000, 0x5, 0x9, 0xc7, 0x8, 0x0, 0x9c2, 0x0, @perf_bp={&(0x7f00000002c0), 0x4}, 0x20048, 0xfff, 0x4, 0x6, 0x73, 0x773a, 0x6}, r8, 0xe, 0xffffffffffffffff, 0x9) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000440)) rt_sigqueueinfo(r8, 0x15, &(0x7f0000000380)={0x15, 0x800, 0x0, 0x80000001}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000004000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x48080) r9 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, r0) keyctl$revoke(0x3, r9) 11:31:29 executing program 3: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='#'], 0x1) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000, 0xc600}]) [ 234.142229] syz-executor3 (7739) used greatest stack depth: 16224 bytes left 11:31:29 executing program 5: ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f00000001c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x0, 0x5, 0x0, "c6dc30e048bef86208773abb3b1252a5bfe9bd2f8d3a7e18c7396eee06a10287a59a7d9c5651910649651357790fac7dfa108496eb4937eaaacc8c0bfab896c2c6170878cf8618a5a26d278099733b87"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000380)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000), 0xfffc) 11:31:29 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) 11:31:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1) sendmmsg(r0, &(0x7f0000000640), 0x40000000000029b, 0x0) 11:31:29 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0xd}) syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') 11:31:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") syz_emit_ethernet(0x3e, &(0x7f0000001180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "b7e720", 0x8, 0x3a, 0x0, @local, @local={0xfe, 0x80, [0x3]}, {[], @icmpv6=@echo_request}}}}}, &(0x7f0000000000)) 11:31:29 executing program 1: request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)='syz', 0xfffffffffffffffa) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000000c0)={0x8, 0x40, 0x52f15404, 0x7}, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) stat(&(0x7f0000000480)='./file1\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000004c0), &(0x7f00000005c0)=0x0, &(0x7f0000000600)) rmdir(&(0x7f0000000500)='./file0\x00') lchown(&(0x7f0000000140)='./file1\x00', r4, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x8875, 0x0, 0x0, 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r7 = getgid() lchown(&(0x7f0000000680)='./file0\x00', r4, r7) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) fchdir(r6) getdents64(r6, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r8 = getpid() perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x280000000000, 0x0, 0x7ff, 0x138, 0x0, 0x3, 0x10000, 0xd, 0x686, 0x3, 0xfffffffffffffffa, 0x99, 0x3, 0x0, 0x1, 0x6, 0xf9, 0x0, 0xff, 0x5, 0x3, 0x0, 0xba, 0xfffffffffffffffe, 0x8, 0xdac6, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x80000000, 0x5, 0x9, 0xc7, 0x8, 0x0, 0x9c2, 0x0, @perf_bp={&(0x7f00000002c0), 0x4}, 0x20048, 0xfff, 0x4, 0x6, 0x73, 0x773a, 0x6}, r8, 0xe, 0xffffffffffffffff, 0x9) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000440)) rt_sigqueueinfo(r8, 0x15, &(0x7f0000000380)={0x15, 0x800, 0x0, 0x80000001}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000004000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x48080) r9 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, r0) keyctl$revoke(0x3, r9) [ 234.328383] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 11:31:29 executing program 1: futex(&(0x7f000000cffc)=0x1000000004, 0x80000000000b, 0x4, &(0x7f0000d8d000), &(0x7f0000048000), 0x0) 11:31:29 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0xa0) pipe(&(0x7f0000000680)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:31:29 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) fstatfs(r0, &(0x7f0000000140)) 11:31:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1) sendmmsg(r0, &(0x7f0000000640), 0x40000000000029b, 0x0) 11:31:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd27d766070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000002000), 0x1000) chdir(&(0x7f00000002c0)='./file0\x00') write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0xffffffffffffffda, 0x1}, 0x50) 11:31:29 executing program 1: request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)='syz', 0xfffffffffffffffa) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000000c0)={0x8, 0x40, 0x52f15404, 0x7}, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) stat(&(0x7f0000000480)='./file1\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000004c0), &(0x7f00000005c0)=0x0, &(0x7f0000000600)) rmdir(&(0x7f0000000500)='./file0\x00') lchown(&(0x7f0000000140)='./file1\x00', r4, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r7 = getgid() lchown(&(0x7f0000000680)='./file0\x00', r4, r7) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) fchdir(r6) getdents64(r6, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r8 = getpid() perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x280000000000, 0x0, 0x7ff, 0x138, 0x0, 0x3, 0x10000, 0xd, 0x686, 0x3, 0xfffffffffffffffa, 0x99, 0x3, 0x0, 0x1, 0x0, 0xf9, 0x0, 0xff, 0x5, 0x3, 0x0, 0xba, 0xfffffffffffffffe, 0x8, 0xdac6, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x80000000, 0x5, 0x9, 0x0, 0x8, 0x0, 0x9c2, 0x0, @perf_bp={&(0x7f00000002c0), 0x4}, 0x20048, 0xfff, 0x0, 0x6, 0x73, 0x773a, 0x6}, r8, 0xe, 0xffffffffffffffff, 0x9) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000440)) rt_sigqueueinfo(r8, 0x15, &(0x7f0000000380)={0x15, 0x800, 0x0, 0x80000001}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000004000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x48080) r9 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, r0) keyctl$revoke(0x3, r9) [ 234.606013] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 11:31:32 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0xd}) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x9) 11:31:32 executing program 1: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) io_setup(0x0, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "858818c80a06f9419f0645f5c828aff30125fe03f167d575e66335269e4a2784b6fa7ca74f3c4fcc18a97b489efa6cbfc375b6099c15059172f17c8dac70b01b", "c56cc6030016763b68466b3882888b474c3d859b5a4d9ed3ad01737782ad10568d74c9ee09f808a2bb61eec4409ff01aeebedd00000000c71d77353820975691", "2c5c591f0dc612cbf01b5b40aab1963f73172251e32b2dd768558f22ee0a0acc"}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000440)=0xc) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000180)=0x5) 11:31:32 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xf66, 0x2000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) bind$packet(r0, &(0x7f0000000700)={0x11, 0x11, r1, 0x1, 0x200001, 0x6, @remote}, 0x143) io_setup(0xfffffffffffffffd, &(0x7f00000001c0)) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)="6e6f07fcffff692a2936f0d00c94808bcfbce5de2d57e70200818c6ab7847c51a44bb3aaaefbb8ae99506ae53aa88a80fec3073ecbcc3e72", 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "858818c80a06f9419f0645f5c828aff30125fe03f167d575e66335269e4a2784b6fa7ca74f3c4fcc18a97b489efa6cbfc375b6099c15059172f17c8dac70b01b", "c56cc6030016763b68466b3882888b474c3d859b5a4d9ed3ad01737782ad10568d74c9ee09f808a2bb61eec4409ff01aeebedd00000000c71d77353820975691", "2c5c591f0dc612cbf01b5b40aab1963f73172251e32b2dd768558f22ee0a0acc"}) connect$unix(r3, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r5, r4) r6 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x82) write$P9_RREMOVE(r6, &(0x7f0000000300)={0x7, 0x7b, 0x2}, 0x7) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, &(0x7f0000000200), 0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x200, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000440)=0xc) 11:31:32 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) 11:31:32 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) fstatfs(r0, &(0x7f0000000140)) 11:31:32 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000680)={0x0, &(0x7f0000000480)=""/170, &(0x7f0000000580)}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = socket$kcm(0x2, 0x3, 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @dev, @loopback}, &(0x7f00000007c0)=0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x308) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000600)=""/117, 0x75}, {&(0x7f0000000980)=""/229, 0xe5}], 0x2, &(0x7f0000001840)=""/33, 0x21}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000b40), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080), &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)=0x1) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000280)={r3, r4}) writev(r0, &(0x7f0000000e80)=[{&(0x7f0000000e40)}], 0x1) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000b00)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000800)={r6}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x3) close(0xffffffffffffffff) [ 237.344814] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. [ 237.370563] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 11:31:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xb9bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8001, &(0x7f0000000040)) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000003b40)={{0xa, 0x0, 0x0, @mcast2, 0x4}, {0xa, 0x0, 0x9d, @mcast1}, 0x0, [0x0, 0x0, 0x1, 0x0, 0x0, 0x1bff, 0x3, 0x7]}, 0x5c) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[]}}, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 11:31:32 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) fstatfs(r0, &(0x7f0000000140)) [ 237.438067] overlayfs: './file0' not a directory 11:31:32 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDSETLED(r1, 0x4b32, 0xf5f0d000) [ 237.482901] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 11:31:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x0, 0x5, 0x0, "c6dc30e048bef86208773abb3b1252a5bfe9bd2f8d3a7e18c7396eee06a10287a59a7d9c5651910649651357790fac7dfa108496eb4937eaaacc8c0bfab896c2c6170878cf8618a5a26d278099733b87"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000380)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000), 0xfffc) [ 237.557455] device nr0 entered promiscuous mode 11:31:32 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f00000000c0)={0x8, 0x40, 0x52f15404, 0x7}, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) stat(&(0x7f0000000480)='./file1\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000004c0), &(0x7f00000005c0), &(0x7f0000000600)) rmdir(&(0x7f0000000500)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x8875, 0x0, 0x0, 0x5, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getgid() lchown(&(0x7f0000000680)='./file0\x00', r2, r3) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) fchdir(0xffffffffffffffff) getdents64(0xffffffffffffffff, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r4 = getpid() perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x280000000000, 0x0, 0x7ff, 0x138, 0x0, 0x3, 0x10000, 0xd, 0x686, 0x3, 0xfffffffffffffffa, 0x99, 0x3, 0x0, 0x1, 0x6, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0xba, 0xfffffffffffffffe, 0x8, 0xdac6, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x80000000, 0x5, 0x9, 0xc7, 0x8, 0x0, 0x9c2, 0x0, @perf_bp={&(0x7f00000002c0), 0x4}, 0x20048, 0xfff, 0x4, 0x6, 0x73, 0x773a, 0x6}, r4, 0xe, 0xffffffffffffffff, 0x9) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, r0) keyctl$revoke(0x3, r5) 11:31:32 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) [ 237.627957] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 11:31:33 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f00000000c0)={0x8, 0x40, 0x52f15404, 0x7}, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) stat(&(0x7f0000000480)='./file1\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000004c0), &(0x7f00000005c0), &(0x7f0000000600)) rmdir(&(0x7f0000000500)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x8875, 0x0, 0x0, 0x5, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getgid() lchown(&(0x7f0000000680)='./file0\x00', r2, r3) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) fchdir(0xffffffffffffffff) getdents64(0xffffffffffffffff, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r4 = getpid() perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x280000000000, 0x0, 0x7ff, 0x138, 0x0, 0x3, 0x10000, 0xd, 0x686, 0x3, 0xfffffffffffffffa, 0x99, 0x3, 0x0, 0x1, 0x6, 0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0xba, 0xfffffffffffffffe, 0x8, 0xdac6, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x80000000, 0x5, 0x9, 0xc7, 0x8, 0x0, 0x9c2, 0x0, @perf_bp={&(0x7f00000002c0), 0x4}, 0x20048, 0xfff, 0x4, 0x6, 0x73, 0x773a, 0x6}, r4, 0xe, 0xffffffffffffffff, 0x9) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, r0) keyctl$revoke(0x3, r5) 11:31:33 executing program 4: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 11:31:33 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) 11:31:33 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) rmdir(&(0x7f0000000500)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8875, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') fchdir(0xffffffffffffffff) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0x0) 11:31:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:31:33 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/netfilter\x00') getdents(r0, &(0x7f0000000680)=""/4096, 0x1000) lsetxattr$trusted_overlay_opaque(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.opaque\x00', &(0x7f0000000500)='y\x00', 0x2, 0x0) 11:31:33 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000300)={{0x1}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) socket(0x0, 0x0, 0x0) 11:31:33 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) 11:31:33 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) rmdir(&(0x7f0000000500)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8875, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') fchdir(0xffffffffffffffff) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0x0) [ 237.993315] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 11:31:35 executing program 0: 11:31:35 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xf66, 0x2000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) bind$packet(r0, &(0x7f0000000700)={0x11, 0x11, r1, 0x1, 0x200001, 0x6, @remote}, 0x143) io_setup(0xfffffffffffffffd, &(0x7f00000001c0)) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)="6e6f07fcffff692a2936f0d00c94808bcfbce5de2d57e70200818c6ab7847c51a44bb3aaaefbb8ae99506ae53aa88a80fec3073ecbcc3e72", 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "858818c80a06f9419f0645f5c828aff30125fe03f167d575e66335269e4a2784b6fa7ca74f3c4fcc18a97b489efa6cbfc375b6099c15059172f17c8dac70b01b", "c56cc6030016763b68466b3882888b474c3d859b5a4d9ed3ad01737782ad10568d74c9ee09f808a2bb61eec4409ff01aeebedd00000000c71d77353820975691", "2c5c591f0dc612cbf01b5b40aab1963f73172251e32b2dd768558f22ee0a0acc"}) connect$unix(r3, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = dup2(r5, r4) r7 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x82) write$P9_RREMOVE(r7, &(0x7f0000000300)={0x7, 0x7b, 0x2}, 0x7) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, &(0x7f0000000200)=0x4000400000000, 0x8) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000440)=0xc) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000180)=0x5) 11:31:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="f0000000000000003e01000003000000ab41ea48f1b5130af7e831e2537f84174ff3a2ea8963db2c6b63776cb1c51a8f8a429c07d88bdf6d58d206386d01d5e707e077f791232e0a029d88ca680b7cdf5d1134f478f70bce45ef7830fa513d5d17ef38e5b43846262975b96c06882341c741c2b9b579c9c7c04fb9a4160985122a608367ce066b2d33de6fec3bf82376b34b1fee3b95c5ca8cb42b28fb4557c66a13e2798fd6ea3a911b1a2a7da44b2dc9c977eb4c6273a549c0830fc8e8bd3d67a596c24a7facb6cc58de50f3941ef8a4a33377d881d6e856504d154b6859fa7223f2b91fc2597a100c0f52a30000002800000000000000060000000500000055997e1775567408b6d8322eb23090a7cfc35f000000000068000000000000001201000000080000afd88aa1e8a32c78e646588c1fcef62c00070508dce3a505ec6505ddac086e2c43e90a4d72e3f0110f8a7933d152d4bf179497b2ed6e4c68b9a20b079b891875e65f8c9e1129520e16b03195b47a4bd8c60dd20000000000e8000000000000000501000081000000c72dc06f58c06fef8a5846d038b85fba052094028c3534063ab7568ac7f3e5757377610bc32006343e9d9f521f26e25e7839487e21a08c301b110cd3cc708dc5519df2f027c635c8671fc8a4a09df0f0ae1519f203d53c52ebeef8581b54a1fa404f6775626e240a7f41837db1da5bff239616d08ed36d142de16665d478cbc256c9d2abc8c0f34b8830699eceaead9e77f2cf32bd8ced49a0b47448fdb7d62d1e36910af27affb2e177920e17987095ebc32c386ed4fec6e4712e4a31324c64f35c8a2d5b50e3852207518677142c78eb5f1f124f6f0000101000000000000084000000060000028ce9df142006ee8515e234c6ebb16090aea2fff3268a4bd609fe0db63e8eddd69fc33c8dd917caa18f4b6633f63833f3e4c151909c9cc323e65b3b1d615fc2fafbc1ddac7370e4083a3ea8b92c72cfd35d6c049a9015c6bd8efea6a91b327d371752f031544c678f046015624a30e45fc6ab06d53817513bef346ea7ece567deb2a9638ee3bac425f6f601f77e6a46b525620e55d2a2964d93f6ba3aa6f465267bed5f2bdb9b1a87993d2926be2c3e8cad3ce69fbce55adb0e7505d5b4cb97782489c35542d7064d7159699d3185645d6df069b53dc0bed3dd03d40bb107bb3ca30cc3440221c4244bdc2fd98845a4563f1d121fe4a86c5df2d8c51384b1084495e1ce7375abce87ac97f2f21d6ab2943dbc7a87e3e465b76027f1af689d7919fe0152d77dc873ef0382e5540ecaadabcccbc34493e1f3ad479438cc38d3e43c6111043a9be90ea614f86bc696953115cfbbd97243265d5254a3f84bc4330e58ebd35264262e27f00f9d1456dab1e6f783ef19fd040daad0a3b8d236464972bb27f36b762ef98640c5477b3edfa44521e4d23e661a18eeca5fad4d8cbf7150bb289cc31a19f3a8ca8b31960c59cdd7c49eb536dd4d7c274ba2aa4afcf32eb904de4a2fd6c7821b22432e3eaa7551bc88263aa3b558181359385f52c1b986275e9dbc57de18ace4c9531f8652bd8b62ba60392394d2d58fd9522d4294ae011166ac09efbde7a49cb7e5234164e2335fa6bb88b1003001991828610c3aefd440dfb3744d847a5ee31898d8ba00c7010d0e05c12e8a4651c639d374b12f854117119e2956f09fe3c579cf4ee6be434c005d27c130178a0a214f25fd5ffd46fc20bdfeaecff97832ab73358869e3fd25c4bcfbeac679ee720530ee1d5452e5b88785bbc07df315ceaf3a1b0aebc96f7a3c577c78840712f11d6c9c0164dd9ea29f41e3c17fb2d6ff212908086779ff8e45ad282d365430dfb137c931dab13fd605ee178ee68b2ab40c2cabb80c952cd78e80afe42067ee19be0a57b1d62a8fdc306e318ac886701c3d09503a57d02cff3c4cc1ac122a80aef978bf0d592d4723b1dda8bf64ff2fed5d28177b5300c1ed8dbfa393a8aca34280aa2debf8f5307aab83307eddf3d7374e0a7191fe3ec05332add01c298b443931c11b6de46b07823db11bc90631ab0a761215034e39752a97572fb0483a990c40b85195626b704b90953ff534a5c35892cee717ef7c67f8915d7a7836b3dedee90c9b2738d281763ec3be4dc24442616208b2d371631d936354517e0410d4087cf7cf53d6249d54b79e6881b21ff12098316407c7fb72cfb76efcbc33c2d9345275cd01532cad0ee731807a915d8257cfc1d5de88b56225ce88de308cea99d484afe47def53de9e93b5741a5a4e6174598451d2f0b6cfd5fe144170f0e39f5fe79db79ec716427cbb64e885c62b1d297985a9551ab3fa1ee85093df9db27b5738ffd26177462f7bf16b0ad26a702ebe64c3d96b956e47ec02d2bdd334360ceb908769c353b7c4e7b2cf6927fa4138290284e1a2bfa2f76a3c9dea3e5dd8073ae4c83f5898fc3a869044601e6e30df35c325db92f9449ecff24c1ef0f665a65c70ba2af452df51a8d844d1c7fdb012c1f782e55528ffd38e854484edd80896089b367d6302f7a435a5017ea76fa4f49a814b46b51219709db1de5f98993c2a1270bd2fc3050df7928db51dccb6acf485a788fe37e4505172cbe21c46f480d08888bdde29306d6deaab89485c23a1b8490fa0b9d0475ece1bf6102df8226c407ee0f685b6b08e586e16e2d6c022c7e2c089f0a51e18c7a5872ae3921fd9f70acf6042b68407598aff0dffdf796ac7668783e3b7dff7a31ebdfba04f2a3a5889edc8bb75af96254b775a345d865aa5534af4e1c2c19380b70034737c7b517bf031a1c1923bcf06c6a948e55d4f3d8dc66463fb43935859e9c84534d709ca11725fe0f010d48829be4a5322cbfce4cd9cf566e24b2e3212328355a860fb5341e9448312efc9c13081103fa00d8a1e84130c1bb139cb9d78213c8cd4b2c7e208b03453d3e1a82083640133f1d4943e5c95bce157d51f406c0688f0072e537f948bde9142b0360965c790358a30df8b36e232913a91508c4e00d13efc074c6df8aa3440def48ff4e4b285b95f91e018138dd9b045fd4db1235e10dd139f0a83fbfb343656f1f84bc5d58cb9aa5e247c5c4ed99036213f396a7f5888ec2f6b63039ceb366861a632d542b1726fbba9799bcce3711a8e656565fa498c9ba44e69f9043ae7ac7f89d7d6fd72651cf843a66fa469b64a17adeeca25aef9dbc4fa01b8e5fe63355dbada88d4db3350064179f9d0d723b95ca642cf15c11c10f5ff32f0b92d7cd0a59ee5f6fae453bfd05b3c8b6bebc964b4af6cb89bbeae2adf6b6326bff7d45a09d2c8d7feb280ecf220f8c13e745a2f65dbedbf52564e51e1caf9e4b80676104c27fe9114dfcdc2cf2b03925682607698d836ddf44cd4ba7709e7213e7d690e9e94473184a5d3bda477f161932c80879306a86581646419f82a1d4226fd96e009035ba9b5ebc6fadf56b67780a3bc348dd5499c38a06fd5f152a44ce4d6976f5f52aca7552ae2d048530d1b4cac8bef39a90501f138c1a068dd16ba1aadd9f7d03ff4bed4112c625cc6154bba8d2a8ccb97517d5d2755f83bd23ab13e05ac6dcf1f0778ca32add8542ec2683f69e21b14545df845d07b837a409a02e798939969f2cb8e4770f57a9750a5863aae0e3f91391f9df72f58d03b21d62cbd0cad5ba084b63262e3a30b7a1cf92a8a22f317ed622bb1a044e658f5bd316b201e656b03ee05ac09a579194dc69896da1fe9c23e7e3a30156a882dbd226dedd6da944f405909b8ee34ede145968dfb2d592fa2da3c0c696d107a8584877fa296e6ff6230b48a0d67b45538ae3687b3ff07556bff496f6132a6f3f44d5fea425512e66c6b973b102c6e2aa0b47c88877f761128bfeca0ad799427ea1db54bb8508d8a7f7e2d8db786ab98538080f0a393cbf3d744826253cfb124cb6cdfc21180f0e41b85165d260a16d2b31cb82e898bcf3bcdac088986d1521fdd44b8315f5376d144c2472aa0aab83f372df4dc66e658b322ffcf58c5d8d30c99c80049a9c0225a8dc869101c0f5d4b5113e2917a967457c5098e4edbe05bbf67067cd5de29ee5751d2c7eaff8dd394ed9a6eb7014244d7c11146bd1b6d26b66e1980b751c357ef8f612475351569295888faaed8d89f3f49feac12a4769c5fcd4da9bc4df301b43874a2140b1ceefc6ca67c48be16f015653d1d74dc64b5063703a71a40b97518a193fdda8440ff68c22051f141c4b5897e45a1742f5d0128a2a99c9dc705e885b0bd071d24534c51cc610e17dee4d1141e8627930e1ceac4907e9ec217a12aabfcda9f2c173e95ab0421235743b43d2572f0cfb395c779ecc305c1051360223e9a1f59b0dfb1b322683051d47e0bdf650aedc8481bd86c59a71443aef614bf4f8461f38d2cd704356860dd4c0437eaaf252519e66d43645587234d93cf8042e126e41007180e8e341496c8e414470c0a6ca530c030d008560f2d34719e9ad6dd40b4dcd4048c62a04ebebe06f2ffd19681c880c16c646e39647a5f276be586fbdfceb4df74881aa8d9e946d3476fe619a29ba054b44f0347f22ad8e769dc7b5b185343ca7d82ddce57fe9b3df55fa238561fce2ef0efc92d26e58d3ec81c5905cad84e5962634be36e393797cb21348b5fedc9718b35cdd2d653e1b0adc5e33344d31034fac3712372c60551c21ef696aa454a015ebe328af9630c65ac559aaa90092ce0e003f21aa0408e488489724bfd87c0062a73d89d3f1d7c0a240c955ee4387b80cfc670bfda2805e742c107979407c3465ddefcd0a24822eecdf51c06343c8240f1841518724052d71e9ebb108e2f6e97d86b2d6b78ccc828378a1950cdb3d0d06ae90f408304099b57f74ef8dc100ca2acd898fc684e0868c714595f5fead99cd0cab0bf4c460bdabedf3d4b046d1c90bfd04782ae55bf25fc35c737eb6a86a0e187e4f0e260e2da2aadb43d6c5f105e37a4394ce7d4b5ec014c4f31997b940344591821b521936617675ba30476eaf2d0fec3183017f5848accd66dff0201d48d7a313a78529b9fc69dda48716247ed99b0c9a9261ae1450a37369829a820cf425e26f4aa4b554e2a62df18f0327d5b3ee12c95c33cde564e6c0f220804a4e55977c4a5ff4e355aeef520b4e50bcc899cba8b013d78eb1c886c6c03723433db85f28a00f2c59f66a20b1a8ef704ef18086a70d91e3445653740dc562fe7e04d498b8d959bcaa0473416f0243e95fceca9d742b754c7b200b01746d359d09d3979b10d015d469b0da0b2c37f8479d147df351f38e39adadb5a00c1642f1575359e4d045c19773ad46c084033dd1b2ab670eadef41e17d28075008bf5f1493415ea9a44870ba6dba8ecd2e2d0fa193d0167b2927d9b1549ff4c9e633b71b8555f7aeba69c0276ea3cf371e67808a057b52490c12364503a057c42f9f39cb42cc570777e1ca7c158d6a5ad708db7f7d711be0b8b4dda38891e6a8468a9f13e8ce0bf89c49acefad3a97782f76f0fd276301a27499af8e1fee21fd2296587f640c64c0edefec743c9ad3b7f021749bc359299b77d8464fe2b4bbb3db5aa9723e4d01bfa851119ac7dc9efa98cdaddf0ee0ac02129cdb317d4c553c975d45db915ccb31a961ce059aef5c2b7afdbda1c17fb187581b04980346802bcb8f8bc06b9c2cbf54d92783671f87a15114f949ead4da1cbb87c28e19f725f86590de7aeec959f802a62f828b32a77c3f86805feebe0ed8396add6140ea3bc453142bbd3b60ecb1772dec4a6ef07de89e967a98e48152fc26e55f2c19be772bba8d1e28f40383d0881a484472b64b3307f6652ac136469aac366f15dae5923f4df09084cfa1b6ad62c416f6e9ea185c6286c20dc315cde82a2f5b1c37e5e764deff77111a603aa4c61c2ed9480c580fa1b9ac7cee4da7615b70419a888d4e572172cc06a8c77f0c0ac27cfba4d56ae9a56a6dc157f22b1478f484df702cb35fecc95df82d5478184c6291be872c3bb747e5be02943b1873e1bd494cb7637612ebb210f0ef79ceea2767376e8e6d7731c4ab0fcab1ec12d3cce6bc6bd9ca839576b403674ebf6d92e615447c928d3894faa98a2e49a956ce2377f29ab286342be975238a3376592fb84f3f37221ae5580c5b6bb8d1a9643eb5056799e8149089fee197d1ec4e763331e87cc2c9508efb2ee86ed0d45b0231bfc9fbb57c7a0653e2671af87c2fefeae32cf0ccd059a2c06c5da23464e62cefc54c756b86dea3fe8019925753bac48851fa56c9c0072cf5cc6f897c8c6ca946c70c6132799fd0879edb74ff4935551f5325fc6727f2d8255ffe823977b4a837c0d865f58d8b8db164447e468f53eac76e15d4321a17a4d2d6ddc6755b2ef6ecb1fbf0a1acb9295e4d9055121ef90bf653de2175e78b2b6634604de44a091546b26da72a234a11529c7e1d3e17b3abcb24de81843878b52c5314931247fab1802fc146c1b8e7b9dfe240751b8b14daf03fe17d9d8a0ea1af199726e509e4fdb13abce7328db246a0e7981bd744fe68b917dc88cea96fc5f19ee82b72a6b65b21bb047686c9ef48f49bfd634daa2e5304e7df5c76e813f645da72c6f9b68b081955b09e41b70c2e05e4881add954197a40db196e45c04c742950ab286e8b6b6eb6db11660883732d782ea887d80103d31510f50d10010000000000000b0100002f000000ff155c24bd75cca222615e081c1eb2e521b0bd7df5fefa5d7f0383642316c5d4c14e6b9321c18017c83d24dfed0e595d3cd08d0c538be04b8cb07ea1d335fc66a6776a568ba0335e24ce8f066e6bbc91510092f594c0f8e33c6bcfa4f652032d824cfb9bdf1b0ebd8a1f5b10cb066c0130df2c18fddede49ef1b590530956a388ccad793e3500f0119d613a88066ec8cf2518721b659004e41b5be762ddb367d235afd43862893cf53cb5a25f7a32044941470f7109140274439e162bbcf6f0fc768cda7a0f0d1c3fdfbb0e0cfa700faab06884f7b05cac543a514030ec86f9704ca9754b7f08fc8ec6243cec9ec55ee9f8d3ea73efc1073261cff1c00000000780000000000000017010000ba5aed4256ab32e469f1c310f8a8e73b824f6a8180e27578143563e93946819ca8da5fc20e5ae1f3d72f22344f738e35bca8b4d9edcaac96a134ec88e9c57a67cd95678a4d5cd9d730c80aceb5b3249eb39deab5400d5f87f24e6c78d3f981b3b40cec91af00000000000000"], 0x1400}}], 0x1, 0x0) 11:31:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xb9bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8001, &(0x7f0000000040)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003940)=[{{&(0x7f0000003680)=@can, 0x80, &(0x7f0000003740), 0x0, &(0x7f0000003780)=""/84, 0x54}}], 0x1, 0x0, &(0x7f0000003ac0)={0x77359400}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) io_submit(r0, 0x1, &(0x7f0000007200)=[&(0x7f0000006180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000060c0)}]) 11:31:35 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 11:31:35 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) [ 240.657631] __ntfs_error: 6 callbacks suppressed [ 240.657640] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 11:31:36 executing program 3: 11:31:36 executing program 0: 11:31:36 executing program 4: 11:31:36 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fstatfs(0xffffffffffffffff, &(0x7f0000000140)) 11:31:36 executing program 3: 11:31:36 executing program 4: 11:31:36 executing program 0: 11:31:36 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xf66, 0x2000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) bind$packet(r0, &(0x7f0000000700)={0x11, 0x11, r1, 0x1, 0x200001, 0x6, @remote}, 0x143) io_setup(0xfffffffffffffffd, &(0x7f00000001c0)) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)="6e6f07fcffff692a2936f0d00c94808bcfbce5de2d57e70200818c6ab7847c51a44bb3aaaefbb8ae99506ae53aa88a80fec3073ecbcc3e72", 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "858818c80a06f9419f0645f5c828aff30125fe03f167d575e66335269e4a2784b6fa7ca74f3c4fcc18a97b489efa6cbfc375b6099c15059172f17c8dac70b01b", "c56cc6030016763b68466b3882888b474c3d859b5a4d9ed3ad01737782ad10568d74c9ee09f808a2bb61eec4409ff01aeebedd00000000c71d77353820975691", "2c5c591f0dc612cbf01b5b40aab1963f73172251e32b2dd768558f22ee0a0acc"}) connect$unix(r3, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = dup2(r5, r4) r7 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x82) write$P9_RREMOVE(r7, &(0x7f0000000300)={0x7, 0x7b, 0x2}, 0x7) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, &(0x7f0000000200)=0x4000400000000, 0x8) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000440)=0xc) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000180)=0x5) 11:31:36 executing program 1: 11:31:36 executing program 3: 11:31:36 executing program 4: [ 240.939958] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 11:31:36 executing program 0: 11:31:36 executing program 1: 11:31:36 executing program 0: 11:31:36 executing program 4: 11:31:36 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) 11:31:36 executing program 3: 11:31:36 executing program 1: 11:31:36 executing program 4: 11:31:36 executing program 5: 11:31:36 executing program 0: 11:31:36 executing program 3: 11:31:36 executing program 1: 11:31:36 executing program 5: 11:31:36 executing program 3: 11:31:36 executing program 4: 11:31:36 executing program 0: [ 241.335887] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 11:31:36 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) 11:31:36 executing program 1: 11:31:36 executing program 3: 11:31:36 executing program 5: 11:31:36 executing program 4: 11:31:36 executing program 0: 11:31:36 executing program 3: 11:31:36 executing program 0: 11:31:36 executing program 4: 11:31:36 executing program 5: [ 241.618093] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 11:31:36 executing program 1: 11:31:37 executing program 0: 11:31:37 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) 11:31:37 executing program 5: 11:31:37 executing program 3: 11:31:37 executing program 4: 11:31:37 executing program 1: 11:31:37 executing program 3: 11:31:37 executing program 5: 11:31:37 executing program 0: [ 241.820763] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 11:31:37 executing program 1: 11:31:37 executing program 4: 11:31:37 executing program 0: 11:31:37 executing program 3: 11:31:37 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) 11:31:37 executing program 5: 11:31:37 executing program 4: 11:31:37 executing program 1: 11:31:37 executing program 0: 11:31:37 executing program 3: 11:31:37 executing program 5: [ 242.105993] overlayfs: failed to resolve './file1': -2 11:31:37 executing program 0: 11:31:37 executing program 3: 11:31:37 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) 11:31:37 executing program 4: 11:31:37 executing program 1: 11:31:37 executing program 5: 11:31:37 executing program 0: 11:31:37 executing program 4: 11:31:37 executing program 3: [ 242.328196] overlayfs: failed to resolve './file1': -2 11:31:37 executing program 1: 11:31:37 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) 11:31:37 executing program 0: 11:31:37 executing program 3: 11:31:37 executing program 5: 11:31:37 executing program 1: 11:31:37 executing program 4: 11:31:37 executing program 3: 11:31:37 executing program 5: [ 242.526168] overlayfs: failed to resolve './file1': -2 11:31:37 executing program 0: 11:31:37 executing program 2: syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) 11:31:37 executing program 1: 11:31:37 executing program 4: 11:31:37 executing program 0: 11:31:38 executing program 1: 11:31:38 executing program 3: 11:31:38 executing program 5: [ 242.673403] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 11:31:38 executing program 4: 11:31:38 executing program 3: 11:31:38 executing program 5: 11:31:38 executing program 1: 11:31:38 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) 11:31:38 executing program 0: 11:31:38 executing program 4: 11:31:38 executing program 3: 11:31:38 executing program 5: 11:31:38 executing program 1: [ 242.977805] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 11:31:38 executing program 4: 11:31:38 executing program 0: [ 243.021456] overlayfs: missing 'workdir' 11:31:38 executing program 3: 11:31:38 executing program 5: 11:31:38 executing program 0: 11:31:38 executing program 4: r0 = timerfd_create(0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x6) 11:31:38 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) 11:31:38 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x4100000001) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 11:31:38 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 11:31:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) [ 243.239957] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 11:31:38 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) write$P9_RLOPEN(r1, &(0x7f0000000280)={0x18}, 0x18) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RFSYNC(r2, &(0x7f0000000080)={0x7}, 0x7) [ 243.282552] overlayfs: missing 'workdir' [ 243.289673] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 11:31:38 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) 11:31:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000040)) creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) unlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/124, 0x7c) 11:31:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x309300, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0008f7ff", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000200)=0x18) setsockopt(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000001000), 0xc5) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000340), 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$reject(0x13, r3, 0x39, 0x10001, r4) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 11:31:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000968ff6)=@file={0x1, './file0\x00'}, 0xa) syz_open_dev$sndmidi(&(0x7f00000003c0)='/dev/snd/midiC#D#\x00', 0x5, 0x40000) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000002c0)=""/248, 0xf8}}], 0x1, 0x0, &(0x7f00000001c0)) sendmmsg$unix(r1, &(0x7f00000034c0)=[{&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000500), 0x0, &(0x7f0000000580)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r5, 0x4}}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x202000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) clone(0x10000, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000200)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x250003, 0x0) socket$pptp(0x18, 0x1, 0x2) keyctl$set_reqkey_keyring(0xe, 0x6) sysfs$1(0xffffff1f, &(0x7f0000000000)='\'wlan1.\x00') [ 243.416540] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 11:31:38 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) [ 243.460561] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 243.473573] overlayfs: missing 'workdir' [ 243.500444] overlayfs: './file0' not a directory 11:31:38 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x3, 0x400) getsockopt$inet_int(r0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000340)=@nat={'nat\x00', 0x19, 0x5, 0x8f0, [0x200006c0, 0x0, 0x0, 0x200006f0, 0x200009c0], 0x0, &(0x7f0000000300), &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x5, 0x0, 0x0, 'syz_tun\x00', 'syzkaller0\x00', 'veth0\x00', 'syzkaller0\x00', @broadcast, [], @random="0ec2567feaa1", [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}}, {{{0xd, 0x0, 0x0, 'ifb0\x00', 'bcsf0\x00', 'erspan0\x00', 'erspan0\x00', @broadcast, [], @random="3b1ec6e2c7c3", [], 0x150, 0x1c0, 0x1f8, [@limit={'limit\x00', 0x20}, @physdev={'physdev\x00', 0x70, {{'yam0\x00', {}, 'gre0\x00'}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@remote}}}, @snat={'snat\x00', 0x10, {{@remote}}}]}, @snat={'snat\x00', 0x10, {{@broadcast}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'team0\x00', 'eql\x00', 'sit0\x00', 'bridge_slave_1\x00', @remote, [], @random="02a3d4816229", [], 0xe0, 0x168, 0x1a0, [@connbytes={'connbytes\x00', 0x18}, @m802_3={'802_3\x00', 0x8}]}, [@common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}, @snat={'snat\x00', 0x10, {{@remote}}}]}, @common=@dnat={'dnat\x00', 0x10}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x2, [{{{0x5, 0x0, 0x0, 'gretap0\x00', 'yam0\x00', 'veth0_to_bridge\x00', 'yam0\x00', @broadcast, [], @local, [], 0xf8, 0x130, 0x168, [@nfacct={'nfacct\x00', 0x28, {{'syz0\x00'}}}, @mac={'mac\x00', 0x10, {{@dev}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@dev}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@link_local}}}}, {{{0x1b, 0x0, 0x0, 'veth0_to_bond\x00', 'ip_vti0\x00', 'eql\x00', 'teql0\x00', @empty, [], @dev, [], 0xf0, 0x158, 0x288, [@time={'time\x00', 0x18}, @quota={'quota\x00', 0x18}]}, [@snat={'snat\x00', 0x10, {{@broadcast}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:crond_exec_t:s0\x00'}}}}]}]}, 0x968) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000140)={0x9, 0x4}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x40, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000fc0)={'filter\x00', 0x7, 0x4, 0x4a8, 0x280, 0x0, 0x280, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000040), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @local, @remote, 0x4, 0x1}}}, {{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x1e}, 0xff, 0x0, @empty, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0x0, 0xff, 0xff, 0x0, 0x0, 0xff]}, 0xffffffffffff863d, 0x1ff, 0x7, 0x8, 0x3cb, 0x7f, 'veth1_to_bond\x00', 'veth0_to_team\x00', {}, {0xff}, 0x0, 0x204}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @empty, @rand_addr=0x20, @dev={0xac, 0x14, 0x14, 0x11}, 0x0, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @local, 0x4, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) [ 243.534598] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:31:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x309300, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0008f7ff", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000200)=0x18) setsockopt(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000001000), 0xc5) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000340), 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$reject(0x13, r3, 0x39, 0x10001, r4) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 11:31:38 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) [ 243.606085] overlayfs: missing 'lowerdir' [ 243.619124] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:31:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x80008000, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1000, 0x400) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x7}, &(0x7f0000000080)=0x90) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000100)={r5, 0x7}, 0x8) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x7}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 11:31:38 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) 11:31:39 executing program 5: r0 = socket(0x1d, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x3, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6(0xa, 0x3, 0x8010000000000086) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @local, 0xffffffffffffffff}, 0x1c) listen(r1, 0xffffffffffffff7f) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="81c12557173877bfcf332f7f3d04dbe8489989c032f91a91b5ef21e8dcbb5717d03aea4913d2f2fe9e81c46f305b7b70771bef3b275b14790d584104ba15e52a6d1b55f4daf333d80382a269df55f7ca4932e7ac32f78f32208b0b5a8845ac8bbfb6280554e3cc4c7c566a1207bb89e3e2f441259d8a6049072eecf5c00db8c938b42338992a422cf9aebe62148d8f83b6bc83ae9842305e34a198f59d6299b14d48ad4d53661ebd30d516e541c407672b639d8efbcc51b066449282733639847497699d3b288e0d6642936b89fbf9b767c5833011bdf5c85ad601bb2be83cbe934063b8a63085a39fb91e2072"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x8044) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket(0x9, 0xfffffffffffffffe, 0x1) ioctl(r3, 0x8913, &(0x7f0000000240)="000000008523bf012cf66f") r4 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000480)={0x0, 0x400, 0x5}, &(0x7f0000000780)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000c40)={0x0, @in={{0x2, 0x4e24, @multicast2}}, [0x6, 0x204, 0xc, 0x2d, 0x80000000, 0x200, 0x9b, 0x80000004, 0x5, 0x100000000, 0x1, 0x1, 0x1, 0x47, 0xb37c]}, &(0x7f0000000880)=0x100) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000d40)=@assoc_value={0x0, 0x10000}, &(0x7f0000000d80)=0x11e) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000680)=@assoc_value={r5}, &(0x7f0000000840)=0x3) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000dc0)=ANY=[@ANYBLOB="ad0000002687d975374383eed823311e00005b6fdb3307358b4e735306a3508cf9385cb76abbbd61526ff123d16645c7fc98270ef8fdb4737a738793fc6c118653bf1fae43dcd03acf6a96d28ca614362806bd927b472ee9ec5c6f2a081f6332cf3dd7ebbc05bcde9f4a8bc5f53d50bc3950833e2c9d151afc4469bc00106dc750778a0552ffd4ff1313ea61e3acc63acf41b9c21cab2e09608b6f3603895ec2daf3030061bbb9e48bbbcaa3320371c5d4b97af8f86617f356653e371bbe95b89d3d4ec028b1dd81ba7f9480906d0b23e04ec9e396db925d68465641224b8e90cbd098deb81c115340e39fe1e4e1ea4e3359d8b1ee026a4300dead5ed32df16439910d31fcfc1d61d50ba8d94b9cdd54081bda0ccdea05343bd46d8897ff1c519e4472eddc4ccaae477b5566b0823301fe22a0b20000000000000000000000da59e58352485f5b64f3173e260cec1bce78ee56b9d986367f273337ad090781ab700aef4effbbc44a81594e0d499b80f00d706b482cd448af0d38f905b2f78083b9eb9a56eef0d7243ff48fa2c90dd9772b8bb6b664823e2e57701f7bae2f5bfc8618acbaf2b5369061607d31b8299ceb59ad00fc60a657e42a4d771bc6c842185f4e18ec533885f0233a67a76af92dfb44"], &(0x7f0000000000)=0x1) r6 = socket$inet_dccp(0x2, 0x6, 0x0) pipe(&(0x7f00000002c0)) getsockopt$ARPT_SO_GET_ENTRIES(r6, 0x0, 0x61, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r7, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [], @loopback}, @remote, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r8}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e22, @broadcast}}}, &(0x7f0000000400)=0xfffffffffffffdbd) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000640)={r9, 0x5e, 0x10, 0x9}, &(0x7f00000003c0)=0x18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x61, &(0x7f00000008c0)={'filter\x00', 0x4}, 0x68) getsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f00000007c0)=""/35, &(0x7f0000000800)=0x23) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f00000005c0)={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x1e}, 0x8}, {0xa, 0x4e22, 0xfffffffffffffffc, @loopback, 0x7}, 0x6, [0xfe9, 0x40, 0x63, 0x3, 0x1, 0x9, 0xffffffffffffffbc]}, 0x5c) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000040)={0x8, 0x1, 0xb95, 0x7e7, 0xfffffffffffffffa}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x10000]}, 0x5c) [ 243.777256] overlayfs: missing 'lowerdir' [ 243.791926] can: request_module (can-proto-0) failed. [ 244.028623] can: request_module (can-proto-0) failed. 11:31:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x7102, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r2}) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x2, 0x0, 0x0, 0x100000000, 0x0, r2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4caffffff7f27b369c0cc5475453cf6d3941244ee0bb983881a4d529f8df76ac8a5cffba513d97cc2d108efcf86a162af492933a098526f0000000000000000"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r1}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r4, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[@ANYBLOB="000008000ddf9b497ac81a1c57d10d7943edf867887beaaae3d3ba377327a2d74cf7e65a6d287c3b719def58eeeedc2073c88906fe1ee62fdcf0d33bba0f4a8378852ca99e3910378465f6b27d628a14861ed7ef456186467e9d68046d2eb849fdfcf210e424af718a036a388a8e4eadfe9697ddce08edc163cb4098c82502737c2029"], &(0x7f00000005c0)=0x1) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x800000000000}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) 11:31:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000801ff8)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x0, 0x400}) sendmsg$unix(r1, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000471000), 0x0, &(0x7f0000000ff0)}, 0x0) r3 = dup2(r2, r1) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) setxattr$security_evm(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="f826288dcfa3000278136a91bc13f03194df5128b1ce31a4d99a6d02eaf92ecdc13a285c510d0ff87dc1ed941adc6d251c5d8868771340f85de6a656cbef5922c7eb55732542d47921313234ead38a628553a74c1a51226a6e04c42f6fdfaa000000000000000000000000000000"], 0xd, 0x1) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x26800) 11:31:39 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 11:31:39 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) 11:31:39 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xffa2}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200080, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x3000000) 11:31:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x110) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc807") write$apparmor_exec(r0, &(0x7f0000000200)={'stack ', "fa287070703000"}, 0xd) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000300)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) socket$inet(0x2b, 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xe000, 0x0) r3 = accept4$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14, 0x80000) r4 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) getsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f0000000780)=""/4096, &(0x7f00000002c0)=0x1000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x401, 0x1, [0x4]}, &(0x7f0000000140)=0xa) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000180)={{0x81, 0x7}, {0xe2, 0x3f}, 0x3ff, 0x1, 0x10000}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) getcwd(&(0x7f0000001780)=""/4096, 0x1000) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400201) [ 244.538714] overlayfs: missing 'lowerdir' 11:31:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bind$xdp(r1, &(0x7f0000000180)={0x2c, 0x4, r2, 0x38}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff, 0x10001}) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r4 = socket(0xa, 0x1, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x202, 0x0) write$P9_RLOCK(r5, &(0x7f0000000240)={0x8, 0x35, 0x1, 0x3}, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r3, 0x0, 0x13, &(0x7f0000000100)=0x7fffffff, 0x4) [ 244.581901] capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) 11:31:39 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) 11:31:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000340)={0x7}, 0x7) fallocate(r1, 0x0, 0x800000, 0x10001) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x6) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0xc000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 11:31:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000bc0)='./file1\x00', &(0x7f0000000c00)='trusted.overlay.nlink\x00', &(0x7f0000000c40)={'L-', 0xfff}, 0x28, 0x2) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000280)={0x0, 0xfffffffffffffffe, 0x7, 0x1, [], [], [], 0x101, 0x9, 0x0, 0x81, "ab19b05dcf5f02396b046680c62dd4d1"}) fchdir(r2) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x8) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000a40)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) sendmmsg$nfc_llcp(r3, &(0x7f00000057c0)=[{&(0x7f0000002380)={0x27, 0x0, 0x0, 0x7, 0x0, 0x4, "2bd5bd9cfc072c0781d3a63a90bf7e87d992ec82cfb2659513dc8fea471bdea92fd539c2ef9a83fa002d1cb15ef3dc4a252353464de68194e0334631358c6c", 0x3d}, 0x60, &(0x7f00000056c0), 0x0, &(0x7f0000005780)={0x30, 0x116, 0xfffffffffffffffa, "1af0d637aafa45d93b9ec18145de6d70e1767c995a589ab32d56d871e491"}, 0x30, 0x40010}], 0x1, 0x40) connect$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x1, 0x0, 0x3, 0x2, 0x1, "1b3ad00e8b6a7d6c1f59da6d4bc8a3825b8800e28197c25fc900dbc33fd4df750920edd583b6560e6fb72b836a6f5fd62988d4d12fa97961e13444a73132ef", 0x27}, 0x60) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000b80)=0x80000000, 0x4) sendfile(r3, r3, &(0x7f0000000140), 0xd1) fsync(r2) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000040)}}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0x285, 0x20040080) 11:31:40 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x20004e23, @rand_addr=0x1}, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) r2 = request_key(&(0x7f00000004c0)='pkcs7_test\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)='team0\x00', 0xfffffffffffffffa) request_key(&(0x7f0000000280)='keyring\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)='team0\x00', r2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x1c}, @in=@loopback, 0x4e23, 0x100000000, 0x4e22, 0x4, 0xa, 0x80, 0x20, 0x7f, r1, r3}, {0x1000, 0x1b1, 0x1f, 0xfffffffffffff001, 0x2, 0x3, 0x186, 0x6}, {0xe000000, 0x1, 0xffffffff00000000, 0x10000}, 0x0, 0x6e6bbb, 0x3, 0x1, 0x1, 0x1}, {{@in=@local, 0x4d4, 0x32}, 0xa, @in6=@remote, 0x3500, 0x0, 0x3, 0xfffffffffffffff8, 0x7, 0x0, 0x3f}}, 0xe8) r4 = add_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$unlink(0x9, r4, r5) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0xa405}, 0x6) 11:31:40 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 11:31:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x7102, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r2}) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x2, 0x0, 0x0, 0x100000000, 0x0, r2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4caffffff7f27b369c0cc5475453cf6d3941244ee0bb983881a4d529f8df76ac8a5cffba513d97cc2d108efcf86a162af492933a098526f0000000000000000"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r1}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r4, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[@ANYBLOB="000008000ddf9b497ac81a1c57d10d7943edf867887beaaae3d3ba377327a2d74cf7e65a6d287c3b719def58eeeedc2073c88906fe1ee62fdcf0d33bba0f4a8378852ca99e3910378465f6b27d628a14861ed7ef456186467e9d68046d2eb849fdfcf210e424af718a036a388a8e4eadfe9697ddce08edc163cb4098c82502737c2029"], &(0x7f00000005c0)=0x1) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x800000000000}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) [ 244.751199] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore 11:31:40 executing program 0: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x8, &(0x7f0000000080)={0x0, 0x0, 0x4005d52, 0xffffffffffffffff}) close(r1) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x1}) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x24300, 0x0) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000240)=""/248) [ 244.803318] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 244.864403] overlayfs: failed to resolve './file1': -2 11:31:40 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) 11:31:40 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0xffffffffffffffff, 0x80, 0x3, 0x4, r0, 0x10001}, 0x2c) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f00000001c0)=0x7, 0x4) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000140)={0x1a, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, @link_local}, 0x10) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() getresuid(&(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000340)) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000440)={[{0x2, 0x0, 0x7f, 0x5, 0x20, 0x0, 0x3, 0x7, 0x9, 0x8000, 0x6b, 0xffffffffffffffe0, 0x4}, {0x99, 0x8, 0x8, 0x3a, 0xffffffff, 0x3, 0x9, 0x4e3e, 0x9, 0x8c, 0x2, 0xd2, 0x8000}, {0x9, 0xa725, 0x0, 0x80, 0x4, 0x6, 0xb11, 0x800, 0x7, 0x2, 0x7, 0x4, 0x5}], 0x40}) getgroups(0x0, &(0x7f0000000380)) iopl(0x1f) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5ed}) getpid() connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @dev, 'lo\x00'}}, 0x1e) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff}) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) readv(0xffffffffffffffff, &(0x7f00000004c0), 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x101000, 0x0) sendmmsg(r2, &(0x7f0000001380), 0xfc, 0x0) 11:31:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x7102, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r2}) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x2, 0x0, 0x0, 0x100000000, 0x0, r2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4caffffff7f27b369c0cc5475453cf6d3941244ee0bb983881a4d529f8df76ac8a5cffba513d97cc2d108efcf86a162af492933a098526f0000000000000000"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r1}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r4, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[@ANYBLOB="000008000ddf9b497ac81a1c57d10d7943edf867887beaaae3d3ba377327a2d74cf7e65a6d287c3b719def58eeeedc2073c88906fe1ee62fdcf0d33bba0f4a8378852ca99e3910378465f6b27d628a14861ed7ef456186467e9d68046d2eb849fdfcf210e424af718a036a388a8e4eadfe9697ddce08edc163cb4098c82502737c2029"], &(0x7f00000005c0)=0x1) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x800000000000}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) [ 245.075328] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore 11:31:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000100)=""/94, 0x5e}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x0, 0x0) [ 245.149252] QAT: Invalid ioctl 11:31:40 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) [ 245.178204] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 11:31:40 executing program 5: r0 = socket$inet6(0xa, 0x4, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0xfffffffffffffceb, 0x0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000737000), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) 11:31:40 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) [ 245.464958] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore [ 245.485741] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 245.619846] overlayfs: failed to resolve './file1': -2 [ 245.681633] QAT: Invalid ioctl 11:31:41 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 11:31:41 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0x1}, 0x10) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="78000000000000000300000000000000a99a324fc85ec718a2811d0201230615dfd30e070000000000000100000000000000070049903d4c3dcf0a9761ba5370000000000000070000000000000001000000000000000300"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000380)="5b19c319400273f024a7fd8ca553ac85dd7244fcbce75eefb6a180e4a66c0e127b1b39ab5d9933b713b2bc81d61a90d6c5dcb3c421cbd1692c86cbbd364b3529bb642115a79b989289510c63dd4d6db932ba7d285ac3d684d230e8e6c16345c9a35c552ad93a99c210c48033eddf43c3924847d071908f24500584ea6bb06ab635875b5eca1b94ade3ba", 0x8a}], 0x1}, 0x4840) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x20900, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000200)={0x7ff, 0x1, {0x1, 0x0, 0x803f, 0x2, 0x8001}}) pread64(0xffffffffffffffff, &(0x7f0000000340)=""/39, 0x10, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x5, 0x2, 0x7}) fanotify_mark(r2, 0x20, 0x20000, r1, &(0x7f0000000180)='./file0\x00') setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000700), 0x4) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000006c0)=0xffffffffffffff13) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x28}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x1413fc, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000280)={0x9}) socket$packet(0x11, 0x3, 0x300) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f00000005c0)=0x1) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f00000018c0)=""/4096) 11:31:41 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) 11:31:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000bc0)='./file1\x00', &(0x7f0000000c00)='trusted.overlay.nlink\x00', &(0x7f0000000c40)={'L-', 0xfff}, 0x28, 0x2) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000280)={0x0, 0xfffffffffffffffe, 0x7, 0x1, [], [], [], 0x101, 0x9, 0x0, 0x81, "ab19b05dcf5f02396b046680c62dd4d1"}) fchdir(r2) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x8) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000a40)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) sendmmsg$nfc_llcp(r3, &(0x7f00000057c0)=[{&(0x7f0000002380)={0x27, 0x0, 0x0, 0x7, 0x0, 0x4, "2bd5bd9cfc072c0781d3a63a90bf7e87d992ec82cfb2659513dc8fea471bdea92fd539c2ef9a83fa002d1cb15ef3dc4a252353464de68194e0334631358c6c", 0x3d}, 0x60, &(0x7f00000056c0), 0x0, &(0x7f0000005780)={0x30, 0x116, 0xfffffffffffffffa, "1af0d637aafa45d93b9ec18145de6d70e1767c995a589ab32d56d871e491"}, 0x30, 0x40010}], 0x1, 0x40) connect$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x1, 0x0, 0x3, 0x2, 0x1, "1b3ad00e8b6a7d6c1f59da6d4bc8a3825b8800e28197c25fc900dbc33fd4df750920edd583b6560e6fb72b836a6f5fd62988d4d12fa97961e13444a73132ef", 0x27}, 0x60) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000b80)=0x80000000, 0x4) sendfile(r3, r3, &(0x7f0000000140), 0xd1) fsync(r2) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000040)}}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0x285, 0x20040080) 11:31:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r1}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x7102, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r2}) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x2, 0x0, 0x0, 0x100000000, 0x0, r2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYBLOB="210000004dc3bff6a3d819d4caffffff7f27b369c0cc5475453cf6d3941244ee0bb983881a4d529f8df76ac8a5cffba513d97cc2d108efcf86a162af492933a098526f0000000000000000"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @ipv4={[], [], @loopback}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r1}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockname(r4, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[@ANYBLOB="000008000ddf9b497ac81a1c57d10d7943edf867887beaaae3d3ba377327a2d74cf7e65a6d287c3b719def58eeeedc2073c88906fe1ee62fdcf0d33bba0f4a8378852ca99e3910378465f6b27d628a14861ed7ef456186467e9d68046d2eb849fdfcf210e424af718a036a388a8e4eadfe9697ddce08edc163cb4098c82502737c2029"], &(0x7f00000005c0)=0x1) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x800000000000}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) [ 245.845659] __ntfs_error: 11 callbacks suppressed [ 245.845670] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. [ 245.858952] overlayfs: failed to resolve './file1': -2 [ 245.884535] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 11:31:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000027, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x4e23, @local}}) 11:31:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x7329}, 0x8) read(0xffffffffffffffff, &(0x7f0000000040)=""/159, 0x9f) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140), 0x2, 0xa}}, 0x20) 11:31:41 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) 11:31:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x800, 0xbc, 0x4, 0x100000000, 0xfffffffffffff001, 0x7b42, 0xfffffffffffff5da, 0x1, 0xffffffffffffffb7, 0x7, 0x5}, 0xb) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socketpair(0x11, 0xa, 0x319, &(0x7f0000000340)) 11:31:41 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) [ 246.193429] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 246.230913] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 11:31:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x2, 0x30002) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000140)={0x7, 0x5, 0x0, {0x0, 0x1, 0x3, 0x100000001}}, 0x2) socket$l2tp(0x18, 0x1, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x143) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x10, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x2ec) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x2}, {0x2, 0x0, 0x2f4, @local}, r2}}, 0x48) 11:31:41 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 11:31:41 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) 11:31:41 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) [ 246.489453] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 11:31:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x7329}, 0x8) read(0xffffffffffffffff, &(0x7f0000000040)=""/159, 0x9f) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140), 0x2, 0xa}}, 0x20) 11:31:41 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000001c0)={0x29, 0x6, 0x0, {0x1}}, 0x29) [ 246.529895] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 246.555279] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. 11:31:41 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0x8, &(0x7f00000000c0)='bridge0\x00'}, 0x30) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000040)=ANY=[]}, 0x3) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d7, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, r4, &(0x7f0000000300)={r1, r2, 0x9}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/group.stat\x00', 0x2761, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"7465716c30010100", 0x1004}) 11:31:41 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) 11:31:41 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 11:31:41 executing program 5: r0 = socket(0x1f, 0x4, 0xe) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bridge_slave_0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="482119af81b06fc3d94e5354947c363d15bf938cf7ecc464991a91ddd3f9d62c0943df55ddfbed32618df54a992a8057cff12e6eb8dcafd5696ab9f416e4a3dcce78fe7b713cd3a6e6"]}) write(r0, &(0x7f0000000000)="130000001000ffdde200f49ff60f050000230a009d0000001100c53022e5f9ec364fe86bc337747a04cb1c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af559bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000000000000000000000", 0xb1) 11:31:42 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8000, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) setsockopt$inet_mreqsrc(r1, 0x10d, 0x2, &(0x7f0000013ff4)={@remote, @loopback}, 0xc) dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x1, 0xfffffffffffffff9}, &(0x7f0000000380)=0x8) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = socket(0xf, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000008c0)={r5}, 0x8) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000000c0)) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000500)=ANY=[], &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000680)={r5, 0x7}, &(0x7f00000006c0)=0xfffffffffffffd5e) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000700)={@remote}, &(0x7f0000000740)=0x14) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00\x00\x00\x00@\x00'}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in6=@local}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xffffffffffffffc3) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@ipv4}) rt_sigtimedwait(&(0x7f0000000540)={0x855a}, &(0x7f0000000580), &(0x7f00000005c0)={0x77359400}, 0x8) ioctl$PPPIOCGFLAGS(r4, 0x8004745a, &(0x7f0000000500)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000600)={'lo\x00', 0xc201}) [ 246.798732] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. [ 246.808377] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 11:31:42 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x7ffffffffffff, &(0x7f0000000180), 0x4) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) 11:31:42 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000180)="ab", 0x1, r0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, r0) socketpair$inet6(0xa, 0x4, 0x3, &(0x7f0000000000)) 11:31:42 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) 11:31:42 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 11:31:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x301003, 0x0) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000000040)) ioctl$PPPIOCGL2TPSTATS(r1, 0x8004745a, &(0x7f0000000180)) [ 246.968367] encrypted_key: insufficient parameters specified 11:31:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getown(r0, 0x9) setsockopt$inet_buf(r0, 0x0, 0x30000000010, &(0x7f0000000040)="02000000020001b44893b924892b4400", 0x10) r1 = syz_open_dev$mice(&(0x7f0000000680)='/dev/input/mice\x00', 0x0, 0xe0000) socket$kcm(0x29, 0x5, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f00000006c0)=""/30, &(0x7f0000000700)=0x1e) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) fcntl$setstatus(r1, 0x4, 0x800) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000140)=0x7, 0x4) r3 = accept4(r0, &(0x7f0000000080)=@ethernet={0x0, @local}, &(0x7f0000000000)=0x80, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000180)={{{@in6}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000340)={0x0, 0xb4, "bbe408b3968dd8b6b1c6860ceda143bb8a24be33bf4816125faf220b39b9db5744ed8030f983012ead468146a072162dc9c8c3aad1c820211260aa0aaf6127db20a15e3220218ce1bdfcdbf67ee648e901a437a6ebd6ab748951ef4f30ef0ef7fc4434a5f882352bd0add9699f6dace2a16182aee0e640bb60f40a61ffd4932c99c6a9b86c9391f0367d91f13a821b254e63ba13213d926d4667a0bddc14de10915cd459db77ba73d1bc03488c6ce4998f2677c1"}, &(0x7f0000000400)=0xbc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000440)={r4, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}}, 0x8136, 0x9}, &(0x7f0000000500)=0x90) [ 247.046247] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. [ 247.076444] overlayfs: failed to resolve './file1': -2 11:31:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x80) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x3, 0x100000000, 0xffffffff, 0x6, 0x1000}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r0) io_setup(0x2, &(0x7f0000000080)=0x0) io_cancel(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x800, r1, &(0x7f00000000c0)="9fd64c8b71da016f3cdeae413a74c10c4722ae581b53096d68a2a86c3a6b676fdd280edcd962bc3d4b95f6988b48d47e13c7fd9f9b4336a902f07ea20ce001945c1cf7f6637c292a85915c90da24050983e3b77bc86a0c1474e15ff788fa863302796dcc2f94b51970b6ba15fdb715af8934d52bbbd25f6f49ddc0bf96e8b6d0e0e93f6a7d0f97735a5f492c70c1767119b135d2dd48ad55becac4b81ec3468cf733f032804669eae1d5e71c6b801dc6c11784052219dcaa207c0eba253e2590ee28527f4b8a8375cbdea2bf6bd79bbb24ca342607cb4529d259c541e6f46a914b41f14e306366f0ed3b2ddfe33b1712d22913a14e4831527f09dd1274", 0xfd, 0x80, 0x0, 0x3, r1}, &(0x7f0000000280)) 11:31:42 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) 11:31:42 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 11:31:42 executing program 0: add_key(&(0x7f0000000580)='asymmetric\x00', &(0x7f00000005c0), &(0x7f0000000ac0)="1032300466000000000000bfd79af8b0063e520015ba1e620a1c21050000000000000000000000000074df01000000a1521ea84a", 0x34, 0xfffffffffffffffc) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x40000) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000340)={@remote, @multicast2, 0x0}, &(0x7f0000000380)=0xc) connect$packet(r0, &(0x7f00000003c0)={0x11, 0xf8, r2, 0x1, 0x4, 0x6, @remote}, 0x14) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_virtio(&(0x7f00000000c0)='/dev/amidi#\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x120000, &(0x7f00000002c0)={'trans=virtio,', {[{@nodevmap='nodevmap'}, {@uname={'uname', 0x3d, '\x00'}}], [{@euid_lt={'euid<', r1}}, {@appraise='appraise'}, {@euid_eq={'euid', 0x3d, r3}}, {@pcr={'pcr', 0x3d, 0xa}}]}}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000140)={'ah\x00'}, &(0x7f0000000080)=0x1e) 11:31:42 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x702, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000300)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) getsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000240)={@local, @multicast1, @multicast1}, &(0x7f0000000280)=0xc) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000400)={{0x3, 0x7, 0x6, 0xaae, 'syz0\x00', 0x1ff}, 0x4, 0x0, 0x0, r2, 0x4, 0x5, 'syz1\x00', &(0x7f0000000180)=['/dev/qat_adf_ctl\x00', 'nodev-selinuxcgroup\x00', '\x00', '/dev/qat_adf_ctl\x00'], 0x37, [], [0x3, 0x396b, 0x80000000, 0x3]}) 11:31:43 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8000, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) setsockopt$inet_mreqsrc(r1, 0x10d, 0x2, &(0x7f0000013ff4)={@remote, @loopback}, 0xc) dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x1, 0xfffffffffffffff9}, &(0x7f0000000380)=0x8) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = socket(0xf, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000008c0)={r5}, 0x8) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000000c0)) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000500)=ANY=[], &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000680)={r5, 0x7}, &(0x7f00000006c0)=0xfffffffffffffd5e) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000700)={@remote}, &(0x7f0000000740)=0x14) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000002c0)={'team0\x00\x00\x00\x00\x00\x00\x00@\x00'}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in6=@local}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xffffffffffffffc3) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@ipv4}) rt_sigtimedwait(&(0x7f0000000540)={0x855a}, &(0x7f0000000580), &(0x7f00000005c0)={0x77359400}, 0x8) ioctl$PPPIOCGFLAGS(r4, 0x8004745a, &(0x7f0000000500)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000600)={'lo\x00', 0xc201}) 11:31:43 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 11:31:43 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) fstatfs(r0, &(0x7f0000000140)) 11:31:43 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000080)=0x2fe, 0x4) llistxattr(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)=""/16, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) shutdown(r0, 0x1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) 11:31:43 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x702, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000300)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) getsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000240)={@local, @multicast1, @multicast1}, &(0x7f0000000280)=0xc) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000400)={{0x3, 0x7, 0x6, 0xaae, 'syz0\x00', 0x1ff}, 0x4, 0x0, 0x0, r2, 0x4, 0x5, 'syz1\x00', &(0x7f0000000180)=['/dev/qat_adf_ctl\x00', 'nodev-selinuxcgroup\x00', '\x00', '/dev/qat_adf_ctl\x00'], 0x37, [], [0x3, 0x396b, 0x80000000, 0x3]}) 11:31:43 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) r2 = dup(r1) read(r2, &(0x7f0000000540)=""/233, 0xe9) timerfd_settime(r2, 0x3, &(0x7f0000000080), &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0x40085400, &(0x7f0000000000)={0x9ee}) [ 247.791178] QAT: Invalid ioctl [ 247.798942] QAT: Invalid ioctl [ 247.806040] QAT: Invalid ioctl [ 247.823529] QAT: Invalid ioctl 11:31:43 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000240)={@ipv4={[], [], @loopback}, r1}, 0x14) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000380)) setsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f00000003c0)={@local, r1}, 0x14) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x13, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="6c00000000000000257a0000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r3, 0x50, &(0x7f0000000280)}, 0x10) 11:31:43 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) fstatfs(r0, &(0x7f0000000140)) 11:31:43 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 11:31:43 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@ipv4, @in6=@mcast1}}, {{@in=@loopback}}}, &(0x7f0000000380)=0xffffffffffffffc2) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x737c, 0x4) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000400)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8001, 0x4010, r0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f0000000480)=@mpls_getroute={0x1c, 0x1a, 0x101}, 0x1c}}, 0x0) pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f00000003c0)='./file0\x00') mount(&(0x7f0000000280)=ANY=[], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='coda\x00', 0x0, &(0x7f0000000340)='\x00') socket$alg(0x26, 0x5, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32=r2, @ANYBLOB="840000002327ad1561811e97cef80c5c69685c3a105ab38612e644750c47fb69e8aa1637336cf321044c19d34008c202bc8a85d606a9debbe4d9de4ffe5932377d0975a0ef9d0fde803bb6e9e243f45379450f96e2fbe9bd4b217883f10dd1511459df38f9839a62ad8c7fc8c2311a9df5b195e6759000bacf772a6f2448780a799ca8bfcf4c57d0"], &(0x7f0000000140)=0x8c) lsetxattr$security_selinux(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.selinux\x00', &(0x7f0000000600)='system_u:object_r:auditd_var_run_t:s0\x00', 0x26, 0x3) 11:31:43 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8001, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000001740)={r1, 0x4, 0x0, "62b5f91b4532cc6aff593d7db65ec2eadfc8ad1c2d687e2744e9119b2eff814a9275fe68f590a84a4d42e8b0243cc653b2b782502e5fec7f856cd8d2c403fbbb6d37a9e0c2eb949597689451b7b424a269ea717147b2f6925767d2a35258076fca786c877d04af865b60e1ec9640620c29007e7db8fbfb2b8fc609ade0406af5a9ef2a25a1c51f33cde191633c"}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)={r2}) r3 = syz_open_procfs(0x0, &(0x7f0000000280)="736d617073009223300ed429bc1629a3904cd7e9657f400b8dd19fb15a8d61fa1cde666e59bea324f53a36137a6d9b8600000000000000000000000000000000008c64ead7fc93249460046b5a59f4f4108ab189fea561a7f56e8c32ae3d3f3070de6b4eead9e770a692b6becec35ccc0f61334c038b894f6ded4a9d702fabc744922d2cb0e813b257100975720c") prctl$setmm(0x23, 0x7, &(0x7f000025d000/0x3000)=nil) pread64(r3, &(0x7f0000df6000), 0x0, 0x800000000000) 11:31:43 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) [ 248.056077] EXT4-fs warning (device sda1): ext4_resize_fs:1917: can't read last block, resize aborted [ 248.077084] overlayfs: missing 'lowerdir' [ 248.193060] EXT4-fs warning (device sda1): ext4_resize_fs:1917: can't read last block, resize aborted [ 248.243043] overlayfs: missing 'lowerdir' 11:31:43 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000080)=0x2fe, 0x4) llistxattr(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)=""/16, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) shutdown(r0, 0x1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) 11:31:43 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) fstatfs(r0, &(0x7f0000000140)) 11:31:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000007061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 11:31:43 executing program 5: mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='bdev\x00', 0x0, &(0x7f0000444000)) mprotect(&(0x7f000013a000/0x3000)=nil, 0x3000, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x4, 0x6, &(0x7f0000000400)=[{&(0x7f0000000080)="a9c486cb99e4c586215f9b51487242807c153eae8ec72a2dc444e4a00de150ff9e4a11126bb84d0b5fb2566761d13fd954fa0d8a608ec74d6bb3363847234bf7", 0x40, 0x1}, {&(0x7f00000000c0)="156517ac5be0c94969fb00799b7e410dd5a1058e94c8e2e3d6569cccbd4df07a5a659e5e2875e92a25e41dac4af9981cc6fa109a284a4ac990ac439ebc1d0227", 0x40, 0x20}, {&(0x7f0000000100)="26db2eef1f31cdc9f4b4a26d813f74417ee529d5970f0ef30edfa110dd0fd71eada67000cc602d6636408bca6e51857786f98c28b56ff615119d6d8db30d8747fa83a38984cf32bca64f40585432c48b2bc5e49041aed0039ca94b78414832e09f4a234f4727c88f3a032aeb01fa6c11d99c7c4d6692a131bbf0baacb9300acf9912decc26e639be5893b550c8cb8cb3a4642b6e2cc37d584ad25d7cddcf5a1f84c272bf28cd396ca32daa62c3cb399c146454c11072750cc377fa32a130ce622eb649b799e3c759e8a6206e5e9d54ce4002aa5756621aec249f5ec0cb45ec5977453adb9b", 0xe5, 0x80000000}, {&(0x7f0000000200)="2f39bbc618960745b99449ec1e6c795fa4a8c9a5c6391fcb8fa6ebe811c24f742affcc9b6b2fa9efa9f73818fd1b77fadc1d014e3180a6e893fdb9ffd33c8fe93b2367cab1777f346e39b2f12df77d301158efc1c8f9590adad7a4a09401914673ece6e68e732a96b54e6f3e2d0fdfa841cda60dcc2f4657828cea16ba9981276f42a280f9a3e1231b8dc803e48e7a48f3ecee9cbf3981b05ad4027901944fa8a86d84586ce54eaf1271f24117dd2e52eff56df99ec0a8880ba844e181fde985126b9020d1662f55da1756ca1bd355c327dc2d8847601565dbe6380d33010a1e707726b581e29c5f6ae8b983f768", 0xee, 0x81}, {&(0x7f0000000300)="808fde3109406ba21c458ba48858a594e9d88be29aaf4424bbc88433c95078", 0x1f, 0x9}, {&(0x7f0000000340)="6690c55727868d1da5b360e1f4be9743f18c98dd25004536e970b7c44afcc7acc5fe5bd0", 0x24, 0x2}], 0x800000, 0x0) shmget(0x0, 0x2000, 0x4, &(0x7f0000472000/0x2000)=nil) r0 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x3, 0x2800) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000004c0)={0x53a, 0x40, 0x3, 0x1f, 0x9, 0x7fff, 0xb6c, 0x5, 0x7, 0x99, 0x8}, 0xb) ioctl$UI_DEV_DESTROY(r0, 0x5502) madvise(&(0x7f0000471000/0x2000)=nil, 0x2000, 0xa) 11:31:43 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000080)=0x2fe, 0x4) llistxattr(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)=""/16, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) shutdown(r0, 0x1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) 11:31:43 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) [ 248.669027] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 248.704404] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 248.721442] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 248.723959] overlayfs: unrecognized mount option "lowerdir" or missing value [ 248.774311] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 248.825632] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 11:31:44 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fstatfs(0xffffffffffffffff, &(0x7f0000000140)) 11:31:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) r2 = dup(r1) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r2, &(0x7f0000000900)=""/4096, 0x1000) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 248.885303] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 248.922794] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 11:31:44 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,wor']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) [ 248.965703] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 248.981865] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 11:31:44 executing program 3: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)={0xde, 0x20000000001, "6668812f1066ae6a01721def3c5a62e89238e8e4fd0010278dd68565f13e8d7d3ce1d5f8ed7d30b244fead45eba0f0883a7d47faa32ecac0e2998adaa3293fa61eeb2e6f547b583e839a6955ea17ec904a36bdd5807952de3b12030a854f835ebe4d249ce8f1ddab148c0ad78d280a6f90ecc5734cf153f7b8628d39e3c8fc17eadcb3e9d8368c81268452c8a080bc542ea3f1f6d45bd5365c350cb0ba29f8eb9ffbba0c411cdbd12e797bfc93bdbd9971f4b284c7bc4358ad46bfa2d9e06246f88905c7771c2461d6ad8930b01bb8d81e68644c8385"}, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x80, 0x420140) read$FUSE(r1, &(0x7f0000000200), 0x1000) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x4) 11:31:44 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x1, 0xdd2fadace32985f9) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r1 = inotify_init() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000002c0)={{0x7, 0x6, 0x5315cc12, 0x55b}, 0x1, 0x134, 0x8, r2, 0x5, 0x80000000, 'syz1\x00', &(0x7f0000000200)=['#!trusted\x00', 'bdev}systemwlan1@{!user\\,!\x00', "8d2f2c00", 'system\x00', '\x00'], 0x31, [], [0x7, 0x7417, 0x5, 0xffffffffffffffe1]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x80000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000280)={0x8000, 0x100000001}) socketpair$inet6(0xa, 0x80a, 0xfffffffffffffff9, &(0x7f0000000140)) [ 249.083139] overlayfs: unrecognized mount option "wor" or missing value 11:31:44 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=.']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 11:31:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x4a1, &(0x7f0000000280)="153f00344806d25d0c8f78") getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x4) 11:31:44 executing program 2 (fault-call:6 fault-nth:0): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) 11:31:44 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="240000000d0a07031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="77656375a76ce9abbba21c48a4e6cfa264"], &(0x7f0000000080)='proc,\x00', 0x6, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file1\x00', 0xc) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000180)={r3, r2}) open(&(0x7f0000000280)='./file1\x00', 0x105000, 0x10) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000000240)={r4, r2}) ioctl$TCSBRKP(r0, 0x5425, 0x9) 11:31:44 executing program 0: socketpair$inet6(0xa, 0x80000, 0x6, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101000, 0x0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x13) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000180), 0x0) write$P9_RLOCK(r1, &(0x7f00000000c0)={0x8, 0x35, 0x2, 0x2}, 0x8) r3 = accept4(r0, 0x0, &(0x7f00000003c0), 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0xdd2) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000340)=0x846) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280), 0xfffffffffffffe73) [ 249.363996] overlayfs: workdir and upperdir must be separate subtrees [ 249.462549] sctp: [Deprecated]: syz-executor4 (pid 8722) Use of int in max_burst socket option. [ 249.462549] Use struct sctp_assoc_value instead 11:31:44 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) 11:31:44 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./fi']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 11:31:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) close(r0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x101002, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f00000007c0)={0x9, &(0x7f0000000080)=""/42, &(0x7f00000006c0)=[{0x0, 0xe3, 0x5, &(0x7f0000000200)=""/227}, {0x10001, 0x50, 0x1, &(0x7f00000000c0)=""/80}, {0x100000001, 0x2f, 0x98, &(0x7f0000000140)=""/47}, {0x8, 0x52, 0x85, &(0x7f0000000300)=""/82}, {0x2, 0x83, 0x40, &(0x7f0000000380)=""/131}, {0x9, 0x17, 0x9, &(0x7f0000000440)=""/23}, {0x54, 0x38, 0x7, &(0x7f0000000480)=""/56}, {0x80000001, 0xda, 0x7fff, &(0x7f00000004c0)=""/218}, {0x3b7, 0xe5, 0x7f, &(0x7f00000005c0)=""/229}]}) [ 249.553784] sctp: [Deprecated]: syz-executor4 (pid 8728) Use of int in max_burst socket option. [ 249.553784] Use struct sctp_assoc_value instead 11:31:44 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x1, 0xdd2fadace32985f9) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r1 = inotify_init() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000002c0)={{0x7, 0x6, 0x5315cc12, 0x55b}, 0x1, 0x134, 0x8, r2, 0x5, 0x80000000, 'syz1\x00', &(0x7f0000000200)=['#!trusted\x00', 'bdev}systemwlan1@{!user\\,!\x00', "8d2f2c00", 'system\x00', '\x00'], 0x31, [], [0x7, 0x7417, 0x5, 0xffffffffffffffe1]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x80000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000280)={0x8000, 0x100000001}) socketpair$inet6(0xa, 0x80a, 0xfffffffffffffff9, &(0x7f0000000140)) [ 249.633337] overlayfs: failed to resolve './fi': -2 11:31:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0505405, &(0x7f0000000080)={0x1}) r4 = dup3(r2, r3, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000000)={0xf000, 0xf005, 0x4, 0x7ff, 0x7}) dup3(r2, r1, 0x0) [ 249.657526] QAT: Invalid ioctl 11:31:45 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 11:31:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0a5cc80700315f85715070") r1 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f00000004c0)="2400000021002551071c0265ff0ffc020200000000100f000ee1000c08001800a006a000bc0000008f3943793a5ea67658cb22b79489bbdd14f6fd59b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c483daabb7e919e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7e060f433314f5a171b182deb7904", 0xe0) r2 = fcntl$dupfd(r1, 0x406, r0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000280)=""/2, &(0x7f00000002c0)=0x2) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x20, &(0x7f0000000300)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x1}}], [{@euid_eq={'euid', 0x3d, r5}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'trusted*wlan1\x00'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'lo#wlan0selfposix_acl_access'}}, {@uid_lt={'uid<', r6}}]}}) [ 249.711523] QAT: Invalid ioctl 11:31:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x408080, 0x100) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000100)=0x2bd2e12, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000180)={0x73db, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26bd}) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x200, 0x0) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000080)) 11:31:45 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x2) setsockopt$inet_buf(r0, 0x0, 0x26, &(0x7f0000000240)="cfaec5051a811ece41d6664a61e051873bad285dc474fed2c67f276833ed5fb2c30b84a177d6719a30b1afce48a5d8602a186fecc06dbc10ae46ff8729c1b6ddb2ea12c8388c8b93cdbeb23b72ec839c49454ba6c3820e6deea2f1e76eee490b26ac790d1acb8591890798595a381de0abef958c44f3c5d4cb7c5c0604e9a3e2613882a4443b981af3f55fdce4ede7", 0x8f) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r1, &(0x7f0000000140)) 11:31:45 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x1, 0xdd2fadace32985f9) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r1 = inotify_init() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000002c0)={{0x7, 0x6, 0x5315cc12, 0x55b}, 0x1, 0x134, 0x8, r2, 0x5, 0x80000000, 'syz1\x00', &(0x7f0000000200)=['#!trusted\x00', 'bdev}systemwlan1@{!user\\,!\x00', "8d2f2c00", 'system\x00', '\x00'], 0x31, [], [0x7, 0x7417, 0x5, 0xffffffffffffffe1]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x80000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000280)={0x8000, 0x100000001}) socketpair$inet6(0xa, 0x80a, 0xfffffffffffffff9, &(0x7f0000000140)) [ 249.849729] overlayfs: failed to resolve './file': -2 11:31:45 executing program 3: clone(0x843ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') exit(0x0) getsockname(r0, &(0x7f0000000140)=@ax25, &(0x7f0000000000)=0x80) write$cgroup_int(r0, &(0x7f0000000040), 0x12) 11:31:45 executing program 0: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e22, 0x81, @local, 0xffff}, {0xa, 0x4e24, 0xffffffffffffffc1, @loopback, 0x9}, 0x81, [0x4, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x7f, 0x6]}, 0x5c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9}, 0x2c) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000040)={0x100000000, 0x3a, 0x11, 0x1e, 0x9, 0x1, 0x0, 0x3b, 0x1}) 11:31:45 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r0, 0x0, 0x21, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0xffffffffffffffff}, 0x30) rt_sigqueueinfo(r1, 0x29, &(0x7f0000000300)={0x15, 0x7, 0x7f, 0xcccf}) r2 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101eee6cd7986c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) getsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @empty, @multicast2}, &(0x7f0000000100)=0xc) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000340)={0xfffffffffffffff7, 0x6d4f, 0x6, 0x7}) inotify_add_watch(r3, &(0x7f0000000180)='./file0\x00', 0x80) io_setup(0x80, &(0x7f00000001c0)=0x0) io_destroy(r4) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000200)=0xffffffffffffffff, 0x4) [ 250.027100] overlayfs: filesystem on './file0' not supported as upperdir 11:31:45 executing program 1 (fault-call:5 fault-nth:0): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 11:31:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) kexec_load(0x5, 0x6, &(0x7f00000015c0)=[{&(0x7f0000000180)="e47cace89a8a00fa72483b43fa4b4b84f158af3cae731e7f844e6a0b067198fc16c3d6887f9b0c876acfdbf8ee41781350c183288781d037f10677bd0c29dceab55e0832af57513caa85ad18ff0f3165c2aec39e38e3575e4c8c9910d8880a96da827261f6ead057db481003934c02122363c2bbd3d0966607451dbb338b6fa3", 0x80, 0x10000, 0x5}, {&(0x7f0000000240)="615237373a856530e8a0c6c6811463d043bde406d64e3b5eb2e117f364734d9246e643adb14b9cd9e3bc0ddc69d5f22ac72a93507659d0d0993e902429341ff1c3905f00da279337d2d0ec83ef78c47acf4a582f0e751880087bfd937fe5b16cba9b3b64cafa3e6c1db5376398eb606dc52c7f795e29b91963c1aa8ecbf01cb789ee708f05bdc0fd459b9bf5db93895c728e9145aff53dba946f9fadc405b75e19eb9328af8aeb5e2e4003e713d2eda49d90cbfd1074520cebc02682827203e4a3d2352fd2481bb3765a61c5fc5201e653ef30243c", 0xd5, 0xb4d, 0x5}, {&(0x7f0000000340)="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", 0x1000, 0x9, 0x6}, {&(0x7f0000001340)="ede1ebedbfb180b0728c8bbc3a2199e09d5d564b589658bee61e666dbddc174a3929e1ae03b89b4a3b61516ec3b0b9f062cebaafb8a058a62b81a2a7883da7671056120e0480b2c0ae6f898aab23da971fe67318d7c2bc412dc2b681327ba60e0a35741e05869da00262943b45b4e6364f42cbcf0bc78c038bcaed55a81b3e01ab56c837191639809186cafae3a416fbe516cbca7e18ea59253046318713af2041097ecee32b3e77d867a0f8d293e085f57009870db02fee2a576210e0aa36b4c8fbebd1ea2d5b203c44997255a5a69b55fde703c92363084b7c9e28", 0xdc, 0xfffffffffffff3b7, 0x36e}, {&(0x7f0000001440)="f6d4ac1d855c198ca6f0f53bc44899d9f0224f94718adf327ef905552153e0d22bb8cf6a18d9994bb36ca28640731edb0832047468625b3e3c8854ebc555bceb6c6dc5773b4701acd4aef291b3987f83fff05cd5f3eca701813957d3434d1f070a68adab23cef92bd542b98a275eb7a1d338f164c5ffe2a8ac16d6095b4abd7a11f7bb0aae0fdb8704c9b0f5b9ea75b2f6e03ad704218f687556e737364c69239e00167ac48ead08e6e77134c2fa38249578470a2121c0c5fff79912b670e087d20c5e68a092db9cafd1687ce4d7303fbe12", 0xd2, 0x1534, 0x9}, {&(0x7f0000001540)="6748aa3bb621e2bbeaa0be76d90294d83b0ff576e758f264323df86753c5103f82a2777393f6465246a2bdd79c1f7e598c3dd3aebbdf7caf3ab52ebe7260c8e257f0d38e5fbc1de7143b8e7e8e396c4c71", 0x51, 0xeff, 0x800}], 0x80000) r2 = dup2(r0, r1) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000100)={0x3ff, 0x9, 0x5}) ioctl$KDSETLED(r2, 0x8982, 0x0) [ 250.089011] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. 11:31:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) getegid() fstat(r0, &(0x7f0000000680)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc\x00', 0x80, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) preadv(r2, &(0x7f0000000740)=[{&(0x7f0000000500)=""/89, 0x8}, {&(0x7f0000000580), 0x7}, {&(0x7f00000005c0)=""/81, 0x51}, {&(0x7f0000000640)=""/232, 0xe8}], 0x1000000000000030, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x3}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000240)={r3, 0x3ff}, &(0x7f0000000280)=0x8) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) 11:31:45 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = socket(0x1, 0x1, 0x0) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1ff) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 11:31:45 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) stat(&(0x7f0000000040)='.\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) [ 250.191896] FAULT_INJECTION: forcing a failure. [ 250.191896] name failslab, interval 1, probability 0, space 0, times 1 [ 250.257598] CPU: 1 PID: 8808 Comm: syz-executor1 Not tainted 4.19.0-rc6+ #43 [ 250.264845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.274268] Call Trace: [ 250.277029] dump_stack+0x1c4/0x2b4 [ 250.280826] ? dump_stack_print_info.cold.2+0x52/0x52 [ 250.289195] ? arch_local_save_flags+0x40/0x40 [ 250.294328] should_fail.cold.4+0xa/0x17 [ 250.298526] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 250.303688] ? get_pid_task+0xd6/0x1a0 [ 250.307652] ? lock_downgrade+0x900/0x900 [ 250.311883] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 250.318331] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 250.323903] ? pid_task+0x115/0x200 [ 250.327556] ? find_vpid+0xf0/0xf0 [ 250.331138] ? __f_unlock_pos+0x19/0x20 [ 250.335138] ? lock_downgrade+0x900/0x900 [ 250.340013] ? fs_reclaim_acquire+0x20/0x20 [ 250.344365] ? lock_downgrade+0x900/0x900 [ 250.350737] ? ___might_sleep+0x1ed/0x300 [ 250.355612] ? arch_local_save_flags+0x40/0x40 [ 250.360300] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 250.365324] __should_failslab+0x124/0x180 [ 250.369614] should_failslab+0x9/0x14 [ 250.373471] kmem_cache_alloc+0x2be/0x730 [ 250.377702] ? __fsnotify_parent+0xcc/0x420 [ 250.382054] ? fsnotify+0x12f0/0x12f0 [ 250.385909] getname_flags+0xd0/0x5a0 [ 250.389830] user_path_at_empty+0x2d/0x50 [ 250.394040] path_setxattr+0xd6/0x230 [ 250.397877] ? setxattr+0x450/0x450 [ 250.401571] ? trace_hardirqs_on+0xbd/0x310 [ 250.405958] ? __ia32_sys_read+0xb0/0xb0 [ 250.410081] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 250.415474] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 250.420952] __x64_sys_setxattr+0xc4/0x150 [ 250.425290] do_syscall_64+0x1b9/0x820 [ 250.429322] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 250.437307] ? syscall_return_slowpath+0x5e0/0x5e0 [ 250.442349] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 250.447251] ? trace_hardirqs_on_caller+0x310/0x310 [ 250.452797] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 250.457840] ? prepare_exit_to_usermode+0x291/0x3b0 [ 250.462886] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 250.467759] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 250.472965] RIP: 0033:0x457579 [ 250.476712] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 250.495807] RSP: 002b:00007fd00b739c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 250.503685] RAX: ffffffffffffffda RBX: 00007fd00b739c90 RCX: 0000000000457579 [ 250.510973] RDX: 0000000020000380 RSI: 0000000020000240 RDI: 0000000020000400 [ 250.520200] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 250.528305] R10: 0000000000000015 R11: 0000000000000246 R12: 00007fd00b73a6d4 [ 250.535594] R13: 00000000004c42ec R14: 00000000004d71a0 R15: 0000000000000004 11:31:45 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x2) setsockopt$inet_buf(r0, 0x0, 0x26, &(0x7f0000000240)="cfaec5051a811ece41d6664a61e051873bad285dc474fed2c67f276833ed5fb2c30b84a177d6719a30b1afce48a5d8602a186fecc06dbc10ae46ff8729c1b6ddb2ea12c8388c8b93cdbeb23b72ec839c49454ba6c3820e6deea2f1e76eee490b26ac790d1acb8591890798595a381de0abef958c44f3c5d4cb7c5c0604e9a3e2613882a4443b981af3f55fdce4ede7", 0x8f) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r1, &(0x7f0000000140)) [ 250.562154] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. 11:31:45 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x4, 0x300) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@mcast2, @in=@broadcast}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000080)={0x5, {{0xa, 0x4e22, 0x1, @local, 0xf3}}}, 0x88) 11:31:45 executing program 1 (fault-call:5 fault-nth:1): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 11:31:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x80000000000000) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000001100)) 11:31:46 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f00000000c0)={&(0x7f0000ffc000/0x3000)=nil, 0x9f2c, 0x3, 0x80, &(0x7f0000ffb000/0x4000)=nil, 0x7ff}) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00fb5003060d7fb2fd0e9f37321d2274f4feaa12382b1134e07982b02e840c071aa916b041cf84c394d3c3b4c737371821783944760b667677969368a00803062df7dec30b92b08c3581d841c641d399e37d7e5716"], 0x50, 0x3) [ 250.727775] overlayfs: filesystem on './file0' not supported as upperdir 11:31:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) getegid() fstat(r0, &(0x7f0000000680)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc\x00', 0x80, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) preadv(r2, &(0x7f0000000740)=[{&(0x7f0000000500)=""/89, 0x8}, {&(0x7f0000000580), 0x7}, {&(0x7f00000005c0)=""/81, 0x51}, {&(0x7f0000000640)=""/232, 0xe8}], 0x1000000000000030, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x3}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000240)={r3, 0x3ff}, &(0x7f0000000280)=0x8) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) 11:31:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) getegid() fstat(r0, &(0x7f0000000680)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc\x00', 0x80, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) preadv(r2, &(0x7f0000000740)=[{&(0x7f0000000500)=""/89, 0x8}, {&(0x7f0000000580), 0x7}, {&(0x7f00000005c0)=""/81, 0x51}, {&(0x7f0000000640)=""/232, 0xe8}], 0x1000000000000030, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x3}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000240)={r3, 0x3ff}, &(0x7f0000000280)=0x8) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) 11:31:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local, 0x2}, 0x28c5a6d08ae9420c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000200)=0x747d, 0x4) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x402240, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000240)) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r3, &(0x7f0000000280)=ANY=[], 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001680)={0x0, @multicast2, @rand_addr=0x76e}, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000100)={0x1, 0x2}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000004c0)={{0xffffffffffffffff, 0x2, 0x8f, 0x1, 0xb4a38a4}, 0x1d, 0x80000000}) syz_open_pts(r4, 0x0) inotify_init1(0x80000) accept4(r2, 0x0, &(0x7f0000000040), 0x80000) msgctl$IPC_RMID(0x0, 0x0) close(r4) removexattr(&(0x7f0000000480)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="8f81472892b3511be84a41adc5b84356f775341301dd9834e8492c58bf3f0c5a98d1fc67f4309c34d9906aaa89a46a833dedc135b34a2e7ac7c6ca2d08119ee926000000007dd7ae1a478892902c57259a06009c906cf55cfe3dc768c3d80700084fd325935dcd7673fb40153da75129cd6ecaa9f3737469655972eaa9d84e8845fa93c9460d8e0e6cb3985666b42356393f9b9798abbbc5ed51f33b7397ad93c502f0c54d6b843600244e116b689c9b9a1c94f4fd4aaa27f43412f60000000000000000421e000000000000"]) [ 250.885287] FAULT_INJECTION: forcing a failure. [ 250.885287] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 250.897145] CPU: 0 PID: 8870 Comm: syz-executor1 Not tainted 4.19.0-rc6+ #43 [ 250.904350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.913826] Call Trace: [ 250.916532] dump_stack+0x1c4/0x2b4 [ 250.920198] ? dump_stack_print_info.cold.2+0x52/0x52 [ 250.925461] ? mark_held_locks+0x130/0x130 [ 250.929741] should_fail.cold.4+0xa/0x17 11:31:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) poll(&(0x7f0000000000), 0x0, 0x10001) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000140)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) sendmsg$nl_route(r0, &(0x7f0000002c40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8810040}, 0xc, &(0x7f0000002c00)={&(0x7f0000000280)=@bridge_setlink={0x297c, 0x13, 0x200, 0x70bd29, 0x25dfdbfd, {0x7, 0x0, 0x0, r3, 0x4000c}, [@IFLA_VFINFO_LIST={0x295c, 0x16, [{0x258c, 0x1, [@typed={0x8, 0x3a, @pid=r2}, @typed={0xcc, 0x5, @binary="e308f569cb40a5e205fcf3c42a0909bdd66f4273347291dbd09fe0e3968992e72d7b217f0dfcd3fc528343078ffc8d4b6e151dce87755a2f58ea52f2f877cef561d841da0a9c615ee89e649a7fd96c87ec244939da6c1f126b716f216069b189e4f04a6a3e74f0604809a1fc91dd582e2a40ba7d1649e88adedc4d5adb7584abb140d8bdf55c094d199b4a68d9f04de9b23e2697f6d29612921cda5f23cb38a50188917dff6cf16365f758ec75af83d562a9810e3a2167cc3252f4754c99903e38f76023b2cb2b6f"}, @typed={0xdc, 0x45, @binary="cbfb649f38f76b4e6e91318029115febed9d3455a33a5821c9d8c835f3aff8319dd366c89df1d651aa88206192d820e58e93bf84c1da4200f1952e40a38b363a8e5bdd8426604de0e4b0bd1c3b5994cec9b9d37f50623ba56e3d696dca1521fe704611080068b97ea81f54c1ddeb2b6e49550388b98beec4ad312dec4dd4c577bebe32cf1f3c46594ba41210e0371e39f4629567cee13b1390b0863bf5b2d40b25caca1a21361c9230bf67a5588dc8a9f5665528e3c31571a9c00b5ee384cd8d723ecdedcd7d94aac24a9e02ce0db7bf3cae7a4551"}, @nested={0xa0, 0x0, [@typed={0x14, 0x93, @ipv6=@mcast1}, @typed={0x14, 0x6, @ipv6}, @generic="ee5c5a732ab24939df32007774b88ac65e228ba9d6da96a6169af4f73fb7c2486a9f401e98", @generic="b8b9bf9ac21316a701b632d87a39cfbe47f45886b60d3d968fa9dfd92a74da7f3fd6c4dde8032c2a8172974c72a71b63d9a6468bc2353c6746b8cc1d8683bc2ec5ba01f7e95b6e5a813ecfdc40b5"]}, @typed={0xc, 0x86, @u64=0xffffffff00000000}, @nested={0x22cc, 0x35, [@generic="fea1db1ab430ddbae189fed7b125383a1d75ae1bcdb6a660ad29d526439f811cf727391823222df58b33c69e1774ba5f99c0bcf4f1c6a2e5777cdcaf583bae6863a237d954445c0f687cdb2f4bb51bf84442230b8aba3100f9161a9a57bc25a80046d2fdfa207067f08c33475a781e387d853471dbee365af12c11615275ac837fcad2df1edcf322f6d58e09c48d53d42e3712d9928819bd3e0c6d8a0ad2d39ca88e6b78c39a9905ccb826b0fe280a6f947766b6addde351cc8115c053e95f320bdc436f18636b3aa3f1a1ef4caffe9c8aac2e8dc9527ce65e3d457f822e84aaf87739f62ee56f", @generic="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", @generic="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", @generic="9dd0f5060a091d312de7c93a27ecbbbc20cde55096368cf9781ad24e632adcc9b8e576bf6b2aae5baa82a2cd2c8db722a7b165c4a0ef2005461b8c336c987b998bb99e387f58046545542e3f4d779fffd832579d77223a2a4ca2920bbd03a4e30f1394160b8d1d4417ca15d1e09c5a4f10263be5cf4c710379273a9fe226e79c49c37130733bbb111765d92ad246393060fd13bd735b9d2b6a7f7641753b4dcfed96b5248904fe12add8e1ddce180af1c1c0dd64643514bb7424bcb8ffcec6", @generic="854d96d7513fcd65a3cc663ae4edda7ddaa7d416b49b313ebc39e218056c065305f69b587d4239cb3b89773b78320ff1a3c21b5086ee5652da52a313fe6f2525aa9d9f0f4df875c35bc9a35ad0ba916b3de4d59633d7b0b4b8ae60d95bdc32989471b503060429bb32fd0ba39fd3c31a6371f324ca3e55592ce4108aea1bee4da905e174bc68bd5c58842bfffc1f7a32c52ffd7339e9e5eb27c0ccd10892dd266879895eed8241ca552c5045acb6039640207c2dcba67bff82a9cc50c447", @generic="6031d6f7cdd30d0085ba39525194be5a429e701da8a824a8dd61e7b155f59807d16391d24cdd88aeceb68d9deb7ee65f035b1a971badbe87ccbec4b569e13df00e58bfdfedc1351a4af1d85d11c03c4cc52d0697329d2960b209b372ca7054f104"]}, @generic="9ccedfc6673787f1b8d7b8d5a658747db685291ffcc744e5386671a234319e9b4eedae", @generic="51a3393f245c0eac8bc9305706dd123605d8a74ccd486a097d4389f1d4fe2f50824d6815bceae557b2a4754b85dc8e110aca9511a64ac8016c72d9f6"]}, {0x3cc, 0x1, [@nested={0x84, 0x7f, [@typed={0x8, 0x90, @pid=r2}, @typed={0x54, 0x9, @binary="ac888d2960c377ffb01558659d1418b8562c0e649c7a56ac4a2a8875291dccaf3783726bf9171e025052dc3de860406d1d35d2de0a32f6d99ba2d663fdd664f65500e689874c357ef39ebb1eef6f"}, @typed={0x8, 0x7e, @ipv4=@rand_addr}, @typed={0x8, 0x46, @u32=0x2}, @typed={0x14, 0x14, @ipv6=@ipv4={[], [], @multicast2}}]}, @nested={0x4, 0x44}, @nested={0x220, 0x86, [@typed={0x8, 0x6d, @u32=0x9}, @generic="57df4e8ddd5eaa57862a8f6606ed15d135a6f944d60669455a1072a966a516032457f8c572f2e6fdcb9795fad3434d1bf2b32526741c81be1975c7ad0ee14756ee54bc1bb2863ed4f5de40860e54c9893dd986b5686618875bc92cd046240221d53daaab6b841b4dec54d405c8e2ee80aa51052d540e666cf2551a885e86280864bfc1f435", @generic="1a8120d012245cf600d27effeb49d11569decf5502dd39219f61b8a21d00760cbb9a9a41e46c6d1a554d10d062f44cd48bbc4e249730c75e92c4b0efc6bedde121fde9449be4b17e107443403379985c1fdaae686b5cb72d60c620f17d55965197966515808e36c32909652f740a301e92c1d34054b41aa998d86bcf5576f63118a817c913d7c94070d6c6ae903978427334e81632c5b2ca3b17e4e9522fc649321b458df4577e7414e493448aa0f97d3068c0f5addd", @typed={0xac, 0x82, @binary="5be7548d154568380ec50d91c10bfbbb8b7a076082d698afc2a34b28e99904b4d54977d3188375a55b146206ba1810e57d445bb117fee8c728f71e4d985e8baaf6e32919b7af087571797bacda8cdfa72b6606fd5f232f268c1278c9c7ecb643ef5fd35144254251a5a02f9eae1df4551c6499d9d5945c2cb445bd49a09b0ff13b5b6c737344b85587f38727ef76d43546bf1101fdf211bfe2adee99ec7ea320d148f87b17"}, @generic="9859de3ff3cda7738f7ff6a6839ec408a1343c5b090fad07818f983736a9b501331f25a04e4914b25007"]}, @generic="e5313bec70eac21921b3d7f15af6797d9bddc590cb3408a9adf989a14817198a642ff31bea1600048b89122bc9df1428a521db92ad", @typed={0x8, 0x6c, @ipv4}, @typed={0x14, 0x57, @ipv6=@dev={0xfe, 0x80, [], 0x1a}}, @generic="55bbe8222f53df5ec447f3de782f8699fd53d9d4f8a016dc7c133f2ef5641ada7b4d1d936a1a1da51fbd9137fafe05f6ca2d942e321861d4856ced155129ac6c0012c8e12fe073110c1b301a754646178e4f4b9b23c96ae1a9f06962bcc315077db97312580708014656e4cafa9b4c1c1548e7bc54f12cefb6678f23265ae9119261addae2bd940dffa19efa5851c47f8b51fcfb3f6ad9620d2ac0da13f0b81955b2049e5055e439c3d0b42f67fe0848c5e30feb5f2c2a36af3a4cb48fe66442af2fb01d3cb17ed2b1a0c262d535"]}]}]}, 0x297c}, 0x1, 0x0, 0x0, 0x40000}, 0x4004010) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x2d) tkill(r2, 0x1000000000016) [ 250.933956] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 250.942716] ? shrink_dcache_sb+0x350/0x350 [ 250.947077] ? mark_held_locks+0x130/0x130 [ 250.951644] ? lock_release+0x970/0x970 [ 250.955737] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 250.961390] ? _parse_integer+0x134/0x180 [ 250.965578] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 250.971146] ? _kstrtoull+0x188/0x250 [ 250.974980] ? _parse_integer+0x180/0x180 [ 250.979162] ? lock_release+0x970/0x970 [ 250.983164] ? arch_local_save_flags+0x40/0x40 [ 250.987888] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 250.993614] ? should_fail+0x22d/0xd01 [ 250.997539] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 251.002683] __alloc_pages_nodemask+0x34b/0xde0 [ 251.007391] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 251.012438] ? pid_task+0x115/0x200 [ 251.016175] ? find_vpid+0xf0/0xf0 [ 251.021157] ? __f_unlock_pos+0x19/0x20 [ 251.027975] ? fs_reclaim_acquire+0x20/0x20 [ 251.032334] ? lock_downgrade+0x900/0x900 [ 251.036524] ? ___might_sleep+0x1ed/0x300 [ 251.040823] ? trace_hardirqs_off+0xb8/0x310 [ 251.045297] cache_grow_begin+0x91/0x8c0 [ 251.049541] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 251.055296] ? check_preemption_disabled+0x48/0x200 [ 251.060358] kmem_cache_alloc+0x665/0x730 [ 251.064538] ? __fsnotify_parent+0xcc/0x420 [ 251.068891] getname_flags+0xd0/0x5a0 [ 251.072726] user_path_at_empty+0x2d/0x50 [ 251.076932] path_setxattr+0xd6/0x230 [ 251.080764] ? setxattr+0x450/0x450 [ 251.084417] ? trace_hardirqs_on+0xbd/0x310 [ 251.088761] ? __ia32_sys_read+0xb0/0xb0 [ 251.092842] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.092860] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 251.092877] __x64_sys_setxattr+0xc4/0x150 [ 251.092899] do_syscall_64+0x1b9/0x820 [ 251.115425] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 251.120813] ? syscall_return_slowpath+0x5e0/0x5e0 [ 251.125773] ? trace_hardirqs_on_caller+0x310/0x310 [ 251.130807] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 251.135919] ? recalc_sigpending_tsk+0x180/0x180 [ 251.141213] ? kasan_check_write+0x14/0x20 [ 251.145706] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 251.150578] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.155782] RIP: 0033:0x457579 [ 251.158993] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 251.177912] RSP: 002b:00007fd00b718c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc 11:31:46 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000040)=r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) 11:31:46 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x43, 0x0) sendto$unix(r0, &(0x7f00000000c0)="d85381fa06dd33c94fb4950cdb5e6f1201d6161a2a4041fe59a5b9660be837080ca63c08a1e7a0", 0x27, 0x1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) r1 = socket$l2tp(0x18, 0x1, 0x1) connect(r1, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x2e) [ 251.185636] RAX: ffffffffffffffda RBX: 00007fd00b718c90 RCX: 0000000000457579 [ 251.195341] RDX: 0000000020000380 RSI: 0000000020000240 RDI: 0000000020000400 [ 251.203448] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 251.210736] R10: 0000000000000015 R11: 0000000000000246 R12: 00007fd00b7196d4 [ 251.218023] R13: 00000000004c42ec R14: 00000000004d71a0 R15: 0000000000000006 11:31:46 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/kvm\x00', 0x40001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000700)={0x1d54471e, 0x0, 0x0, 0x9}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$dspn(&(0x7f0000000900)='/dev/dsp#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f00000001c0)="0f090f001766ba4200b000ee0f22190f2087640f226466b81f008ed866baf80cb8f8f48388ef66bafc0c66b80d0066efb805000000b95fc500000f01d9eabbc10000c800"}], 0xaaaaaaaaaaaabae, 0x1, &(0x7f0000000100)=[@dstype3={0x7, 0xb}], 0x1) msgget(0x1, 0x400) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x37f}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) [ 251.371949] __ntfs_error: 27 callbacks suppressed [ 251.371959] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 11:31:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) pkey_alloc(0x0, 0x7a0d546884f24199) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x6, 0x2) r2 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000200)={{{@in=@rand_addr, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000c00)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000d00)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000dc0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000e00)={{{@in6=@ipv4={[], [], @remote}, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000f00)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000001700)={0x11, 0x0, 0x0}, &(0x7f0000001740)=0x14, 0x80000) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000001780)={@remote, @loopback, 0x0}, &(0x7f00000017c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001800)={0x0, @local, @broadcast}, &(0x7f0000001840)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000018c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000001900)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000001940)={'vcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001980)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000001a80)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000001ac0)={'vlan0\x00', 0x0}) getsockname(0xffffffffffffff9c, &(0x7f0000001b00)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001b80)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001bc0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000001cc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001d00)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000002240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4040008}, 0xc, &(0x7f0000002200)={&(0x7f0000001d40)={0x4a0, r2, 0x10, 0x70bd29, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x158, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xa0}}}]}}, {{0x8, 0x1, r7}, {0x264, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x87d}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}]}}, {{0x8, 0x1, r16}, {0xb8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xbffc}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x4a0}, 0x1, 0x0, 0x0, 0x80}, 0x24000000) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x71, 0x1, 0xc}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 11:31:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x7f, 0x8, 0x80000000, 0x100000000}, 0x8) fchdir(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000000)="00007a4853498f0c45a8786bd9f554925064a9b40852fdf6a52ab4beb5ac22a2550e52bc51ff05ce1814f88f4bef48") [ 251.457982] overlayfs: missing 'workdir' [ 251.475420] mmap: syz-executor0 (8897) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 11:31:46 executing program 1 (fault-call:5 fault-nth:2): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 11:31:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200, 0x0) setsockopt$inet_udp_int(r3, 0x11, 0x65, &(0x7f00000005c0)=0x9, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r4}}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x8000}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000400)=0x1, 0x4) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000440)={0x40, 0xcb66}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x0, 0x0, [0x40000010]}) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f0000000100)="460f6954d8093e660f3a60a7050595166866baf80cb890a86f83ef66bafc0cb8a9400000eff2260fa38afb7f000066b869000f00d866660f3880619845dca700800000c4e17950ee67420f001d020000006565644f0fc79a69fe321b", 0x5c}], 0x1, 0x0, &(0x7f00000001c0), 0x0) write(r5, &(0x7f0000000540)="259070aa1c806624a1fdbd10e155cc5b634d716bb95a7d1890be52dbc0f4ff424b89628329ee677531808c204657bf35be2aae43b6aa2f00044ffc475abb6b0e6bd99117", 0x44) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$EVIOCGREP(r7, 0x80084503, &(0x7f0000000480)=""/178) [ 251.556258] overlayfs: missing 'workdir' 11:31:46 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000540)={'filter\x00', 0x4}, 0x68) r1 = openat(r0, &(0x7f00000001c0)='./file1\x00', 0x40000, 0x96) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000240)={0x6, 0x0, 0x5}) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f6699d5e64880b3696c65302c776f726b6469723d2e2f66696c65315c00"]) lsetxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f00000005c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000600)='TRUE', 0x4, 0x2) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000004c0)=0x9) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000780)=""/168) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$inet(0x2, 0x0, 0x10, &(0x7f0000000640)) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000040)={0x6, 0x200010001, 0x6a470ef9, 0xfffffffffffffc03, 0x1, 0x3}) fstatfs(r4, &(0x7f0000000100)) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000400)={r1, r3, 0x6, 0x4, &(0x7f0000000300)="a7bd888c41179bdd9792581b7b21b679456c67eeef2c7ea242c19791a53930159b36e5990eeed99e0fa9a9da723c670c4e3317147c8529e8c69587977bda1d155c6195b6489d01afb4e801c15802503c08d759f7e99eea445312333e88a9fa054b70273ab2cdfe26e25f9eb7b5964b53cd370876bea7173cfa6f45523ed381c18f1e5d095073d2316195aa934f6c1cddce7c50db9d1d7ff76de651a337f194df90fb75d2f4bc0c7b08d92a2820f3e3496295dddd93cf1b39ca9daffa367484c546868ad2e7937e2e87ade637a0e22d74d5e6ebbb9349ea32363449ac36da917b9d", 0x400, 0x44, 0x3, 0x4, 0x8, 0x40, 0x0, "8e4382ceb792c5b73508ce51f8a2d4f3e3b2baa853cc066b31ebdf26f78a0503e740e1c9d8ea3490b76cd0f3cc9810d8920de1db8fbec29d4ab41cfc03e2d8e75f7ac81ad1caa9469bccfdebfe90e4189aa8013a10b1e805e5c41f5ab17adfb209d23eed41c68600affb24c4380508f985571646b53981c389c79ebff21e025cb3a7d8f7168e196c6a8c00f60ce556c6"}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000006c0)={0xffffffffffffffff}, 0x0, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000740)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000680)=0xe7, r5, 0x0, 0x0, 0x1}}, 0x20) 11:31:46 executing program 3: socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{0x77359400}, {0x77359400}}, 0x100) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001340)='/dev/sequencer\x00', 0x400, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000001380)="e1d4f62e9b9298cbb61867e5872589b1ecbb832e9c2adbcdff4a45ae48dfd611048b844f3d1b", 0x26) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = gettid() ioprio_get$pid(0x0, r2) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000006}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x6, 0x4000) r3 = add_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)="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", 0x1000, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r3, 0x554) r4 = semget$private(0x0, 0x0, 0x600) semop(r4, &(0x7f00000001c0)=[{}], 0x1) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000027, 0x0) [ 251.695873] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 251.720264] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 11:31:47 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x80, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000100)=0x4, 0x4) mmap(&(0x7f0000bf0000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) fsetxattr$security_capability(r1, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v1={0x1000000, [{0x80000000, 0xa46d}]}, 0xc, 0x2) prctl$seccomp(0x16, 0x2, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x1, 0xffffffffffffffff, 0x1, 0x3}, {0x1, 0x1, 0x7fff, 0x8}]}) mmap(&(0x7f0000bf1000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x0) mmap(&(0x7f0000bf0000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) [ 251.748077] FAULT_INJECTION: forcing a failure. [ 251.748077] name failslab, interval 1, probability 0, space 0, times 0 [ 251.765303] overlayfs: failed to resolve './f™ÕæH€ŗile0': -2 [ 251.877491] CPU: 1 PID: 8927 Comm: syz-executor1 Not tainted 4.19.0-rc6+ #43 [ 251.884930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.894400] Call Trace: [ 251.894434] dump_stack+0x1c4/0x2b4 [ 251.894458] ? dump_stack_print_info.cold.2+0x52/0x52 [ 251.894474] ? kasan_check_read+0x11/0x20 [ 251.894495] ? __zone_watermark_ok+0x330/0x7b0 [ 251.894523] should_fail.cold.4+0xa/0x17 [ 251.919397] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 251.924534] ? lock_release+0x970/0x970 [ 251.928537] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 251.928556] ? trace_hardirqs_on+0x310/0x310 [ 251.928574] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 251.928594] ? get_page_from_freelist+0x488b/0x5340 [ 251.928616] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 251.957759] ? rcu_bh_qs+0xc0/0xc0 [ 251.961334] ? fs_reclaim_acquire+0x20/0x20 [ 251.965625] overlayfs: failed to resolve './f™ÕæH€ŗile0': -2 [ 251.965689] ? lock_downgrade+0x900/0x900 [ 251.975665] ? ___might_sleep+0x1ed/0x300 [ 251.980000] ? arch_local_save_flags+0x40/0x40 [ 251.984626] __should_failslab+0x124/0x180 [ 251.988889] should_failslab+0x9/0x14 [ 251.992722] kmem_cache_alloc+0x2be/0x730 [ 251.997467] __d_alloc+0xc8/0xcc0 [ 252.001075] ? proc_tid_base_lookup+0x29/0x30 [ 252.005611] ? shrink_dcache_for_umount+0x2b0/0x2b0 [ 252.010661] ? trace_hardirqs_on+0xbd/0x310 [ 252.015068] ? ima_match_policy+0x848/0x1560 [ 252.019513] ? lock_downgrade+0x900/0x900 [ 252.023693] ? do_raw_spin_lock+0xc1/0x200 [ 252.027960] ? mark_held_locks+0x130/0x130 [ 252.032277] ? __wake_up_common+0x7d0/0x7d0 [ 252.036639] d_alloc+0x96/0x380 [ 252.039957] ? __d_alloc+0xcc0/0xcc0 [ 252.045165] ? mark_held_locks+0x130/0x130 [ 252.051356] d_alloc_parallel+0x15a/0x1f40 [ 252.055626] ? mark_held_locks+0x130/0x130 [ 252.059889] ? mark_held_locks+0x130/0x130 [ 252.064161] ? __d_lookup_rcu+0xaa0/0xaa0 [ 252.068342] ? mark_held_locks+0x130/0x130 [ 252.073165] ? smk_access+0x53b/0x700 [ 252.077006] ? process_measurement+0x280/0x1bf0 [ 252.081696] ? smack_log+0x423/0x590 [ 252.085438] ? __d_lookup+0x591/0x9e0 [ 252.089298] ? lock_downgrade+0x900/0x900 [ 252.093614] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 252.099720] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.105297] ? smack_log+0x423/0x590 [ 252.109365] ? smk_access_entry+0x310/0x310 [ 252.114391] ? smk_tskacc+0x3dd/0x520 [ 252.120149] ? __lockdep_init_map+0x105/0x590 [ 252.124920] ? __lockdep_init_map+0x105/0x590 [ 252.124938] ? lockdep_init_map+0x9/0x10 [ 252.124954] ? __init_waitqueue_head+0x9e/0x150 [ 252.124974] ? init_wait_entry+0x1c0/0x1c0 [ 252.138273] __lookup_slow+0x1e6/0x540 [ 252.146902] ? vfs_unlink+0x510/0x510 [ 252.150738] ? down_read+0xb0/0x1d0 [ 252.150751] ? lookup_slow+0x49/0x80 [ 252.150768] ? __down_interruptible+0x700/0x700 [ 252.150787] ? lookup_fast+0x470/0x12a0 [ 252.163371] ? __follow_mount_rcu.isra.33.part.34+0x890/0x890 [ 252.163389] lookup_slow+0x57/0x80 [ 252.163409] walk_component+0x92b/0x25c0 [ 252.181143] ? inode_permission+0xb2/0x560 [ 252.185413] ? path_init+0x1ed0/0x1ed0 [ 252.189462] ? walk_component+0x25c0/0x25c0 [ 252.193822] ? save_stack+0xa9/0xd0 [ 252.197483] ? kasan_slab_alloc+0x12/0x20 [ 252.204402] ? kmem_cache_alloc+0x12e/0x730 [ 252.209260] ? getname_flags+0xd0/0x5a0 [ 252.213293] ? user_path_at_empty+0x2d/0x50 [ 252.217742] path_lookupat.isra.43+0x212/0xc00 [ 252.222371] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 252.227592] ? path_parentat.isra.41+0x160/0x160 [ 252.232377] ? usercopy_warn+0x110/0x110 [ 252.236471] ? kasan_check_read+0x11/0x20 [ 252.240654] ? do_raw_spin_unlock+0xa7/0x2f0 [ 252.245099] filename_lookup+0x26a/0x520 [ 252.249783] ? filename_parentat.isra.56+0x570/0x570 [ 252.254916] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 252.260543] ? digsig_verify+0x1530/0x1530 [ 252.264817] ? kmem_cache_alloc+0x306/0x730 [ 252.270326] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.277685] ? getname_flags+0x26e/0x5a0 [ 252.281906] user_path_at_empty+0x40/0x50 [ 252.286083] path_setxattr+0xd6/0x230 [ 252.290019] ? setxattr+0x450/0x450 [ 252.293677] ? trace_hardirqs_on+0xbd/0x310 [ 252.298033] ? __ia32_sys_read+0xb0/0xb0 [ 252.302124] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 252.307514] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 252.307534] __x64_sys_setxattr+0xc4/0x150 [ 252.307555] do_syscall_64+0x1b9/0x820 [ 252.307570] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 252.307588] ? syscall_return_slowpath+0x5e0/0x5e0 [ 252.307605] ? trace_hardirqs_on_caller+0x310/0x310 [ 252.307626] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 252.317502] ? recalc_sigpending_tsk+0x180/0x180 [ 252.317518] ? kasan_check_write+0x14/0x20 [ 252.317538] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 252.317558] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 252.317570] RIP: 0033:0x457579 11:31:47 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x800, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000028c0)={0x9, 0x0, [{0xd001, 0x0, &(0x7f0000002800)=""/166}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockname(r2, &(0x7f0000000240)=@hci, &(0x7f0000000040)=0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r1, &(0x7f0000000140)) 11:31:47 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x2, 0x8000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r1, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002080)={r3, &(0x7f0000000080), &(0x7f0000002640)}, 0x20) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x10000, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100)=0x300, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r3, &(0x7f0000000100), &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r3, &(0x7f0000000100), &(0x7f00000001c0)=""/168}, 0x18) 11:31:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="0001000000ff000000010000c9030000ec000000010008600100000000000000002000f3ff1f000000010000000000006e5fbe5c0000ffff53ef", 0x26, 0x400}], 0x0, &(0x7f00000000c0)={[{@jqfmt_vfsold='jqfmt=vfsold'}, {@block_validity='block_validity'}]}) [ 252.317589] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 252.388073] RSP: 002b:00007fd00b718c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 252.388091] RAX: ffffffffffffffda RBX: 00007fd00b718c90 RCX: 0000000000457579 [ 252.388101] RDX: 0000000020000380 RSI: 0000000020000240 RDI: 0000000020000400 [ 252.388109] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 252.388118] R10: 0000000000000015 R11: 0000000000000246 R12: 00007fd00b7196d4 [ 252.388128] R13: 00000000004c42ec R14: 00000000004d71a0 R15: 0000000000000006 [ 252.440613] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 11:31:47 executing program 1 (fault-call:5 fault-nth:3): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) [ 252.470430] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 11:31:47 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x9) rt_sigaction(0x12, &(0x7f0000000180)={&(0x7f0000000080)="26a70f6a6d000fe3f1c4c16812c4470f759bbe7c0616c441b96de70ff7ecc4c2c505c3c402790e31c42231bede", {0x9}, 0x1, &(0x7f0000000100)="66470f3a41c4b9df313e266466450f2f6f558fa818951a20c423fd003603c403c979ff00670fc5f101f22e40ff9100000020643e0ff1d0c461f9d7f1"}, &(0x7f0000000280)={&(0x7f00000001c0)="c4a25d961bd2dc3ef30f1bb40275000000f336e300c4a1f851e8f00fc709c462a1df6761c443e57d77a6ba8f0a7810cdba0000002e460f158505610000", {}, 0x0, &(0x7f0000000200)="66470f11246666490f3a611b5dc4a37916710b9a263665f0ff4a00f3644628edc4a1a9e3a369000000c442099d648579c4a17828c5c4627dae80090000008fa858a3730067"}, 0x8, &(0x7f00000002c0)) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x15, 0x80005, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)=0x81) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) getpeername$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) 11:31:47 executing program 5: socketpair$unix(0x1, 0xfffffffffffffff6, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) prctl$intptr(0x1, 0x0) 11:31:47 executing program 4: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x1, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="f2a766ba610066ed48b813c4830f000000000f23d00f21f835300000000f23f866ba2000edc441175d392e67450f01cb0fc72cbe67400f001066ba4100b0a8ee36420f015900", 0x46}], 0x1, 0x0, &(0x7f0000000100), 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/181, 0xb5) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000001c0)=0x10a, 0x4) r3 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x7f, 0x240382) ioctl$RTC_WIE_ON(r3, 0x700f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000002b40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000003ac0)={&(0x7f0000000040), 0xc, &(0x7f0000003a80)={&(0x7f0000000480)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="b6d57b250200000000000000000200000008000100b8c853c8e9a72f869f2cac437f93749bffb743e0e95f545e78e62a744ef4b5b94534eca9fd570e658de812b735482e1c9facee0d33702cdb5d0f8c0f8a3844b2d40cdfe38906675124d24a4b53bf88850bd7f014ba9ff9fb1700fe1a260f34444f06b250b9fa4690ac53924dc9a66aef75714ff80c18b117cfb14e4d6de6b0c47f0cc0b4069304f5a0285a59bb8c44fa0cbbeab7328892186c511c5b1228cc69f3df745518ae6685bd93df242dd2d80471772576715d8515567b35f8c85eef824b662f", @ANYRES32=r6, @ANYBLOB="04000200"], 0x20}}, 0x0) r7 = open(&(0x7f00000029c0)='./file1\x00', 0x400840, 0x40) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f0000002a00)=0x200000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x804, 0x3c) connect$inet6(r8, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r2, &(0x7f00000003c0)=ANY=[], 0x0) chmod(&(0x7f00000003c0)='./file0\x00', 0x100) unshare(0x0) r9 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() ioctl$KVM_RUN(r2, 0xae80, 0x0) write$9p(r9, &(0x7f0000000400)="59534cdfcc1637b3c6cc97987ffcb364c49acb2fec18c9e2121aaf8a2acbc6323e71011fad6a539ffd5aa99c21241e24bee8ca3e2017d2a262c7e11bec6292d387263e76de694f7650403cc8a39b66607eb0edabc4dc745b326015e48aca4ba8f454d3148d51c649a1d3714151b643787c", 0xffffffffffffffb4) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000200)) [ 252.513776] overlayfs: filesystem on './file0' not supported as upperdir [ 252.529716] ntfs: (device loop2): parse_options(): Unrecognized mount option /dev/rtc0. [ 252.556382] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 11:31:47 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8001, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x800, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file1\x00', 0x0, 0x18}, 0x10) r3 = syz_open_dev$sndmidi(&(0x7f0000000480)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r4 = accept$unix(0xffffffffffffff9c, &(0x7f00000004c0)=@abs, &(0x7f0000000540)=0x6e) r5 = openat$md(0xffffffffffffff9c, &(0x7f0000000580)='/dev/md0\x00', 0x464840, 0x0) r6 = syz_open_dev$sndseq(&(0x7f00000005c0)='/dev/snd/seq\x00', 0x0, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000000600)='./file1\x00', 0x200, 0x82) r8 = syz_open_dev$dri(&(0x7f0000000640)='/dev/dri/card#\x00', 0x200, 0xa9f3992a97d862c1) r9 = socket$inet_udp(0x2, 0x2, 0x0) r10 = timerfd_create(0x7, 0x80800) r11 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000680)='/dev/urandom\x00', 0x80, 0x0) r12 = syz_open_dev$vcsa(&(0x7f00000006c0)='/dev/vcsa#\x00', 0x0, 0x40000) r13 = openat$audio(0xffffffffffffff9c, &(0x7f0000000700)='/dev/audio\x00', 0x2000, 0x0) socketpair(0x11, 0x1, 0xae, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000780)='tasks\x00', 0x2, 0x0) r16 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f00000007c0)='\x00'}, 0x10) r17 = socket$inet_tcp(0x2, 0x1, 0x0) r18 = socket$kcm(0x29, 0x7, 0x0) r19 = open(&(0x7f0000000840)='./file1/file0\x00', 0x800, 0x40) r20 = accept4(0xffffffffffffffff, &(0x7f0000001c80)=@ethernet, &(0x7f0000001d00)=0x80, 0x80000) r21 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000001d40)=0x0) lstat(&(0x7f0000001d80)='./file1\x00', &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000001e40)=[0xffffffffffffffff]) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000001e80)={0xffffffffffffffff, 0xffffffffffffffff}) r26 = openat$tun(0xffffffffffffff9c, &(0x7f0000001ec0)='/dev/net/tun\x00', 0x0, 0x0) r27 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) r28 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001f40)={&(0x7f0000001f00)='\x00', 0xffffffffffffff9c}, 0x10) r29 = syz_open_dev$mouse(&(0x7f0000001f80)='/dev/input/mouse#\x00', 0x1, 0xf1e4d574bf434b81) r30 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000002000)={0xffffffffffffffff, 0xffffffffffffffff}) r32 = syz_open_dev$usb(&(0x7f0000002040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x400) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000002500)={0xffffffffffffffff}) r34 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002540)='/dev/rtc0\x00', 0x8000, 0x0) r35 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002640)='/dev/ptmx\x00', 0x0, 0x0) r36 = socket$l2tp(0x18, 0x1, 0x1) r37 = eventfd(0x5) r38 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000002680)='/proc/self/attr/keycreate\x00', 0x2, 0x0) r39 = fcntl$getown(0xffffffffffffff9c, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000026c0)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f00000027c0)=0xe8) r41 = getgid() r42 = getpgrp(0xffffffffffffffff) r43 = getuid() r44 = getgid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002c40)={0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r48 = syz_open_dev$ndb(&(0x7f00000062c0)='/dev/nbd#\x00', 0x0, 0x0) r49 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006300)='/dev/ppp\x00', 0x10200, 0x0) sendmmsg$unix(r0, &(0x7f0000006380)=[{&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000002c0)="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", 0xfd}, {&(0x7f0000000140)="7b29b073cc196742170dfc2cff002baf452540a3fa4c23c91c313fc2fff7", 0x1e}], 0x2, &(0x7f0000000880)=[@rights={0x38, 0x1, 0x1, [r1, r2, r3, r4, r5, r6, r7, r8, r9]}, @rights={0x18, 0x1, 0x1, [r10]}, @rights={0x18, 0x1, 0x1, [r11]}, @rights={0x18, 0x1, 0x1, [r12, r13]}, @rights={0x28, 0x1, 0x1, [r14, r15, r16, r17, r18, r19]}], 0xa8, 0x4804}, {&(0x7f0000000940)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000019c0)=[{&(0x7f00000009c0)="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", 0x1000}], 0x1, 0x0, 0x0, 0x40001}, {&(0x7f0000001a00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001c40)=[{&(0x7f0000001a80)="18a7f1642cd12e26bbf3a2ea3f123aa2e5510349b85100a70f35d8193a1fa24ffd91081f42d6879cc5ce197cc99759ab03f2b9e809f85846cce40c74d1d8ea86975825972d601f4a0505e01a4ac15e21230b165704e1c867e35375cab9c87448c0d48a8f97146814342d1745bce0c553acf9824350654954d0c88a04b6653362d05fff11a1996f7038c2aa7030ca9574d5a244641921194c702ead8f9ffacb55", 0xa0}, {&(0x7f0000001b40)="c89f6a969c12757a8563296d3b53a6d9587ef00fe3105a78031ed49cb2791ce8e5ece76f54465d696a6d08c3d7f5e230c7ed734212e8493d6647e1a0dc68045ced8cda758bb81ec44a1482c8c769f93a1f8d3629624fa0862c4371ee39b1be8644a3b6ac37846682d6251edc5a91b8b0798af688410c3f2768d2279b3d2e9ed3d1760feccaeaf74aa9612673af16becf3ff4dff45caf765b50acb4c5d0889c3122fc196354ce7d73ccc73c81b43269755903ae6f989b669ab8ce62f016b671e5dcd21bb4ec634226a8fa96a1e3b73c6a456696f0008510bff88ce5f5f93f3263529b4e89d2dec065a288f1220b57a8b774be555d", 0xf4}], 0x2, &(0x7f0000002080)=[@rights={0x18, 0x1, 0x1, [r20, r21]}, @cred={0x20, 0x1, 0x2, r22, r23, r24}, @rights={0x18, 0x1, 0x1, [r25]}, @rights={0x18, 0x1, 0x1, [r26, r27]}, @rights={0x20, 0x1, 0x1, [r28, r29, r30, r31]}, @rights={0x18, 0x1, 0x1, [r32]}], 0xa0, 0x40}, {&(0x7f0000002140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002480)=[{&(0x7f00000021c0)="eecd6fe3969db7e6ed3a2d5ce04adc2c875b7298a171d9564dfe21a059ca26dc92499638cdc96faa85b2b6b340a1d4b447e7a11c4a20dd995b24cda12b", 0x3d}, {&(0x7f0000002200)="8c3d50daca0905d567b9bb9e2dd2c3c4223c5c61c79ce59e74c05bac1bee33b5ce9f8d888fe591f9ecf81b", 0x2b}, {&(0x7f0000002240)="9455b6ea34367a7277ba637d3fe4d5dda063cbac73bc4d595a25e2886595183bc09e6a64f73ba2c226af2a2083e7cfb7c30ac27761dbf8759160a37bf3ac159ab5b6a619d7be1496baf17f0ae1713f13f6da438ba8adff823342ebb86ea3bc9d5aec641cfaaf47c283c627727cb64113cccd4b53fd299ec8ebbd14b7e3437478cc340a3ef8b17c3eccf560aea71288367192c4792b9a7215f6eb7c0d91e36d0dbb27862b34b6c5377a20eb4a27b93755d6954a4ba6871b6a394250871dafd7832d767c1976d9aabb0220690bf75a6aecd9591bcabdc63a267b6e520c9d5898b373e26ab3a62301654634743a8b31ad1a9dadbb", 0xf3}, {&(0x7f0000002340)="873b4cfb5d44ff508c0f4ae22c2aef3a3d55b61a961d1b1786ae4862d32ab7fc73fc27aa23d8d7439344763bca6664421f3e6f1096c86438b1cd2823e1910df2d144a5ddeb9465ea7ebfb8481a826fedc1ee6fd19206ce8efa9f6c93760cbb5fb036a1129a377fa0c69dd9c234b617a3e60159a5517defe1fc76b44919e6f6488d36171aba762dcb6617a92be86a6bad685271e46c6f6833a45a565a0812ed5b099e5fd7c630534b982ab851cb41ae1859df5e6bf506a716f1e9422a92", 0xbd}, {&(0x7f0000002400)="e4f6f6f9d40120a5e9f32baf0d11c0003784d818cd150c8698fb32f36a0fc118f426ffc8e28facbe77b752e9", 0x2c}, {&(0x7f0000002440)="0fe531c1573948066801d7f162afd9973dc0b84c346fa1976c7c894624092d05872f619299f97fe4581bb2ecdd2cc263bc03ac", 0x33}], 0x6, &(0x7f0000002800)=[@rights={0x28, 0x1, 0x1, [r33, r34, r35, r36, r37, r38]}, @cred={0x20, 0x1, 0x2, r39, r40, r41}], 0x48, 0x880}, {&(0x7f0000002880)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002bc0)=[{&(0x7f0000002900)="12081dbc151eae1021990ab4e5423a3e5efd8329216ca24a466323fab215605f1b7ece5911fd74e0d101f2c490dee1a7a1935f8e05fcdc74efae9a8c224a2363a963b44cd5a7478d46c0ee68bd1d6b50b861b8b5c076020a3b5ec92242ecd0b05980fe64303d3163c13d57c01b60768aa134f5e84a166246e2a525dc1d3d65cb2c7375bcff778de4905c743bd8377e975bcfc1521f916fafb420f168a4e221172ebbdb482869f7a29c0e7806cc6947c4a73c4892b37f5a", 0xb7}, {&(0x7f00000029c0)="2998bfe88f6c4912b7e84bdab61f3e4294925a8811568414aca9214db745fb7a11dbb3415e9d97cd902393a1b2d7e148548a6d7e7ae5c5f9c7caf2c84d35a7b632f9d314dd671daf99f4a2cc0bd3ea92a36b51bd0593efc4d545e0f6b0bc02f3ddaf91d0d7a028dcbd3b723bee1238085292cb451b2fee161d3aed87092f3f8238", 0x81}, {&(0x7f0000002a80)="1560486830385039b2f417d5b0f43273c71345a5da6895ee8d3dd5d4f706827794991c1e7862e1a9e16d", 0x2a}, {&(0x7f0000002ac0)="3b07ae5b38e4fddb55bf384f1ebecbdcb698e190cad63a5fad3a1558115e3c85844713440ce11e5cb8e7920e071075526b34ad399e3c44c2ed012ca22fb0eba5c98171f72d9dc6b70e3b9378b8bb913578ceaff8f3821ef39b7bcec78e1721b3eaf0f83196d54aeaa84afbb44d5dfffbe1c6c92aa9c2009ef3cd2a7abccc2adca375adc043f5b2807d00bf641594e5f454c53bca4b417e542b5a3c3c9338c406c87ca205576a921909f71be74c0235b8", 0xb0}, {&(0x7f0000002b80)="106c25fb3866904033a39191aac1c92f171821008d32c25ae3fa110b", 0x1c}], 0x5, &(0x7f0000002d80)=[@cred={0x20, 0x1, 0x2, r42, r43, r44}, @cred={0x20, 0x1, 0x2, r45, r46, r47}], 0x40, 0x80}, {&(0x7f0000002dc0)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000006200)=[{&(0x7f0000002e40)="ce83f327d1da9d6350680e77b6b257ec533318211fb18f6c957a89325d35c864aa178947bff9c8a7ce6b77ee70956a32602e1f55c8ffdd1088a0fdf100f4fa83630336dd8e790ee7b5512251ae9b2be74b6cf739f6135251d845399a2778073db1de14aa343dfdd02855c45d094b07e91fd8df44a9d13bd418446085798452bd843dda2fddbd93808697c4efffd1fba9e6f76201240debc1bd", 0x99}, {&(0x7f0000002f00)="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", 0x1000}, {&(0x7f0000003f00)="7e9cafc522c343b22293d27a400a41d0afcc1af9be3b804df29fa70dc6f8889e66158007e8e03442bb1b603f5df771f189cbe557bd447d65abf0351f4d316314fe8753b97f1cbeed7f575f6d92223ae749974a6c631d1a146a57dd4374c88c7118c87e899c49c103942fb0572c83cc8bc7a30594ab3c2cf2e2d0ca755dba07e02937df7e95dca887692ae70670bc9d5cf451603be6c10ac4529b9152332ba9d1a16eb4ac6efc6d0e45918512a677c3a00ca5de12823ad535241ce9afaa071c504bbd8e72b22435b432c9bd5a11f37a0d7cb8e51869baa97a36dbbb88c61752", 0xdf}, {&(0x7f0000004000)="3218f11451fbfb885af0a036cf3f94065652683d9fd1c47fc156", 0x1a}, {&(0x7f0000004040)="abd4ec050409b258442cc09f2f000426917d5abc60e75eedea1e5e07bd3568eb00a6b34f8389a930636346c51f110c2aa3ad5182a0e353304322f8f8ac589d008354584268af7d0bd581ef89e6078ad22903c23b155a8e6463b5fad2d71e78524f681389c8", 0x65}, {&(0x7f00000040c0)="21ac5874fc5cb86a656949a742d3dbfffa491541ba0afe35f77a8c0c35876858de24f100869be89221237ecfbc9e605a215f4f295c65f4bc118631", 0x3b}, {&(0x7f0000004100)="5593e09f29d64c0be5f1d1927421b87c20b8aad5ab8092cc9be66ef1e690db1b04e763c2da74790306939481101538d7bfc4abd1e5706b0a0eda499a0c6a8d7b4f981280b9496d9dc05760949755b93e8a97d78c205f52cc5a3d72da4cbabaf66c971a989a7f8dcd877dfe255dfc4f45e856e1744630119c6e5116c816fd95c731263a42f3800b4a10b72a3dfac021a7947def9e52e23bc639d885ab6840bda949df234fa1da751660a92d9a6d5785dc2a657a5479b9a173b76a51c5b3875dd99e4186f7877413e15f49021c830c470359b62dc153653af5e456d17bea508f23081eba15aa549fb17cefbec260e3c97904ce03cf5a", 0xf5}, {&(0x7f0000004200)="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", 0x1000}, {&(0x7f0000005200)="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", 0x1000}], 0x9, &(0x7f0000006340)=[@rights={0x18, 0x1, 0x1, [r48, r49]}], 0x18, 0x4000}], 0x6, 0x1) r50 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r51, 0x8912, 0x400200) fstatfs(r50, &(0x7f0000000140)) 11:31:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x80000000) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@mcast2}, 0x14) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{0x4, 0x4, 0x5f2, 0x7ff}, 'syz0\x00', 0xe}) close(r0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000040)=0x1) 11:31:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000002c0)={0x9, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) r3 = dup3(r1, r2, 0x80000) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f0000000000)=""/101) [ 252.689404] FAULT_INJECTION: forcing a failure. [ 252.689404] name failslab, interval 1, probability 0, space 0, times 0 [ 252.703058] CPU: 1 PID: 8989 Comm: syz-executor1 Not tainted 4.19.0-rc6+ #43 [ 252.710270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.719631] Call Trace: [ 252.722271] dump_stack+0x1c4/0x2b4 [ 252.733639] ? dump_stack_print_info.cold.2+0x52/0x52 [ 252.738845] ? _raw_spin_unlock+0x2c/0x50 [ 252.743453] should_fail.cold.4+0xa/0x17 [ 252.747538] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 252.752656] ? dput.part.26+0x4dd/0x790 [ 252.756644] ? lock_downgrade+0x900/0x900 [ 252.760814] ? do_raw_spin_unlock+0xa7/0x2f0 [ 252.765248] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 252.769852] ? _raw_spin_unlock+0x2c/0x50 [ 252.779140] ? fs_reclaim_acquire+0x20/0x20 [ 252.783473] ? lock_downgrade+0x900/0x900 [ 252.788103] ? ___might_sleep+0x1ed/0x300 [ 252.792264] ? arch_local_save_flags+0x40/0x40 [ 252.796906] ? ovl_lookup_single+0xd0/0x870 [ 252.801251] ? mark_held_locks+0x130/0x130 [ 252.805506] __should_failslab+0x124/0x180 [ 252.809754] should_failslab+0x9/0x14 [ 252.813566] __kmalloc+0x2d4/0x760 [ 252.817122] ? ovl_lookup_single+0x870/0x870 [ 252.821540] ? ovl_path_real+0x400/0x400 [ 252.825618] ? ovl_lookup+0x1178/0x29c0 [ 252.829609] ovl_lookup+0x1178/0x29c0 [ 252.833430] ? smk_access+0x53b/0x700 [ 252.837258] ? process_measurement+0x280/0x1bf0 [ 252.841947] ? ovl_path_next+0x2e0/0x2e0 [ 252.846031] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 252.851842] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.857651] ? smack_log+0x423/0x590 [ 252.861383] ? smk_access_entry+0x310/0x310 [ 252.865713] ? smk_tskacc+0x3dd/0x520 [ 252.869529] ? __lockdep_init_map+0x105/0x590 [ 252.874038] ? lockdep_init_map+0x9/0x10 [ 252.878112] ? __init_waitqueue_head+0x9e/0x150 [ 252.882793] ? init_wait_entry+0x1c0/0x1c0 [ 252.887046] __lookup_slow+0x2b5/0x540 [ 252.890948] ? vfs_unlink+0x510/0x510 [ 252.894773] ? down_read+0xb0/0x1d0 [ 252.898408] ? lookup_slow+0x49/0x80 [ 252.902133] ? __down_interruptible+0x700/0x700 [ 252.912018] ? lookup_fast+0x470/0x12a0 [ 252.916026] ? __follow_mount_rcu.isra.33.part.34+0x890/0x890 [ 252.921924] lookup_slow+0x57/0x80 [ 252.925479] walk_component+0x92b/0x25c0 [ 252.929550] ? inode_permission+0xb2/0x560 [ 252.933799] ? path_init+0x1ed0/0x1ed0 [ 252.937728] ? walk_component+0x25c0/0x25c0 [ 252.942075] ? save_stack+0xa9/0xd0 [ 252.945712] ? kasan_slab_alloc+0x12/0x20 [ 252.955658] ? kmem_cache_alloc+0x12e/0x730 [ 252.960023] ? getname_flags+0xd0/0x5a0 [ 252.964013] ? user_path_at_empty+0x2d/0x50 [ 252.968350] path_lookupat.isra.43+0x212/0xc00 [ 252.972951] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 252.978669] ? path_parentat.isra.41+0x160/0x160 [ 252.983439] ? usercopy_warn+0x110/0x110 [ 252.987515] ? fs_reclaim_acquire+0x20/0x20 [ 252.991852] ? lock_downgrade+0x900/0x900 [ 252.996027] filename_lookup+0x26a/0x520 [ 253.000101] ? filename_parentat.isra.56+0x570/0x570 [ 253.005240] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 253.010804] ? digsig_verify+0x1530/0x1530 [ 253.015050] ? kmem_cache_alloc+0x306/0x730 [ 253.024749] ? fsnotify+0x12f0/0x12f0 [ 253.028565] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.034581] ? getname_flags+0x26e/0x5a0 [ 253.038670] user_path_at_empty+0x40/0x50 [ 253.043324] path_setxattr+0xd6/0x230 [ 253.047138] ? setxattr+0x450/0x450 [ 253.050773] ? trace_hardirqs_on+0xbd/0x310 [ 253.055106] ? __ia32_sys_read+0xb0/0xb0 [ 253.059182] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.064568] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 253.070032] __x64_sys_setxattr+0xc4/0x150 [ 253.074283] do_syscall_64+0x1b9/0x820 [ 253.078186] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 253.083569] ? syscall_return_slowpath+0x5e0/0x5e0 [ 253.088530] ? trace_hardirqs_on_caller+0x310/0x310 [ 253.093558] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 253.099054] ? recalc_sigpending_tsk+0x180/0x180 [ 253.103818] ? kasan_check_write+0x14/0x20 [ 253.108094] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 253.112951] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.123513] RIP: 0033:0x457579 [ 253.126720] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 253.145828] RSP: 002b:00007fd00b718c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 253.153550] RAX: ffffffffffffffda RBX: 00007fd00b718c90 RCX: 0000000000457579 [ 253.160828] RDX: 0000000020000380 RSI: 0000000020000240 RDI: 0000000020000400 [ 253.168102] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 253.175378] R10: 0000000000000015 R11: 0000000000000246 R12: 00007fd00b7196d4 [ 253.182651] R13: 00000000004c42ec R14: 00000000004d71a0 R15: 0000000000000006 11:31:48 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"766574000000000000000000bd6800", 0x4b732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYRESDEC=0x0, @ANYPTR64, @ANYRES16=r1, @ANYRES64=r2, @ANYRES32=r0, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR, @ANYPTR64, @ANYRES64=0x0, @ANYRES32=r1, @ANYRES16, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYPTR], @ANYRESDEC, @ANYBLOB="61cfd6b35673d95879e5ca340400001e00000000aa7cc562b0eb9f872fe78c1821c537a30e0230320292844d9904e47f287fc99dac70076c4543c8c3472d2fa37a898e547a70d6f3ad5280b7"]]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) [ 253.196901] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 11:31:48 executing program 1 (fault-call:5 fault-nth:4): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 11:31:48 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc0\x00', 0xc0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000640)=""/250) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x40000, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000280)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x8}, 0x100}}, 0x18) setsockopt$sock_attach_bpf(r1, 0x29, 0x21, &(0x7f0000000c40), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r1}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x8, @loopback, 0x3}}, 0x4, 0x100000001}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000140)={r5, 0x101}, 0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000400)=0xc) r7 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x6f3, 0x2, 0x3, 0x9, 0x0, 0x0, 0x2, 0xf, 0x3, 0x4, 0x10000, 0x80000000, 0x70000000000, 0x2, 0x0, 0x8001, 0x9, 0x1, 0x3ff, 0x7f, 0xfffffffffffffff8, 0x200, 0x100, 0x1, 0x4, 0x3, 0x2, 0xffff, 0x0, 0x4, 0x9, 0x77be, 0x7fffffff, 0x5, 0x800, 0xea65, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f00000002c0), 0x1}, 0x100, 0x3fe000000, 0xae, 0x5, 0x400, 0x9, 0x8}, r6, 0xf, r0, 0x0) sendmsg(r1, &(0x7f0000002700)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0xf000000, @local, 0x7}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1, &(0x7f0000000900)}, 0x45) ptrace$getenv(0x4201, r6, 0x6, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_RESET(r7, 0x2403, 0x49) sendmsg$key(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="020a9c00080000002dbd7000fcdbdf25010017004e230000020013000000000028bd700000000000003b9d2ac180000002004e217f00010000000000000000003b8a562e4055fcc9db888bfbe651127d4c0c59b397764548edc912027c0fd65d52dc700e4628c5fbfab283fb4e27b2440893cd39c131b079556af82b5a106f3907000000000000bcfd232d5e065073470337790710a51c930e577caed95d079be8e98d1ff94000000000000000be1273be2d070000000000000000000000"], 0x40}}, 0x4000) [ 253.285691] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 11:31:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8932, &(0x7f0000000040)={'veth1_to_team\x00', @random="01003a1e2410"}) 11:31:48 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x2, 0x2) r1 = dup(r0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000080)=""/159) write$9p(r1, &(0x7f0000000140)="2289e7129d819f9cd03409d9963f0b88ea9f718e661f0f4cff69508dd93e5f6807ab344a8c8ee25a093b4a84968dfbb07d9b4720ecc2bca7c96cfecc11e4462284743d948cb1e0235ef1aaa7720002ac808f3f6d70534bfaf3266cf816d249e838f6faf471ed5d7db6bf34d2878cfe8337e378490e2350", 0x77) write$FUSE_INIT(r1, &(0x7f0000000480)={0x50, 0xfffffffffffffff5}, 0x50) 11:31:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={"6c6f0000000001fff300", 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8943, &(0x7f0000000380)={"62707130000b03aa0500000000faff00"}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@mcast1, r2}, 0x14) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x8000}) 11:31:48 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc0\x00', 0xc0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000640)=""/250) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x40000, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000280)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x8}, 0x100}}, 0x18) setsockopt$sock_attach_bpf(r1, 0x29, 0x21, &(0x7f0000000c40), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r1}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x8, @loopback, 0x3}}, 0x4, 0x100000001}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000140)={r5, 0x101}, 0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000400)=0xc) r7 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x6f3, 0x2, 0x3, 0x9, 0x0, 0x0, 0x2, 0xf, 0x3, 0x4, 0x10000, 0x80000000, 0x70000000000, 0x2, 0x0, 0x8001, 0x9, 0x1, 0x3ff, 0x7f, 0xfffffffffffffff8, 0x200, 0x100, 0x1, 0x4, 0x3, 0x2, 0xffff, 0x0, 0x4, 0x9, 0x77be, 0x7fffffff, 0x5, 0x800, 0xea65, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f00000002c0), 0x1}, 0x100, 0x3fe000000, 0xae, 0x5, 0x400, 0x9, 0x8}, r6, 0xf, r0, 0x0) sendmsg(r1, &(0x7f0000002700)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0xf000000, @local, 0x7}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1, &(0x7f0000000900)}, 0x45) ptrace$getenv(0x4201, r6, 0x6, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_RESET(r7, 0x2403, 0x49) sendmsg$key(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="020a9c00080000002dbd7000fcdbdf25010017004e230000020013000000000028bd700000000000003b9d2ac180000002004e217f00010000000000000000003b8a562e4055fcc9db888bfbe651127d4c0c59b397764548edc912027c0fd65d52dc700e4628c5fbfab283fb4e27b2440893cd39c131b079556af82b5a106f3907000000000000bcfd232d5e065073470337790710a51c930e577caed95d079be8e98d1ff94000000000000000be1273be2d070000000000000000000000"], 0x40}}, 0x4000) [ 253.469833] overlayfs: filesystem on './file0' not supported as upperdir [ 253.478880] ntfs: (device loop2): parse_options(): Unrecognized mount option 0vLy. [ 253.504993] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 11:31:48 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xfffffffffffffff8, 0x440100) ioctl$TCSBRKP(r0, 0x5425, 0x101) syz_emit_ethernet(0x82, &(0x7f00000000c0)={@broadcast, @broadcast, [{[], {0x8100, 0x3, 0xbe5}}], {@ipv6={0x86dd, {0x0, 0x6, "892b50", 0x48, 0x0, 0x0, @empty, @ipv4={[], [], @multicast2}, {[@dstopts={0x0, 0x2, [], [@enc_lim, @enc_lim, @jumbo, @padn={0x1, 0x2, [0x0, 0x0]}]}], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "d4b138", 0x0, 0x0, 0x0, @empty, @ipv4={[], [], @multicast2}}}}}}}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000080)={0x100000000, 0xca, 0xa799, 0x401, 0x20}) 11:31:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000001c0)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x2280, 0x0) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000280)="02716d6d45a832a1a9003a45df4428d74d2be81072e9832ce1f656f66ebc453c0bf7332d4a92c477f5ae9a37f58a8276e5f60d69a745cdc3d6ca0822ef902fbdfa0b89737836099291732ef8f5dc7d11a15f3f670dd407c3336fb2ac4aad201b36845c05a55d045840c27eac2af5f167ed3f91cd08cfed1fc752874e2cbb05f5237fba967d6f86abb5a11d25b59a2a9845319d20ad332c2e5c8e732fa5147bfa4cf9b3571409cb535c70dd8e36b0ebf48a5378a026a665a2aa52957537f41a1fbf7c7c5f75c0849d487b9a789b86364a383c1d") bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000200)=0x94, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=r2], 0x1c}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@remote, r2}, 0x14) sendmmsg$alg(r1, &(0x7f00000000c0), 0x0, 0x80) ioctl$KIOCSOUND(r0, 0x4b2f, 0x20) [ 253.563828] FAULT_INJECTION: forcing a failure. [ 253.563828] name failslab, interval 1, probability 0, space 0, times 0 [ 253.576428] CPU: 0 PID: 9030 Comm: syz-executor1 Not tainted 4.19.0-rc6+ #43 [ 253.583635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.592990] Call Trace: [ 253.595594] dump_stack+0x1c4/0x2b4 [ 253.595616] ? dump_stack_print_info.cold.2+0x52/0x52 [ 253.604426] ? _raw_spin_unlock+0x2c/0x50 [ 253.604447] should_fail.cold.4+0xa/0x17 [ 253.604467] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 253.617752] ? dput.part.26+0x4dd/0x790 [ 253.621745] ? lock_downgrade+0x900/0x900 [ 253.625906] ? do_raw_spin_unlock+0xa7/0x2f0 [ 253.630355] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 253.634930] ? _raw_spin_unlock+0x2c/0x50 [ 253.639078] ? fs_reclaim_acquire+0x20/0x20 [ 253.643412] ? lock_downgrade+0x900/0x900 [ 253.647581] ? ___might_sleep+0x1ed/0x300 [ 253.651744] ? arch_local_save_flags+0x40/0x40 [ 253.656340] ? ovl_lookup_single+0xd0/0x870 [ 253.660678] __should_failslab+0x124/0x180 [ 253.664927] should_failslab+0x9/0x14 [ 253.668744] __kmalloc+0x2d4/0x760 [ 253.672296] ? ovl_lookup_single+0x870/0x870 [ 253.676712] ? ovl_path_real+0x400/0x400 [ 253.680783] ? ovl_lookup+0x1178/0x29c0 [ 253.684768] ovl_lookup+0x1178/0x29c0 [ 253.688575] ? preempt_notifier_register+0x200/0x200 [ 253.693685] ? __switch_to_asm+0x34/0x70 [ 253.693701] ? __switch_to_asm+0x34/0x70 [ 253.693715] ? smk_access+0x53b/0x700 [ 253.693734] ? __switch_to_asm+0x34/0x70 [ 253.709680] ? ovl_path_next+0x2e0/0x2e0 [ 253.713761] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 253.719569] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.726123] ? smack_log+0x423/0x590 [ 253.729864] ? smk_access_entry+0x310/0x310 [ 253.734190] ? smk_tskacc+0x3dd/0x520 [ 253.734207] ? __lockdep_init_map+0x105/0x590 [ 253.734225] ? lockdep_init_map+0x9/0x10 [ 253.734242] ? __init_waitqueue_head+0x9e/0x150 [ 253.734257] ? init_wait_entry+0x1c0/0x1c0 [ 253.734276] __lookup_slow+0x2b5/0x540 [ 253.734290] ? vfs_unlink+0x510/0x510 [ 253.734313] ? down_read+0xb0/0x1d0 [ 253.747076] ? lookup_slow+0x49/0x80 [ 253.747098] ? __down_interruptible+0x700/0x700 [ 253.747116] ? lookup_fast+0x470/0x12a0 [ 253.761544] ? __follow_mount_rcu.isra.33.part.34+0x890/0x890 [ 253.761563] lookup_slow+0x57/0x80 [ 253.777748] walk_component+0x92b/0x25c0 [ 253.777764] ? inode_permission+0xb2/0x560 [ 253.777782] ? path_init+0x1ed0/0x1ed0 [ 253.777803] ? walk_component+0x25c0/0x25c0 [ 253.777833] ? save_stack+0xa9/0xd0 [ 253.799705] ? kasan_slab_alloc+0x12/0x20 [ 253.799722] ? kmem_cache_alloc+0x12e/0x730 [ 253.799742] ? getname_flags+0xd0/0x5a0 [ 253.812159] ? user_path_at_empty+0x2d/0x50 [ 253.812179] path_lookupat.isra.43+0x212/0xc00 [ 253.812197] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 253.812216] ? path_parentat.isra.41+0x160/0x160 [ 253.847079] ? usercopy_warn+0x110/0x110 [ 253.851161] ? kasan_check_read+0x11/0x20 [ 253.855327] ? do_raw_spin_unlock+0xa7/0x2f0 [ 253.859755] filename_lookup+0x26a/0x520 [ 253.863832] ? filename_parentat.isra.56+0x570/0x570 [ 253.868955] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 253.874509] ? digsig_verify+0x1530/0x1530 [ 253.878760] ? kmem_cache_alloc+0x306/0x730 [ 253.883100] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.888651] ? getname_flags+0x26e/0x5a0 [ 253.892726] user_path_at_empty+0x40/0x50 [ 253.896896] path_setxattr+0xd6/0x230 [ 253.900708] ? setxattr+0x450/0x450 [ 253.904381] ? trace_hardirqs_on+0xbd/0x310 [ 253.908739] ? __ia32_sys_read+0xb0/0xb0 [ 253.912817] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.918192] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 253.923660] __x64_sys_setxattr+0xc4/0x150 [ 253.927916] do_syscall_64+0x1b9/0x820 [ 253.931816] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 253.937199] ? syscall_return_slowpath+0x5e0/0x5e0 [ 253.942142] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 253.946994] ? trace_hardirqs_on_caller+0x310/0x310 [ 253.952048] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 253.957084] ? prepare_exit_to_usermode+0x291/0x3b0 [ 253.962119] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 253.966982] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.972183] RIP: 0033:0x457579 [ 253.975383] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 253.994287] RSP: 002b:00007fd00b739c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 253.994304] RAX: ffffffffffffffda RBX: 00007fd00b739c90 RCX: 0000000000457579 11:31:49 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x426000, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x101) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f77548b726469723d2e2f66696c65302c776f726b6469723d000001006c65315c000000000000000000000000"]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r1, &(0x7f0000000140)) 11:31:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x1) fcntl$addseals(r0, 0x409, 0x6) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f0000000100)=""/55) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0xb0050000, &(0x7f000005ffe4)={0xa, 0x4e23, 0x2c010000, @loopback}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000400)=0x0) sched_getparam(r4, &(0x7f0000000240)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000001c0)=0x4) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000002c0), 0x4) 11:31:49 executing program 0: r0 = socket$inet(0x10, 0x7, 0x9) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000480)=0xfffffffffffffffb, 0x4) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/133, 0x85}, {&(0x7f0000000180)=""/35, 0x23}, {&(0x7f00000001c0)=""/231, 0xe7}], 0x3, &(0x7f0000000300)=""/196, 0xc4, 0x10000}, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000440)={@local, @remote, r1}, 0xc) r2 = open(&(0x7f00000004c0)='./file0\x00', 0x1, 0x90) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000500)={0x1, 0x0, [0x0]}) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 11:31:49 executing program 1 (fault-call:5 fault-nth:5): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 11:31:49 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc0\x00', 0xc0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000640)=""/250) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x40000, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000280)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x8}, 0x100}}, 0x18) setsockopt$sock_attach_bpf(r1, 0x29, 0x21, &(0x7f0000000c40), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r1}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x8, @loopback, 0x3}}, 0x4, 0x100000001}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000140)={r5, 0x101}, 0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000400)=0xc) r7 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x6f3, 0x2, 0x3, 0x9, 0x0, 0x0, 0x2, 0xf, 0x3, 0x4, 0x10000, 0x80000000, 0x70000000000, 0x2, 0x0, 0x8001, 0x9, 0x1, 0x3ff, 0x7f, 0xfffffffffffffff8, 0x200, 0x100, 0x1, 0x4, 0x3, 0x2, 0xffff, 0x0, 0x4, 0x9, 0x77be, 0x7fffffff, 0x5, 0x800, 0xea65, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f00000002c0), 0x1}, 0x100, 0x3fe000000, 0xae, 0x5, 0x400, 0x9, 0x8}, r6, 0xf, r0, 0x0) sendmsg(r1, &(0x7f0000002700)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0xf000000, @local, 0x7}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1, &(0x7f0000000900)}, 0x45) ptrace$getenv(0x4201, r6, 0x6, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_RESET(r7, 0x2403, 0x49) sendmsg$key(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="020a9c00080000002dbd7000fcdbdf25010017004e230000020013000000000028bd700000000000003b9d2ac180000002004e217f00010000000000000000003b8a562e4055fcc9db888bfbe651127d4c0c59b397764548edc912027c0fd65d52dc700e4628c5fbfab283fb4e27b2440893cd39c131b079556af82b5a106f3907000000000000bcfd232d5e065073470337790710a51c930e577caed95d079be8e98d1ff94000000000000000be1273be2d070000000000000000000000"], 0x40}}, 0x4000) [ 253.994314] RDX: 0000000020000380 RSI: 0000000020000240 RDI: 0000000020000400 [ 253.994322] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 253.994338] R10: 0000000000000015 R11: 0000000000000246 R12: 00007fd00b73a6d4 [ 254.017079] R13: 00000000004c42ec R14: 00000000004d71a0 R15: 0000000000000004 [ 254.158785] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 11:31:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080), 0xfffffffffffffd42) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x3, &(0x7f00000001c0), &(0x7f00000002c0)=0x39c) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000000)={0x4, {0x2, 0x4e20}, {0x2, 0x4e21, @local}, {0x2, 0x4e23, @remote}, 0x43, 0x1d9b, 0x100000041, 0x9f8, 0x80000001, 0x0, 0x7ff, 0x5, 0x3bc1}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x24441, 0x0) signalfd(r0, &(0x7f0000000440)={0xffffffffffffff01}, 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xffffffff}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000280)={r2}, &(0x7f0000000400)=0x8) connect$pppoe(r1, &(0x7f0000000480)={0x18, 0x0, {0x3, @link_local, 'veth0\x00'}}, 0x1e) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x401, @loopback}}, [0x4, 0x7, 0x8, 0x9, 0x2, 0x5, 0x7fff, 0x401, 0x7, 0x1, 0x9, 0xa2, 0x5, 0x100000000, 0x7ff]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r3, 0x81}, 0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e24, 0x8, @empty, 0x3ff}], 0x2c) 11:31:49 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x80000080045005, &(0x7f00000004c0)) mq_getsetattr(r0, &(0x7f0000000000)={0x5, 0x800, 0x5, 0x0, 0x5, 0x1000, 0xff000000, 0x3}, 0x0) [ 254.203120] overlayfs: unrecognized mount option "lowT‹rdir=./file0" or missing value [ 254.212759] FAULT_INJECTION: forcing a failure. [ 254.212759] name failslab, interval 1, probability 0, space 0, times 0 [ 254.238793] CPU: 0 PID: 9087 Comm: syz-executor1 Not tainted 4.19.0-rc6+ #43 [ 254.246197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.255558] Call Trace: [ 254.258170] dump_stack+0x1c4/0x2b4 [ 254.261821] ? dump_stack_print_info.cold.2+0x52/0x52 [ 254.267026] ? __brelse+0x104/0x180 [ 254.270674] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.276228] should_fail.cold.4+0xa/0x17 [ 254.280391] ? ext4_xattr_get+0x1a8/0xb30 [ 254.284591] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 254.289683] ? ext4_xattr_inode_set_class+0x60/0x60 [ 254.294708] ? up_read+0x1a/0x110 [ 254.298187] ? ext4_xattr_get+0x1ad/0xb30 [ 254.302348] ? d_alloc_parallel+0x1f40/0x1f40 [ 254.306856] ? fs_reclaim_acquire+0x20/0x20 [ 254.311187] ? lock_downgrade+0x900/0x900 [ 254.315346] ? ___might_sleep+0x1ed/0x300 [ 254.319512] ? arch_local_save_flags+0x40/0x40 [ 254.324104] ? ext4_xattr_trusted_set+0x40/0x40 [ 254.328786] ? __vfs_getxattr+0xf6/0x150 [ 254.332860] __should_failslab+0x124/0x180 [ 254.337105] should_failslab+0x9/0x14 [ 254.340917] kmem_cache_alloc_trace+0x2d7/0x750 [ 254.345598] ? vfs_getxattr+0xc4/0x390 [ 254.349504] ? xattr_permission+0x310/0x310 [ 254.353887] ovl_encode_real_fh+0xca/0x500 [ 254.358139] ? ovl_set_attr+0x550/0x550 [ 254.362124] ? ovl_check_metacopy_xattr+0x79/0x140 [ 254.367069] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.372619] ? ovl_lookup_single+0xd0/0x870 [ 254.376939] ovl_get_index_name+0x1c/0x80 [ 254.381098] ovl_lookup_index+0xe4/0x700 [ 254.385171] ? ovl_get_index_fh+0x2d0/0x2d0 [ 254.389509] ? ovl_path_real+0x400/0x400 [ 254.393585] ? ovl_lookup+0x1178/0x29c0 [ 254.397570] ovl_lookup+0x9f2/0x29c0 [ 254.401310] ? ovl_path_next+0x2e0/0x2e0 [ 254.405389] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 254.411199] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.416749] ? smack_log+0x423/0x590 [ 254.420477] ? smk_access_entry+0x310/0x310 [ 254.424811] ? smk_tskacc+0x3dd/0x520 [ 254.428619] ? __lockdep_init_map+0x105/0x590 [ 254.433127] ? lockdep_init_map+0x9/0x10 [ 254.437202] ? __init_waitqueue_head+0x9e/0x150 [ 254.441882] ? init_wait_entry+0x1c0/0x1c0 [ 254.446137] __lookup_slow+0x2b5/0x540 [ 254.450038] ? vfs_unlink+0x510/0x510 [ 254.453855] ? down_read+0xb0/0x1d0 [ 254.457495] ? lookup_slow+0x49/0x80 [ 254.461221] ? __down_interruptible+0x700/0x700 [ 254.465899] ? lookup_fast+0x470/0x12a0 [ 254.469887] ? __follow_mount_rcu.isra.33.part.34+0x890/0x890 [ 254.475781] lookup_slow+0x57/0x80 [ 254.479335] walk_component+0x92b/0x25c0 [ 254.483404] ? inode_permission+0xb2/0x560 [ 254.487652] ? path_init+0x1ed0/0x1ed0 [ 254.491554] ? walk_component+0x25c0/0x25c0 [ 254.495896] ? save_stack+0xa9/0xd0 [ 254.499534] ? kasan_slab_alloc+0x12/0x20 [ 254.503711] ? kmem_cache_alloc+0x12e/0x730 [ 254.508046] ? getname_flags+0xd0/0x5a0 [ 254.512025] ? user_path_at_empty+0x2d/0x50 [ 254.516358] path_lookupat.isra.43+0x212/0xc00 [ 254.520950] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 254.526155] ? path_parentat.isra.41+0x160/0x160 [ 254.530925] ? usercopy_warn+0x110/0x110 [ 254.534992] ? kasan_check_read+0x11/0x20 [ 254.539160] ? do_raw_spin_unlock+0xa7/0x2f0 [ 254.543570] filename_lookup+0x26a/0x520 [ 254.547645] ? filename_parentat.isra.56+0x570/0x570 [ 254.552757] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 254.558318] ? digsig_verify+0x1530/0x1530 [ 254.562562] ? kmem_cache_alloc+0x306/0x730 [ 254.566899] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.572446] ? getname_flags+0x26e/0x5a0 [ 254.576524] user_path_at_empty+0x40/0x50 [ 254.580683] path_setxattr+0xd6/0x230 [ 254.584500] ? setxattr+0x450/0x450 [ 254.588135] ? trace_hardirqs_on+0xbd/0x310 [ 254.592465] ? __ia32_sys_read+0xb0/0xb0 [ 254.596544] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.601924] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 254.607387] __x64_sys_setxattr+0xc4/0x150 [ 254.611637] do_syscall_64+0x1b9/0x820 [ 254.615536] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 254.621046] ? syscall_return_slowpath+0x5e0/0x5e0 [ 254.625976] ? trace_hardirqs_on_caller+0x310/0x310 [ 254.631006] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 254.636040] ? recalc_sigpending_tsk+0x180/0x180 [ 254.640807] ? kasan_check_write+0x14/0x20 [ 254.645059] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 254.649921] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.655118] RIP: 0033:0x457579 [ 254.658320] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 254.677229] RSP: 002b:00007fd00b718c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 254.684949] RAX: ffffffffffffffda RBX: 00007fd00b718c90 RCX: 0000000000457579 [ 254.692245] RDX: 0000000020000380 RSI: 0000000020000240 RDI: 0000000020000400 [ 254.699525] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 254.706796] R10: 0000000000000015 R11: 0000000000000246 R12: 00007fd00b7196d4 [ 254.714069] R13: 00000000004c42ec R14: 00000000004d71a0 R15: 0000000000000006 [ 254.744785] overlayfs: unrecognized mount option "lowT‹rdir=./file0" or missing value 11:31:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000000)=0xfffffffffffffffd, 0xffffffffffffff44) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2, 0x0) r0 = memfd_create(&(0x7f0000000100)='}\x00', 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000200), 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) 11:31:50 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x6ba51a66) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000140)) listxattr(&(0x7f0000000140)='./file1\x00', &(0x7f0000000240)=""/68, 0x44) 11:31:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_GETXATTR(r2, &(0x7f0000000040)={0x18, 0x0, 0x5, {0x6}}, 0x18) 11:31:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x20000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r2, 0x2, 0x100000001}, &(0x7f0000000100)=0x8) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x12, [{}]}]}, 0x24}}, 0x0) 11:31:50 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x1) fcntl$addseals(r0, 0x409, 0x6) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f0000000100)=""/55) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0xb0050000, &(0x7f000005ffe4)={0xa, 0x4e23, 0x2c010000, @loopback}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000400)=0x0) sched_getparam(r4, &(0x7f0000000240)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000001c0)=0x4) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000002c0), 0x4) 11:31:50 executing program 1 (fault-call:5 fault-nth:6): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) [ 255.051909] overlayfs: filesystem on './file0' not supported as upperdir 11:31:50 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x00\x00u\x00'}) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x80, 0x80000) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e20, @remote}}}, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 255.143488] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.155488] bridge0: port 1(bridge_slave_0) entered disabled state 11:31:50 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80080, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000000c0)={'nr0\x00', 0x3ff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$cgroup_int(r1, &(0x7f0000000000)=0x4000000081, 0x12) 11:31:50 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file1\x00', 0x1000000, 0x108) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000240)=""/164, &(0x7f0000000040)=0xa4) fstatfs(r0, &(0x7f0000000140)) 11:31:50 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000d0bfd4)={0xb, 0x6, 0x2, 0x847, 0x1, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00004f8000)={r0, &(0x7f0000d13fdd)="1a", &(0x7f000041ffc5)=""/59}, 0x18) [ 255.385778] syz-executor3 (9105) used greatest stack depth: 12224 bytes left [ 255.410403] FAULT_INJECTION: forcing a failure. [ 255.410403] name failslab, interval 1, probability 0, space 0, times 0 [ 255.457356] CPU: 1 PID: 9137 Comm: syz-executor1 Not tainted 4.19.0-rc6+ #43 [ 255.465046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.474404] Call Trace: [ 255.477022] dump_stack+0x1c4/0x2b4 [ 255.480675] ? dump_stack_print_info.cold.2+0x52/0x52 [ 255.485883] ? __kernel_text_address+0xd/0x40 [ 255.490883] should_fail.cold.4+0xa/0x17 [ 255.494961] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 255.500084] ? save_stack+0xa9/0xd0 [ 255.503720] ? save_stack+0x43/0xd0 [ 255.507360] ? kasan_kmalloc+0xc7/0xe0 [ 255.511266] ? kmem_cache_alloc_trace+0x152/0x750 [ 255.516124] ? ovl_encode_real_fh+0xca/0x500 [ 255.520541] ? ovl_get_index_name+0x1c/0x80 [ 255.524870] ? ovl_lookup+0x9f2/0x29c0 [ 255.528778] ? __lookup_slow+0x2b5/0x540 [ 255.532839] ? lookup_slow+0x57/0x80 [ 255.536581] ? walk_component+0x92b/0x25c0 [ 255.540832] ? path_lookupat.isra.43+0x212/0xc00 [ 255.545596] ? filename_lookup+0x26a/0x520 [ 255.553041] ? user_path_at_empty+0x40/0x50 [ 255.558609] ? path_setxattr+0xd6/0x230 [ 255.562611] ? __x64_sys_setxattr+0xc4/0x150 [ 255.567026] ? do_syscall_64+0x1b9/0x820 [ 255.571091] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 255.576931] ? up_read+0x1a/0x110 [ 255.580398] ? ext4_xattr_get+0x1ad/0xb30 [ 255.584552] ? d_alloc_parallel+0x1f40/0x1f40 [ 255.589059] ? fs_reclaim_acquire+0x20/0x20 [ 255.593917] ? lock_downgrade+0x900/0x900 [ 255.598091] ? lock_downgrade+0x900/0x900 [ 255.602357] ? ___might_sleep+0x1ed/0x300 [ 255.606527] ? ___might_sleep+0x1ed/0x300 [ 255.610680] ? arch_local_save_flags+0x40/0x40 [ 255.615268] ? trace_hardirqs_on+0xbd/0x310 [ 255.619615] __should_failslab+0x124/0x180 [ 255.623902] should_failslab+0x9/0x14 [ 255.627734] __kmalloc+0x2d4/0x760 [ 255.635104] ? dput+0x15/0x20 [ 255.638234] ? ovl_encode_real_fh+0x1bb/0x500 [ 255.642759] ovl_encode_real_fh+0x1bb/0x500 [ 255.647103] ? ovl_set_attr+0x550/0x550 [ 255.651106] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 255.656675] ? ovl_lookup_single+0xd0/0x870 [ 255.661014] ovl_get_index_name+0x1c/0x80 [ 255.665179] ovl_lookup_index+0xe4/0x700 [ 255.669766] ? ovl_get_index_fh+0x2d0/0x2d0 [ 255.674103] ? ovl_path_real+0x400/0x400 [ 255.678207] ? ovl_lookup+0x1178/0x29c0 [ 255.682227] ovl_lookup+0x9f2/0x29c0 [ 255.685967] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 255.691930] ? ovl_path_next+0x2e0/0x2e0 [ 255.696012] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 255.701818] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 255.712058] ? smack_log+0x423/0x590 [ 255.715804] ? smk_access_entry+0x310/0x310 [ 255.720125] ? smk_tskacc+0x3dd/0x520 [ 255.731677] ? __switch_to_asm+0x34/0x70 [ 255.736693] ? __lockdep_init_map+0x105/0x590 [ 255.741204] ? lockdep_init_map+0x9/0x10 [ 255.745304] ? __init_waitqueue_head+0x9e/0x150 [ 255.749987] ? init_wait_entry+0x1c0/0x1c0 [ 255.754270] __lookup_slow+0x2b5/0x540 [ 255.758166] ? vfs_unlink+0x510/0x510 [ 255.761989] ? down_read+0xb0/0x1d0 [ 255.765622] ? lookup_slow+0x49/0x80 [ 255.769431] ? __down_interruptible+0x700/0x700 [ 255.774612] ? lookup_fast+0x470/0x12a0 [ 255.778605] ? __follow_mount_rcu.isra.33.part.34+0x890/0x890 [ 255.784522] lookup_slow+0x57/0x80 [ 255.788068] walk_component+0x92b/0x25c0 [ 255.794012] ? inode_permission+0xb2/0x560 [ 255.800606] ? path_init+0x1ed0/0x1ed0 [ 255.804510] ? walk_component+0x25c0/0x25c0 [ 255.808855] ? save_stack+0xa9/0xd0 [ 255.812491] ? kasan_slab_alloc+0x12/0x20 [ 255.816660] ? kmem_cache_alloc+0x12e/0x730 [ 255.821423] ? getname_flags+0xd0/0x5a0 [ 255.825421] ? user_path_at_empty+0x2d/0x50 [ 255.829775] path_lookupat.isra.43+0x212/0xc00 [ 255.834389] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 255.839612] ? path_parentat.isra.41+0x160/0x160 [ 255.844378] ? usercopy_warn+0x110/0x110 [ 255.848475] ? kasan_check_read+0x11/0x20 [ 255.852631] ? do_raw_spin_unlock+0xa7/0x2f0 [ 255.857049] filename_lookup+0x26a/0x520 [ 255.861120] ? filename_parentat.isra.56+0x570/0x570 [ 255.866253] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 255.872273] ? digsig_verify+0x1530/0x1530 [ 255.877020] ? kmem_cache_alloc+0x306/0x730 [ 255.885745] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 255.891285] ? getname_flags+0x26e/0x5a0 [ 255.895355] user_path_at_empty+0x40/0x50 [ 255.899538] path_setxattr+0xd6/0x230 [ 255.903372] ? setxattr+0x450/0x450 [ 255.907005] ? trace_hardirqs_on+0xbd/0x310 [ 255.911354] ? __ia32_sys_read+0xb0/0xb0 [ 255.915422] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 255.920815] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 255.926448] __x64_sys_setxattr+0xc4/0x150 [ 255.931182] do_syscall_64+0x1b9/0x820 [ 255.935103] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 255.940473] ? syscall_return_slowpath+0x5e0/0x5e0 [ 255.945411] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 255.950263] ? trace_hardirqs_on_caller+0x310/0x310 [ 255.957030] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 255.964567] ? prepare_exit_to_usermode+0x291/0x3b0 [ 255.969616] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 255.974537] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 255.979728] RIP: 0033:0x457579 [ 255.982931] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 256.002390] RSP: 002b:00007fd00b739c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc 11:31:50 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000e7fffc), 0x0) keyctl$join(0x1, &(0x7f0000000400)) r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sctp\x00') clock_gettime(0x0, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000040000)) clone(0x0, &(0x7f0000623000), &(0x7f00002cfffc), &(0x7f0000000080), &(0x7f0000553000)) tkill(r0, 0x1000000000016) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000fcb000), 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000140)) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0xfffffffffffffffa, 0x4) [ 256.010127] RAX: ffffffffffffffda RBX: 00007fd00b739c90 RCX: 0000000000457579 [ 256.017418] RDX: 0000000020000380 RSI: 0000000020000240 RDI: 0000000020000400 [ 256.024710] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 256.032006] R10: 0000000000000015 R11: 0000000000000246 R12: 00007fd00b73a6d4 [ 256.039283] R13: 00000000004c42ec R14: 00000000004d71a0 R15: 0000000000000004 11:31:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000000)={{0x7, 0x10000000000000}, 'port0\x00', 0x4, 0x1, 0x3, 0x40, 0x400, 0x8, 0x1000, 0x0, 0x2, 0xa}) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000080)=ANY=[]) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000180)=""/50) 11:31:51 executing program 1 (fault-call:5 fault-nth:7): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) [ 256.243186] overlayfs: filesystem on './file0' not supported as upperdir [ 256.251456] FAULT_INJECTION: forcing a failure. [ 256.251456] name failslab, interval 1, probability 0, space 0, times 0 [ 256.269741] CPU: 1 PID: 9172 Comm: syz-executor1 Not tainted 4.19.0-rc6+ #43 [ 256.276959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.286325] Call Trace: [ 256.288932] dump_stack+0x1c4/0x2b4 [ 256.294236] ? dump_stack_print_info.cold.2+0x52/0x52 [ 256.303403] should_fail.cold.4+0xa/0x17 [ 256.307477] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 256.312591] ? save_stack+0xa9/0xd0 [ 256.316240] ? __kasan_slab_free+0x102/0x150 [ 256.320663] ? kasan_slab_free+0xe/0x10 [ 256.324645] ? kfree+0xcf/0x230 [ 256.327933] ? ovl_encode_real_fh+0x3ba/0x500 [ 256.332920] ? ovl_get_index_name+0x1c/0x80 [ 256.337262] ? ovl_lookup_index+0xe4/0x700 [ 256.341501] ? ovl_lookup+0x9f2/0x29c0 [ 256.345917] ? lookup_slow+0x57/0x80 [ 256.349636] ? walk_component+0x92b/0x25c0 [ 256.353889] ? path_lookupat.isra.43+0x212/0xc00 [ 256.358654] ? filename_lookup+0x26a/0x520 [ 256.362895] ? user_path_at_empty+0x40/0x50 [ 256.367237] ? path_setxattr+0xd6/0x230 [ 256.371255] ? __x64_sys_setxattr+0xc4/0x150 [ 256.375675] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 256.381051] ? do_raw_spin_unlock+0xa7/0x2f0 [ 256.385472] ? trace_hardirqs_on+0x310/0x310 [ 256.389901] ? fs_reclaim_acquire+0x20/0x20 [ 256.394321] ? lock_downgrade+0x900/0x900 [ 256.398488] ? ___might_sleep+0x1ed/0x300 [ 256.402647] ? arch_local_save_flags+0x40/0x40 [ 256.407250] ? ovl_encode_real_fh+0x3ba/0x500 [ 256.411766] __should_failslab+0x124/0x180 [ 256.416016] should_failslab+0x9/0x14 [ 256.419827] __kmalloc+0x2d4/0x760 [ 256.423381] ? ovl_encode_real_fh+0x3bf/0x500 [ 256.427889] ? ovl_get_index_name_fh+0x57/0x180 [ 256.432569] ovl_get_index_name_fh+0x57/0x180 [ 256.437384] ovl_get_index_name+0x5c/0x80 [ 256.441542] ovl_lookup_index+0xe4/0x700 [ 256.445626] ? ovl_get_index_fh+0x2d0/0x2d0 [ 256.449970] ? ovl_path_real+0x400/0x400 [ 256.454063] ? ovl_lookup+0x1178/0x29c0 [ 256.458061] ovl_lookup+0x9f2/0x29c0 [ 256.461810] ? ovl_path_next+0x2e0/0x2e0 [ 256.471205] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 256.477037] ? smack_log+0x423/0x590 [ 256.480776] ? smk_access_entry+0x310/0x310 [ 256.485116] ? smk_tskacc+0x3dd/0x520 [ 256.488937] ? __lockdep_init_map+0x105/0x590 [ 256.490392] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 [ 256.493454] ? lockdep_init_map+0x9/0x10 [ 256.493477] ? __init_waitqueue_head+0x9e/0x150 [ 256.505396] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.507174] ? init_wait_entry+0x1c0/0x1c0 [ 256.507200] __lookup_slow+0x2b5/0x540 [ 256.507233] ? vfs_unlink+0x510/0x510 [ 256.511914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.518227] ? down_read+0xb0/0x1d0 [ 256.518243] ? lookup_slow+0x49/0x80 [ 256.518264] ? __down_interruptible+0x700/0x700 [ 256.522708] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.526380] ? lookup_fast+0x470/0x12a0 [ 256.530239] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.537100] ? __follow_mount_rcu.isra.33.part.34+0x890/0x890 [ 256.537118] lookup_slow+0x57/0x80 [ 256.537135] walk_component+0x92b/0x25c0 [ 256.537153] ? inode_permission+0xb2/0x560 [ 256.543843] device bridge0 entered promiscuous mode [ 256.544508] ? path_init+0x1ed0/0x1ed0 [ 256.550108] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 256.559670] ? walk_component+0x25c0/0x25c0 [ 256.559697] ? save_stack+0xa9/0xd0 [ 256.559713] ? kasan_slab_alloc+0x12/0x20 [ 256.559728] ? kmem_cache_alloc+0x12e/0x730 [ 256.559748] ? getname_flags+0xd0/0x5a0 [ 256.624442] ? user_path_at_empty+0x2d/0x50 [ 256.624471] path_lookupat.isra.43+0x212/0xc00 [ 256.633387] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 256.633408] ? path_parentat.isra.41+0x160/0x160 [ 256.648997] ? usercopy_warn+0x110/0x110 [ 256.653087] ? kasan_check_read+0x11/0x20 [ 256.657261] ? do_raw_spin_unlock+0xa7/0x2f0 [ 256.661694] filename_lookup+0x26a/0x520 [ 256.665770] ? filename_parentat.isra.56+0x570/0x570 [ 256.670886] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 256.676443] ? digsig_verify+0x1530/0x1530 [ 256.680689] ? kmem_cache_alloc+0x306/0x730 [ 256.685035] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.690583] ? getname_flags+0x26e/0x5a0 [ 256.694655] user_path_at_empty+0x40/0x50 [ 256.698813] path_setxattr+0xd6/0x230 [ 256.702630] ? setxattr+0x450/0x450 [ 256.706261] ? trace_hardirqs_on+0xbd/0x310 [ 256.715003] ? __ia32_sys_read+0xb0/0xb0 [ 256.719779] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 256.727671] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 256.733136] __x64_sys_setxattr+0xc4/0x150 [ 256.737388] do_syscall_64+0x1b9/0x820 [ 256.747859] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 256.753254] ? syscall_return_slowpath+0x5e0/0x5e0 [ 256.762040] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 256.767612] ? trace_hardirqs_on_caller+0x310/0x310 [ 256.773097] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 256.778124] ? prepare_exit_to_usermode+0x291/0x3b0 [ 256.783155] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 256.788018] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 256.793213] RIP: 0033:0x457579 [ 256.796429] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 256.820033] RSP: 002b:00007fd00b739c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 256.827763] RAX: ffffffffffffffda RBX: 00007fd00b739c90 RCX: 0000000000457579 [ 256.835044] RDX: 0000000020000380 RSI: 0000000020000240 RDI: 0000000020000400 11:31:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="66b9800000c00f326635000800000f300f2325363e0f01cb66b9800000c00f326635002000000f30018c448b2e0f0171860fc72cba4200ed67f26cd0bf9f30", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x20) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001340)={r1, 0x10, &(0x7f00000002c0)={&(0x7f0000000340)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000013c0)={r3, 0x10, &(0x7f0000001380)={&(0x7f0000000280)=""/38, 0x26, r4}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:31:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) sched_getscheduler(r1) bind$alg(r0, &(0x7f0000120000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180), 0x0) modify_ldt$read(0x0, &(0x7f0000000140), 0x0) ptrace$getsig(0x4202, r1, 0x3, &(0x7f0000000040)) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x80) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0xff, 0x8009, 0x800, 0x3, 0x6, 0x4ab1, 0x5, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRES32=r3, @ANYBLOB="0f000000814d22cb8966880d437cc0ee52f889076bf84a22f66ac9a08c8afc83a80e2c74ee6281911430e309db290f848578819b021ca5842aece00fd80c1e0eb9dd1b163b67c7de294c14fd70c6ce0e1f4a"], &(0x7f0000000180)=0x17) [ 256.842322] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 256.849600] R10: 0000000000000015 R11: 0000000000000246 R12: 00007fd00b73a6d4 [ 256.856877] R13: 00000000004c42ec R14: 00000000004d71a0 R15: 0000000000000004 [ 256.865889] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.872392] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.887943] device bridge0 left promiscuous mode 11:31:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) sched_getscheduler(r1) bind$alg(r0, &(0x7f0000120000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180), 0x0) modify_ldt$read(0x0, &(0x7f0000000140), 0x0) ptrace$getsig(0x4202, r1, 0x3, &(0x7f0000000040)) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x80) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0xff, 0x8009, 0x800, 0x3, 0x6, 0x4ab1, 0x5, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRES32=r3, @ANYBLOB="0f000000814d22cb8966880d437cc0ee52f889076bf84a22f66ac9a08c8afc83a80e2c74ee6281911430e309db290f848578819b021ca5842aece00fd80c1e0eb9dd1b163b67c7de294c14fd70c6ce0e1f4a"], &(0x7f0000000180)=0x17) [ 256.993771] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 11:31:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) sched_getscheduler(r1) bind$alg(r0, &(0x7f0000120000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180), 0x0) modify_ldt$read(0x0, &(0x7f0000000140), 0x0) ptrace$getsig(0x4202, r1, 0x3, &(0x7f0000000040)) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x80) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0xff, 0x8009, 0x800, 0x3, 0x6, 0x4ab1, 0x5, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRES32=r3, @ANYBLOB="0f000000814d22cb8966880d437cc0ee52f889076bf84a22f66ac9a08c8afc83a80e2c74ee6281911430e309db290f848578819b021ca5842aece00fd80c1e0eb9dd1b163b67c7de294c14fd70c6ce0e1f4a"], &(0x7f0000000180)=0x17) 11:31:52 executing program 1 (fault-call:5 fault-nth:8): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) [ 257.152945] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.159388] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.166097] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.172519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.180228] device bridge0 entered promiscuous mode [ 257.193554] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 11:31:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x18002, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f00000000c0)) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x2) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000d000/0x18000)=nil, &(0x7f00000003c0)=[@text64={0x40, &(0x7f0000000300)="c4e12dfbf60f3066bad00466edb8010000000f01d9b97b0a0000b80e640000ba000000000f3066baf80cb8f4fbbe86ef66bafc0c66ed66b87a008ec80f01c3410f30660ffa8e08000000", 0x4a}], 0x1, 0x0, &(0x7f0000000200), 0x0) 11:31:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) sched_getscheduler(r1) bind$alg(r0, &(0x7f0000120000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180), 0x0) modify_ldt$read(0x0, &(0x7f0000000140), 0x0) ptrace$getsig(0x4202, r1, 0x3, &(0x7f0000000040)) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x80) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0xff, 0x8009, 0x800, 0x3, 0x6, 0x4ab1, 0x5, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRES32=r3, @ANYBLOB="0f000000814d22cb8966880d437cc0ee52f889076bf84a22f66ac9a08c8afc83a80e2c74ee6281911430e309db290f848578819b021ca5842aece00fd80c1e0eb9dd1b163b67c7de294c14fd70c6ce0e1f4a"], &(0x7f0000000180)=0x17) 11:31:52 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x4, 0x8) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x4a6, 0xe3, 0x101}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={r4, 0x4}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:31:52 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x41) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x3, 0x4, 0x7}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000280)={r1, 0x4}, &(0x7f00000002c0)=0x8) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open$dir(&(0x7f0000000040)='./file0\x00', 0x8080, 0x80) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1fc) fstatfs(r2, &(0x7f0000000140)) 11:31:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0x20801) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000000000)='b\n\x00\x00\x00', 0x7) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x4d013, r2, 0x0) accept4$inet6(r1, 0x0, &(0x7f00000000c0), 0x800) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x3, 0x4) [ 257.286529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.324498] __ntfs_error: 8 callbacks suppressed 11:31:52 executing program 4: r0 = gettid() openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x7}}, 0x2a) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24}, {0xa, 0x200, 0x5, @mcast1}, r3, 0x5}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) r5 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$sock_bt(r5, 0x541b, &(0x7f0000000440)="f20a073428ab92657e1475984e9f1bdb27bd306faa0853633df3031eb4e70e5fbf29bdeb6e074e89bde4ab8caead2ee17e0efea2b7827aa411aa4cbb5a65c54e0152bae27ad2cc17df1f33f8a86b4e219b39157168f3517b8eb2d82353f56cd5f91f41df151ae8b962d25f08c40ef0ba86cf0faed78d6019c3f36a9837df69b2c6e6d2a5ba35e4c78d149b7444ef613737170207b3d103bf071f0ef6cfddc37ab2b25d27d5ef80") openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x200800, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback, 0xffffffffffffffff}, {0xa, 0x0, 0x0, @local}, r4, 0x2}}, 0x48) r6 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x8, 0x440102) perf_event_open(&(0x7f0000000380)={0x7, 0x70, 0x6258, 0x7f, 0x0, 0x8, 0x0, 0x8001, 0x81100, 0x1, 0x1, 0x5, 0x6, 0x20, 0x100000001, 0x6, 0x5, 0x9, 0xfffffffffffff801, 0x10000, 0x2, 0x9, 0x5, 0x7efa, 0x6, 0x101, 0x100000000, 0x408d, 0xbf3, 0x7, 0x7, 0x0, 0x9, 0x9, 0x0, 0x2, 0x9, 0xe483, 0x0, 0x40, 0x0, @perf_config_ext={0x1, 0x7}, 0x0, 0x80, 0x1f, 0x5, 0x1f, 0x6, 0x6}, r0, 0xb, r6, 0x8) [ 257.324510] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 11:31:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x2, 0x9, 0x0, 0x2, 0x2, 0x0, 0x0, 0xffffffffffffffff}, 0x10}}, 0x0) 11:31:52 executing program 0: socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001a80)={0x0}, &(0x7f0000001ac0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b00)={0x0, 0x0}, &(0x7f0000001b40)=0xc) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002140)='/dev/snapshot\x00', 0x8000000101000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001ec0)=@assoc_value={0x0}, &(0x7f0000001f00)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000001f40)={r5, 0x4f}, &(0x7f0000001f80)=0x8) stat(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = fcntl$getown(r1, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001c40)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000001d40)=0xe8) r9 = getgid() sendmmsg$unix(r1, &(0x7f0000001e00)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000180)="378848266b0833adf28a7f3f9ee293cabd674c16e935d447655c3d48ef5c80f658c5da44610a18d246341a4fb41357d9d394ba6648e8fe5ad6e0e211550ce8abbc4d8c95b3a2dce8", 0x48}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000000100)="edee777af128df31c1b1b5b5129f5ddc48d03fa4", 0x14}, {&(0x7f0000000200)="c285f7ed0b2c754efb30ad7d33d1a758ab417a3b19639d19a58e9d33597f173f9d6f3b1406e65fe4131b264a536262b3f6f6698a0d789163f416725c0190e4ef06bf0cf2202dcabbb4e5dbf533cc231d60950f0027f73309fb6da3b10ff012d800986f960d9303b4a8553a7d2a8eccf5844e1e552691333b", 0x78}], 0x4, 0x0, 0x0, 0x24000880}, {&(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000019c0)=[{&(0x7f0000000340)="69155a942e36bffd9fc6a56f50ef12dcddce8c59937aff35dd8f62105bd7c6d554becdd6", 0x24}, {&(0x7f0000001400)="7a6cb0184da2d00a72262e680f3650e4d0a23f2a27fed52068cb6de11f2bc2d51e3d2df74d52f8fc98ad150b12e1140051ca4e44eba70d6f78dece64145d7e9ee11d7a4b00bb87ec8f4cbc041ef734c2db911379f48e0c47ed6098e13df60881e9949c8f0aca3e291035c52be29995f9afe4c0", 0x73}, {&(0x7f0000001480)="dce0900afa503b186d97ebd831d1e2d22c6c4a4675857b701408ac5fc9960abac8c09c4f323ddc2d0e3f3db077cfa64219955eca06549fbf7bb7a09f3f7c7c8edf2da4b6b7f4ed918e479de4ec5208c540a9327c77d1ca9d765983", 0x5b}, {&(0x7f0000001500)="a2bee0d4d2d281ee9926484197079aed80d0900c391cc02213264011c18f3d2bb0fa3d330a8fb04bd06d08e10f8f8f0e731d0e64fd8c35bc79e1ccf356604dfae1a24436739252197931ddba3734bb23ed054d4983f363ebbf3d02958475a9fc74bbe6904ea8b626d74708a342b64a60505cca0d007b8ed667494f1a8f0e45cb58693d2262ecc79ea07ba22836bd06af592517766c1ffa133963710d7c280ae5534b952d77de4e", 0xa7}, {&(0x7f00000015c0)="2e3cf16b203431e2b9e0c29c748577d52d5b86625322fa", 0x17}, {&(0x7f0000001600)="1dfffb8724d84c5cd9ec03d407827c4db88a5b5eb22a293fecbbe44977feee5a0f9ae369f2b9650955d3f9bf94bc2b4e69b8bc9e53d1a5a96de8374eb4bcbb3613bd89f0632d918dcce0af828b91c4a0e0c5f3aeb955db2e1d8c3b67119e30261c3944b8561c21adb4739f2d3e88fbd6a3a09c434f85165e1b8cb91edb69a15d8352b3c7f0b521be56e8a088c1fa34eb26f56f4a6dee2882d9c5a8be2b3af471b3994ef81af5fdff354a1a194d64cdc36e1d350fba52463e81d1185abb2722a062bf4864aebabdc9863f27936d2874b0489054d7d5f05f73cb75e72dae2e468042d9001a3ffb39904ba92058384c", 0xee}, {&(0x7f0000001700)="8ce96176a31780073faf0cdb3e5131be900188e2f6730e7801ae54de82ae933ad904197f599b28eeec65f86214ca69ae516b9854baac13d3894aef14b627fe90d5c6c60388b315ee166e271a709dbb586308f8b7c16890829eba1a21e128057c8842046077363dec9576ba3c545261f01202d0dcc89418df955be2a92a338ff0228ee478d1d4c14df4ef1cbc1db69f8d5b9589d4deccb44308dfc2e31b12d3d9fa247d64660ea56c47904246a2cf06bea8e30971b630bf8a74b3288ebc472d8e74bc611e5a06bf8f7276ca138b98d7521e69067dc33455cd10e0", 0xda}, {&(0x7f0000001800)="8b202d987cc2467aad132ad3390835b25fe7429baace08b2ab97a78699d433fb78c973a6c5c0584191bd05f5a695131edc96d691b3c1a87f475a36519fff68a64c51ac4d6768d23210021dbecc07bd1ca4107f0278a4952182d2e5f49cbe1d7a8a3689a865a5fbc6c8293bde6f9d3aa9e39fddde6a54dd32c5a4800f4a9f09d3515f58cde880cde41ceff3d6c1b4dc25cf4504781067ddadd40f29f06a7d3cb9a10bec4b70b5fa060781d4c4dfd2e097854229d48b819ddddb2a9546b383d9e76b1f5749fae95b7a883a", 0xca}, {&(0x7f0000001900)="937e9e51259162ea88abf5f4da851cca1cd30b42afccb1579d5e4ce44d4bc6dbc4c6bee26367d22d127e3f07bb322fa0b4520e613b78ef62b98c932250e2872ebbf419270e72e05f6c77683904fcca5bfb03699d86dd", 0x56}, {&(0x7f0000001980)="bc3135855d4f44c40f276d2c63c29edfb55541c6081f0ef4", 0x18}], 0xa, &(0x7f0000001d80)=[@cred={0x20, 0x1, 0x2, r2, r3, r6}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x18, 0x1, 0x1, [r1, r0]}], 0x70, 0x40000}], 0x2, 0x4010) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001fc0)={{{@in=@rand_addr, @in=@remote}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000020c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth1_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={@mcast1, @loopback, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 257.400708] FAULT_INJECTION: forcing a failure. [ 257.400708] name failslab, interval 1, probability 0, space 0, times 0 [ 257.431116] CPU: 0 PID: 9240 Comm: syz-executor1 Not tainted 4.19.0-rc6+ #43 [ 257.438343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.447698] Call Trace: [ 257.447728] dump_stack+0x1c4/0x2b4 [ 257.447753] ? dump_stack_print_info.cold.2+0x52/0x52 [ 257.447782] ? __kernel_text_address+0xd/0x40 [ 257.463806] ? unwind_get_return_address+0x61/0xa0 [ 257.468756] should_fail.cold.4+0xa/0x17 [ 257.468775] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 257.468792] ? save_stack+0xa9/0xd0 [ 257.468805] ? save_stack+0x43/0xd0 [ 257.468815] ? kasan_kmalloc+0xc7/0xe0 [ 257.468827] ? kasan_slab_alloc+0x12/0x20 [ 257.468842] ? kmem_cache_alloc+0x12e/0x730 [ 257.468861] ? __d_alloc+0xc8/0xcc0 [ 257.485820] overlayfs: failed to resolve './file1': -2 [ 257.489108] ? d_alloc+0x96/0x380 [ 257.489123] ? __lookup_slow+0x1e6/0x540 [ 257.489142] ? lookup_slow+0x57/0x80 [ 257.501231] ? lookup_one_len_unlocked+0xf1/0x100 [ 257.522538] ? ovl_lookup_index+0x1c9/0x700 [ 257.526860] ? ovl_lookup+0x9f2/0x29c0 [ 257.530748] ? __lookup_slow+0x2b5/0x540 [ 257.534803] ? lookup_slow+0x57/0x80 [ 257.538519] ? walk_component+0x92b/0x25c0 [ 257.542749] ? path_lookupat.isra.43+0x212/0xc00 [ 257.547505] ? filename_lookup+0x26a/0x520 [ 257.551735] ? user_path_at_empty+0x40/0x50 [ 257.556067] ? path_setxattr+0xd6/0x230 [ 257.560048] ? __x64_sys_setxattr+0xc4/0x150 [ 257.564508] ? do_syscall_64+0x1b9/0x820 [ 257.568571] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 257.573939] ? fs_reclaim_acquire+0x20/0x20 [ 257.578266] ? lock_downgrade+0x900/0x900 [ 257.582420] ? ___might_sleep+0x1ed/0x300 [ 257.586568] ? arch_local_save_flags+0x40/0x40 [ 257.591228] ? percpu_ref_put_many+0x13e/0x260 [ 257.595816] ? trace_hardirqs_on+0xbd/0x310 [ 257.600135] ? mem_cgroup_charge_statistics+0x780/0x780 [ 257.605508] __should_failslab+0x124/0x180 [ 257.609744] should_failslab+0x9/0x14 [ 257.613542] __kmalloc+0x2d4/0x760 [ 257.617085] ? kmem_cache_alloc+0x306/0x730 [ 257.621410] ? __might_sleep+0x95/0x190 [ 257.625389] ? __d_alloc+0x7b5/0xcc0 [ 257.629099] __d_alloc+0x7b5/0xcc0 [ 257.632641] ? shrink_dcache_for_umount+0x2b0/0x2b0 [ 257.637658] ? __find_get_block+0xf20/0xf20 [ 257.641978] ? mark_held_locks+0x130/0x130 [ 257.646212] ? mark_held_locks+0x130/0x130 [ 257.650446] ? __wake_up_common+0x7d0/0x7d0 [ 257.654771] ? mark_held_locks+0x130/0x130 [ 257.659002] ? block_commit_write+0x30/0x30 [ 257.663334] d_alloc+0x96/0x380 [ 257.666612] ? __d_alloc+0xcc0/0xcc0 [ 257.670329] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 257.675410] ? bpf_prog_kallsyms_find+0xde/0x4a0 [ 257.680172] d_alloc_parallel+0x15a/0x1f40 [ 257.684407] ? mark_held_locks+0x130/0x130 [ 257.688647] ? __d_lookup_rcu+0xaa0/0xaa0 [ 257.692797] ? smk_access+0x53b/0x700 [ 257.696602] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 257.702406] ? __d_lookup+0x591/0x9e0 [ 257.706235] ? lock_downgrade+0x900/0x900 [ 257.710384] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 257.716183] ? smk_tskacc+0x3dd/0x520 [ 257.719986] ? unwind_get_return_address+0x61/0xa0 [ 257.726013] ? __lockdep_init_map+0x105/0x590 [ 257.730521] ? __lockdep_init_map+0x105/0x590 [ 257.735018] ? lockdep_init_map+0x9/0x10 [ 257.739082] ? __init_waitqueue_head+0x9e/0x150 [ 257.745192] ? init_wait_entry+0x1c0/0x1c0 [ 257.749437] __lookup_slow+0x1e6/0x540 [ 257.753324] ? vfs_unlink+0x510/0x510 [ 257.757131] ? down_read+0xb0/0x1d0 [ 257.762716] ? lookup_slow+0x49/0x80 [ 257.766447] ? __down_interruptible+0x700/0x700 [ 257.771111] ? d_lookup+0x221/0x340 [ 257.774742] ? inode_permission+0xb2/0x560 [ 257.778981] lookup_slow+0x57/0x80 [ 257.782524] lookup_one_len_unlocked+0xf1/0x100 [ 257.787191] ? lookup_slow+0x80/0x80 [ 257.790909] ovl_lookup_index+0x1c9/0x700 [ 257.795061] ? ovl_get_index_fh+0x2d0/0x2d0 [ 257.799382] ? ovl_path_real+0x400/0x400 [ 257.803451] ? ovl_lookup+0x1178/0x29c0 [ 257.807418] ovl_lookup+0x9f2/0x29c0 [ 257.811155] ? ovl_path_next+0x2e0/0x2e0 [ 257.815225] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 257.821024] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 257.826556] ? smack_log+0x423/0x590 [ 257.830270] ? smk_access_entry+0x310/0x310 [ 257.834590] ? smk_tskacc+0x3dd/0x520 [ 257.838391] ? __lockdep_init_map+0x105/0x590 [ 257.842887] ? lockdep_init_map+0x9/0x10 [ 257.846952] ? __init_waitqueue_head+0x9e/0x150 [ 257.851620] ? init_wait_entry+0x1c0/0x1c0 [ 257.855862] __lookup_slow+0x2b5/0x540 [ 257.859750] ? vfs_unlink+0x510/0x510 [ 257.863555] ? down_read+0xb0/0x1d0 [ 257.867177] ? lookup_slow+0x49/0x80 [ 257.870891] ? __down_interruptible+0x700/0x700 [ 257.875564] ? lookup_fast+0x470/0x12a0 [ 257.879544] ? __follow_mount_rcu.isra.33.part.34+0x890/0x890 [ 257.885473] lookup_slow+0x57/0x80 [ 257.889072] walk_component+0x92b/0x25c0 [ 257.893134] ? inode_permission+0xb2/0x560 [ 257.897369] ? path_init+0x1ed0/0x1ed0 [ 257.901262] ? walk_component+0x25c0/0x25c0 [ 257.905590] ? save_stack+0xa9/0xd0 [ 257.909218] ? kasan_slab_alloc+0x12/0x20 [ 257.913367] ? kmem_cache_alloc+0x12e/0x730 [ 257.917687] ? getname_flags+0xd0/0x5a0 [ 257.921656] ? user_path_at_empty+0x2d/0x50 [ 257.925982] path_lookupat.isra.43+0x212/0xc00 [ 257.930570] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 257.935761] ? path_parentat.isra.41+0x160/0x160 [ 257.940519] ? usercopy_warn+0x110/0x110 [ 257.944579] ? fs_reclaim_acquire+0x20/0x20 [ 257.948904] ? lock_downgrade+0x900/0x900 [ 257.953059] filename_lookup+0x26a/0x520 [ 257.957118] ? filename_parentat.isra.56+0x570/0x570 [ 257.962241] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 257.967791] ? digsig_verify+0x1530/0x1530 [ 257.972030] ? kmem_cache_alloc+0x306/0x730 [ 257.976353] ? fsnotify+0x12f0/0x12f0 [ 257.980202] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 257.985806] ? getname_flags+0x26e/0x5a0 [ 257.989871] user_path_at_empty+0x40/0x50 [ 257.994032] path_setxattr+0xd6/0x230 [ 257.997833] ? setxattr+0x450/0x450 [ 258.001463] ? trace_hardirqs_on+0xbd/0x310 [ 258.005789] ? __ia32_sys_read+0xb0/0xb0 [ 258.009854] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 258.015221] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 258.020674] __x64_sys_setxattr+0xc4/0x150 [ 258.024917] do_syscall_64+0x1b9/0x820 [ 258.028802] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 258.034167] ? syscall_return_slowpath+0x5e0/0x5e0 [ 258.039102] ? trace_hardirqs_on_caller+0x310/0x310 [ 258.044119] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 258.049138] ? recalc_sigpending_tsk+0x180/0x180 [ 258.053897] ? kasan_check_write+0x14/0x20 [ 258.058131] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 258.062991] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 258.068183] RIP: 0033:0x457579 [ 258.071379] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 258.090279] RSP: 002b:00007fd00b718c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 258.097989] RAX: ffffffffffffffda RBX: 00007fd00b718c90 RCX: 0000000000457579 [ 258.105257] RDX: 0000000020000380 RSI: 0000000020000240 RDI: 0000000020000400 [ 258.112520] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 258.119787] R10: 0000000000000015 R11: 0000000000000246 R12: 00007fd00b7196d4 [ 258.127051] R13: 00000000004c42ec R14: 00000000004d71a0 R15: 0000000000000006 [ 258.155480] ntfs: (device loop2): parse_options(): Unrecognized mount option Sī. [ 258.163933] ================================================================== [ 258.163938] BUG: KASAN: slab-out-of-bounds in string+0x298/0x2d0 [ 258.163942] Read of size 1 at addr ffff8801d823353a by task syz-executor1/9240 [ 258.163943] [ 258.163947] CPU: 0 PID: 9240 Comm: syz-executor1 Not tainted 4.19.0-rc6+ #43 [ 258.163953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.163955] Call Trace: [ 258.163957] dump_stack+0x1c4/0x2b4 [ 258.163960] ? dump_stack_print_info.cold.2+0x52/0x52 [ 258.163962] ? printk+0xa7/0xcf [ 258.163965] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 258.163969] print_address_description.cold.8+0x9/0x1ff [ 258.163971] kasan_report.cold.9+0x242/0x309 [ 258.163974] ? string+0x298/0x2d0 [ 258.163977] __asan_report_load1_noabort+0x14/0x20 [ 258.163979] string+0x298/0x2d0 [ 258.163981] ? widen_string+0x2e0/0x2e0 [ 258.163985] vsnprintf+0x48e/0x1b60 [ 258.163989] ? pointer+0x990/0x990 [ 258.163993] ? lock_release+0x970/0x970 [ 258.163997] vscnprintf+0x2d/0x80 [ 258.164001] vprintk_store+0x43/0x510 [ 258.164003] ? do_raw_spin_lock+0xc1/0x200 [ 258.164006] vprintk_emit+0x1c1/0x930 [ 258.164008] ? wake_up_klogd+0x180/0x180 [ 258.164011] ? __lookup_slow+0x312/0x540 [ 258.164014] ? ___ratelimit+0x36f/0x655 [ 258.164016] ? lock_downgrade+0x900/0x900 [ 258.164019] ? trace_hardirqs_on+0xbd/0x310 [ 258.164022] ? kasan_check_read+0x11/0x20 [ 258.164024] ? ___ratelimit+0x36f/0x655 [ 258.164027] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 258.164030] vprintk_default+0x28/0x30 [ 258.164032] vprintk_func+0x7e/0x181 [ 258.164035] printk+0xa7/0xcf [ 258.164037] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 258.164040] ovl_lookup_index.cold.14+0xe8/0x1f8 [ 258.164043] ? ovl_get_index_fh+0x2d0/0x2d0 [ 258.164045] ? ovl_path_real+0x400/0x400 [ 258.164048] ? ovl_lookup+0x1178/0x29c0 [ 258.164050] ovl_lookup+0x9f2/0x29c0 [ 258.164053] ? ovl_path_next+0x2e0/0x2e0 [ 258.164056] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 258.164059] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 258.164062] ? smack_log+0x423/0x590 [ 258.164064] ? smk_access_entry+0x310/0x310 [ 258.164067] ? smk_tskacc+0x3dd/0x520 [ 258.164069] ? __lockdep_init_map+0x105/0x590 [ 258.164072] ? lockdep_init_map+0x9/0x10 [ 258.164075] ? __init_waitqueue_head+0x9e/0x150 [ 258.164077] ? init_wait_entry+0x1c0/0x1c0 [ 258.164080] __lookup_slow+0x2b5/0x540 [ 258.164082] ? vfs_unlink+0x510/0x510 [ 258.164084] ? down_read+0xb0/0x1d0 [ 258.164087] ? lookup_slow+0x49/0x80 [ 258.164090] ? __down_interruptible+0x700/0x700 [ 258.164092] ? lookup_fast+0x470/0x12a0 [ 258.164095] ? __follow_mount_rcu.isra.33.part.34+0x890/0x890 [ 258.164098] lookup_slow+0x57/0x80 [ 258.164100] walk_component+0x92b/0x25c0 [ 258.164103] ? inode_permission+0xb2/0x560 [ 258.164105] ? path_init+0x1ed0/0x1ed0 [ 258.164108] ? walk_component+0x25c0/0x25c0 [ 258.164110] ? save_stack+0xa9/0xd0 [ 258.164113] ? kasan_slab_alloc+0x12/0x20 [ 258.164115] ? kmem_cache_alloc+0x12e/0x730 [ 258.164118] ? getname_flags+0xd0/0x5a0 [ 258.164120] ? user_path_at_empty+0x2d/0x50 [ 258.164123] path_lookupat.isra.43+0x212/0xc00 [ 258.164126] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 258.164129] ? path_parentat.isra.41+0x160/0x160 [ 258.164131] ? usercopy_warn+0x110/0x110 [ 258.164134] ? fs_reclaim_acquire+0x20/0x20 [ 258.164137] ? lock_downgrade+0x900/0x900 [ 258.164139] filename_lookup+0x26a/0x520 [ 258.164142] ? filename_parentat.isra.56+0x570/0x570 [ 258.164145] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 258.164148] ? digsig_verify+0x1530/0x1530 [ 258.164151] ? kmem_cache_alloc+0x306/0x730 [ 258.164153] ? fsnotify+0x12f0/0x12f0 [ 258.164156] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 258.164159] ? getname_flags+0x26e/0x5a0 [ 258.164161] user_path_at_empty+0x40/0x50 [ 258.164164] path_setxattr+0xd6/0x230 [ 258.164166] ? setxattr+0x450/0x450 [ 258.164168] ? trace_hardirqs_on+0xbd/0x310 [ 258.164171] ? __ia32_sys_read+0xb0/0xb0 [ 258.164174] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 258.164177] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 258.164180] __x64_sys_setxattr+0xc4/0x150 [ 258.164182] do_syscall_64+0x1b9/0x820 [ 258.164185] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 258.164188] ? syscall_return_slowpath+0x5e0/0x5e0 [ 258.164191] ? trace_hardirqs_on_caller+0x310/0x310 [ 258.164194] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 258.164197] ? recalc_sigpending_tsk+0x180/0x180 [ 258.164200] ? kasan_check_write+0x14/0x20 [ 258.164202] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 258.164205] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 258.164207] RIP: 0033:0x457579 [ 258.164217] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 258.164221] RSP: 002b:00007fd00b718c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 258.164228] RAX: ffffffffffffffda RBX: 00007fd00b718c90 RCX: 0000000000457579 [ 258.164232] RDX: 0000000020000380 RSI: 0000000020000240 RDI: 0000000020000400 [ 258.164236] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 258.164240] R10: 0000000000000015 R11: 0000000000000246 R12: 00007fd00b7196d4 [ 258.164244] R13: 00000000004c42ec R14: 00000000004d71a0 R15: 0000000000000006 [ 258.164246] [ 258.164248] Allocated by task 9240: [ 258.164250] save_stack+0x43/0xd0 [ 258.164253] kasan_kmalloc+0xc7/0xe0 [ 258.164255] __kmalloc+0x14e/0x760 [ 258.164257] ovl_get_index_name_fh+0x57/0x180 [ 258.164260] ovl_get_index_name+0x5c/0x80 [ 258.164262] ovl_lookup_index+0xe4/0x700 [ 258.164265] ovl_lookup+0x9f2/0x29c0 [ 258.164267] __lookup_slow+0x2b5/0x540 [ 258.164269] lookup_slow+0x57/0x80 [ 258.164271] walk_component+0x92b/0x25c0 [ 258.164274] path_lookupat.isra.43+0x212/0xc00 [ 258.164276] filename_lookup+0x26a/0x520 [ 258.164279] user_path_at_empty+0x40/0x50 [ 258.164281] path_setxattr+0xd6/0x230 [ 258.164283] __x64_sys_setxattr+0xc4/0x150 [ 258.164286] do_syscall_64+0x1b9/0x820 [ 258.164289] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 258.164290] [ 258.164292] Freed by task 5944: [ 258.164294] save_stack+0x43/0xd0 [ 258.164297] __kasan_slab_free+0x102/0x150 [ 258.164299] kasan_slab_free+0xe/0x10 [ 258.164301] kfree+0xcf/0x230 [ 258.164303] free_rb_tree_fname+0x85/0xe0 [ 258.164306] ext4_release_dir+0x44/0x60 [ 258.164308] __fput+0x385/0xa30 [ 258.164310] ____fput+0x15/0x20 [ 258.164312] task_work_run+0x1e8/0x2a0 [ 258.164315] exit_to_usermode_loop+0x318/0x380 [ 258.164317] do_syscall_64+0x6be/0x820 [ 258.164320] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 258.164321] [ 258.164325] The buggy address belongs to the object at ffff8801d8233500 [ 258.164328] which belongs to the cache kmalloc-64 of size 64 [ 258.164332] The buggy address is located 58 bytes inside of [ 258.164335] 64-byte region [ffff8801d8233500, ffff8801d8233540) [ 258.164338] The buggy address belongs to the page: [ 258.164342] page:ffffea0007608cc0 count:1 mapcount:0 mapping:ffff8801da800340 index:0x0 [ 258.164346] flags: 0x2fffc0000000100(slab) [ 258.164350] raw: 02fffc0000000100 ffffea000749ccc8 ffffea0007303f08 ffff8801da800340 [ 258.164354] raw: 0000000000000000 ffff8801d8233000 0000000100000020 0000000000000000 [ 258.164358] page dumped because: kasan: bad access detected [ 258.164359] [ 258.164362] Memory state around the buggy address: [ 258.164366] ffff8801d8233400: 00 00 00 00 01 fc fc fc fc fc fc fc fc fc fc fc [ 258.164370] ffff8801d8233480: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 258.164374] >ffff8801d8233500: 00 00 00 00 00 00 00 02 fc fc fc fc fc fc fc fc [ 258.164377] ^ [ 258.164381] ffff8801d8233580: 00 00 00 00 01 fc fc fc fc fc fc fc fc fc fc fc [ 258.164385] ffff8801d8233600: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 258.164389] ================================================================== [ 258.164392] Kernel panic - not syncing: panic_on_warn set ... [ 258.164393] [ 258.164398] CPU: 0 PID: 9240 Comm: syz-executor1 Tainted: G B 4.19.0-rc6+ #43 [ 258.164403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.164405] Call Trace: [ 258.164407] dump_stack+0x1c4/0x2b4 [ 258.164410] ? dump_stack_print_info.cold.2+0x52/0x52 [ 258.164413] ? lock_downgrade+0x900/0x900 [ 258.164415] panic+0x238/0x4e7 [ 258.164417] ? add_taint.cold.5+0x16/0x16 [ 258.164420] ? print_shadow_for_address+0xb6/0x116 [ 258.164423] ? trace_hardirqs_off+0xaf/0x310 [ 258.164426] kasan_end_report+0x47/0x4f [ 258.164428] kasan_report.cold.9+0x76/0x309 [ 258.164431] ? string+0x298/0x2d0 [ 258.164433] __asan_report_load1_noabort+0x14/0x20 [ 258.164436] string+0x298/0x2d0 [ 258.164438] ? widen_string+0x2e0/0x2e0 [ 258.164441] vsnprintf+0x48e/0x1b60 [ 258.164443] ? pointer+0x990/0x990 [ 258.164445] ? lock_release+0x970/0x970 [ 258.164448] vscnprintf+0x2d/0x80 [ 258.164450] vprintk_store+0x43/0x510 [ 258.164453] ? do_raw_spin_lock+0xc1/0x200 [ 258.164455] vprintk_emit+0x1c1/0x930 [ 258.164458] ? wake_up_klogd+0x180/0x180 [ 258.164461] ? __lookup_slow+0x312/0x540 [ 258.164463] ? ___ratelimit+0x36f/0x655 [ 258.164466] ? lock_downgrade+0x900/0x900 [ 258.164468] ? trace_hardirqs_on+0xbd/0x310 [ 258.164471] ? kasan_check_read+0x11/0x20 [ 258.164473] ? ___ratelimit+0x36f/0x655 [ 258.164476] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 258.164479] vprintk_default+0x28/0x30 [ 258.164481] vprintk_func+0x7e/0x181 [ 258.164492] printk+0xa7/0xcf [ 258.164494] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 258.164497] ovl_lookup_index.cold.14+0xe8/0x1f8 [ 258.164500] ? ovl_get_index_fh+0x2d0/0x2d0 [ 258.164502] ? ovl_path_real+0x400/0x400 [ 258.164505] ? ovl_lookup+0x1178/0x29c0 [ 258.164507] ovl_lookup+0x9f2/0x29c0 [ 258.164510] ? ovl_path_next+0x2e0/0x2e0 [ 258.164513] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 258.164516] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 258.164519] ? smack_log+0x423/0x590 [ 258.164522] ? smk_access_entry+0x310/0x310 [ 258.164524] ? smk_tskacc+0x3dd/0x520 [ 258.164527] ? __lockdep_init_map+0x105/0x590 [ 258.164530] ? lockdep_init_map+0x9/0x10 [ 258.164533] ? __init_waitqueue_head+0x9e/0x150 [ 258.164535] ? init_wait_entry+0x1c0/0x1c0 [ 258.164538] __lookup_slow+0x2b5/0x540 [ 258.164540] ? vfs_unlink+0x510/0x510 [ 258.164543] ? down_read+0xb0/0x1d0 [ 258.164545] ? lookup_slow+0x49/0x80 [ 258.164548] ? __down_interruptible+0x700/0x700 [ 258.164551] ? lookup_fast+0x470/0x12a0 [ 258.164554] ? __follow_mount_rcu.isra.33.part.34+0x890/0x890 [ 258.164557] lookup_slow+0x57/0x80 [ 258.164559] walk_component+0x92b/0x25c0 [ 258.164562] ? inode_permission+0xb2/0x560 [ 258.164564] ? path_init+0x1ed0/0x1ed0 [ 258.164566] ? wal [ 258.164571] Lost 46 message(s)!