Warning: Permanently added '10.128.0.251' (ECDSA) to the list of known hosts. 2020/11/12 08:22:04 fuzzer started 2020/11/12 08:22:05 dialing manager at 10.128.0.26:40871 2020/11/12 08:22:06 syscalls: 3433 2020/11/12 08:22:06 code coverage: enabled 2020/11/12 08:22:06 comparison tracing: enabled 2020/11/12 08:22:06 extra coverage: enabled 2020/11/12 08:22:06 setuid sandbox: enabled 2020/11/12 08:22:06 namespace sandbox: enabled 2020/11/12 08:22:06 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/12 08:22:06 fault injection: enabled 2020/11/12 08:22:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/12 08:22:06 net packet injection: enabled 2020/11/12 08:22:06 net device setup: enabled 2020/11/12 08:22:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/12 08:22:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/12 08:22:06 USB emulation: enabled 2020/11/12 08:22:06 hci packet injection: enabled 2020/11/12 08:22:06 wifi device emulation: enabled 08:25:59 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = fcntl$dupfd(r3, 0x0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) syzkaller login: [ 385.595137][ T8268] IPVS: ftp: loaded support on port[0] = 21 [ 386.098421][ T8268] chnl_net:caif_netlink_parms(): no params data found [ 386.236412][ T8268] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.243797][ T8268] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.253450][ T8268] device bridge_slave_0 entered promiscuous mode [ 386.277214][ T8268] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.284585][ T8268] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.294168][ T8268] device bridge_slave_1 entered promiscuous mode [ 386.360012][ T8268] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 386.382930][ T8268] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 386.441960][ T8268] team0: Port device team_slave_0 added [ 386.459362][ T8268] team0: Port device team_slave_1 added [ 386.506110][ T8268] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 386.513392][ T8268] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 386.539522][ T8268] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 386.564919][ T8268] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 386.572857][ T8268] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 386.598982][ T8268] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 386.670997][ T8268] device hsr_slave_0 entered promiscuous mode [ 386.685111][ T8268] device hsr_slave_1 entered promiscuous mode [ 387.005086][ T8268] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 387.022946][ T8268] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 387.040956][ T8268] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 387.078547][ T8268] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 387.365862][ T8268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 387.397845][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 387.407384][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 387.428994][ T8268] 8021q: adding VLAN 0 to HW filter on device team0 [ 387.449779][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 387.459616][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 387.470093][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.477510][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 387.531069][ T30] Bluetooth: hci0: command 0x0409 tx timeout [ 387.543501][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 387.552603][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 387.562362][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 387.572308][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.579538][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 387.588647][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 387.599379][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 387.610133][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 387.620640][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 387.636639][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 387.646719][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 387.657349][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 387.682429][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 387.692172][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 387.719812][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 387.729597][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 387.752813][ T8268] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 387.811536][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 387.819184][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 387.856499][ T8268] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 387.913390][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 387.925832][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 387.983165][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 387.992984][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 388.015862][ T8268] device veth0_vlan entered promiscuous mode [ 388.025067][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 388.034560][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 388.066903][ T8268] device veth1_vlan entered promiscuous mode [ 388.077209][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 388.153365][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 388.163109][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 388.185045][ T8268] device veth0_macvtap entered promiscuous mode [ 388.207702][ T8268] device veth1_macvtap entered promiscuous mode [ 388.267641][ T8268] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 388.275500][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 388.284923][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 388.294215][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 388.304407][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 388.328572][ T8268] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 388.346598][ T8268] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.355514][ T8268] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.364919][ T8268] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.373963][ T8268] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.392518][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 388.402617][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 388.753872][ T8490] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 388.761922][ T8490] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 388.769999][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 388.853425][ T8490] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 388.861733][ T8490] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 388.870795][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:26:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) [ 389.611382][ T8498] Bluetooth: hci0: command 0x041b tx timeout 08:26:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000180)}, {&(0x7f0000000400)="100bda8da93bfbae1986daad10c7e5e81c14e9a930d808dbfba660b09b6f7d45377e69e393b99fc61009c013188fcc407fba0d7f73ef84db9dc483411f2ae547cfcdd1f88415c56fae977ff41a4dbdeabc1d725875a0b238e0e305a460b22f40653f6ec0f7fa4dfdeec9a38c4767cf9896a15ff0d8bced85d9f840e9de660a5a911a8b6557eb44266c36d1d3043cafd3a51b54e53aaf90746d01d0c0d2b89d6f771ccfa9d5762c6fb7130a6aa4", 0xad}], 0x3}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000240)="70e38d5c39b8adc6f5e5f11325caec2f6474e3b077440407c21b7e4c05b08d1f7619b394771dc3342bf61473a53f2fb921999adbe735452110857ba963a02860b61da40159872851469f22e44f", 0x4d}, {&(0x7f0000000040)="5bcd5af3fdd16556e8f229342ad897fcdc8aae8c61dccdd0c24d00000000000000000000000000000021b0fccd97dc7a5386613b5f94f3d3bf10169c62f451ef8789bf8ab37fbba5a18f9555bde5f90e7afe830513d5cec3ca3f587ba8dc4f228b115f7ffeef0f536e836f4350222b594f088bee3d493c11a19bac408880498d8bd20d4b99f330ed0f4eac57ddf6027eb706664b024c13bbd368d548a1466faf", 0xa0}, {&(0x7f0000000900)="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", 0x4bb}], 0x3}, 0x0) 08:26:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 08:26:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x0, 0xca, "f1c7665142821f42eb7caf5f06002ec16969ad8dfc07eb18cdb045ee033c5c3dec44dac31b3ed7ad90bccc481ff0687c90d40ae61e90df2fdddef7254c763df7efd218721cb63f7b9100b4903bf0e7334dab4561c403c36edfc2491c4f63ff1b2019a51324aa455958c2b14d5e11fe48f0757d56897fbb3f7c3da85d37a46e603ecda6c919697f3831c9f421601bde25ac1477fa0cd361430bb0e1306c73cb2d20e796258c81fa4de4acec29f520d2a44547f5848c1efe5898568aa9c595500cef10694b697cff4e3ed0"}, 0x12) 08:26:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001540)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, "e91936e42f73483cae1d6a5907e607c53899c200b1f08b558bff3de345c0f7f5"}) 08:26:06 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, &(0x7f0000000080)=[{0x3, 0x1, {0x1, 0xff, 0x2}, {0x2, 0xf0, 0x3}, 0xfd, 0xfe}, {0x2, 0x0, {0x1, 0x0, 0x1}, {0x0, 0x0, 0x1}, 0xfd, 0x2}, {0x2, 0x2, {0x0, 0x0, 0x1}, {0x0, 0x1, 0x1}, 0x0, 0x1}, {0x2, 0x0, {0x1, 0xff}, {0x0, 0x0, 0x2}}, {0x1, 0x1, {0x0, 0xff, 0x4}, {0x1, 0xf0, 0x2}, 0xfe, 0x2}, {0x3, 0x3, {}, {0x0, 0xff, 0x4}, 0x2, 0xff}], 0xa8) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "eeb18b014090761e", "c8abee46a5a525dac23352bce5a4f85d0000000000000003c9000061101000", "6c4da567", "ffffffffffffffff"}, 0x38) write$binfmt_elf32(r0, 0x0, 0x58) 08:26:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x75}, [@call={0x24}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x9e, &(0x7f0000000040)=""/158, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000180)=@v2={0x2000000, [{0x6, 0x89b}, {0x8000, 0x100}]}, 0x14, 0x2) 08:26:06 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001300)=[{&(0x7f0000000040)="fb07c5f819b9a79a559d15fd4c37b17060b59c2f740628750a13ff0146b39d22374b5ac66553c7dd14a88f704de06be13017980e51e2484e7ed477f719a23549af3ca86ed40cdc5bdcfca9779595c4eccf", 0x51}, {&(0x7f00000000c0)="366eb6938f486ac8ac0847ff8307f60379e1285149560979e0f615b4e9c6c1783e31e2e1c29ea8a6dfbe6fe357d58b3160fbb9d2412b0ff025b1a0c950aa48c58fa3d05756ac7d1eeeb63c83a19811db5adcf9", 0x53}, {&(0x7f0000000140)="46d80517cdbc9c2a9233087683889367ae09f9cd159efa336bbe0d886c632f9ee3b98da65618554e3b2a161b64ea196cf173cc3d08b1d8c7ff88237414d359888e34dc329feb0c16f1376fe17bc5e6606e2b73386671e9f1e65e8aa7dd32bf2f3d304fbb00122abbf37e5edc5a0606076c0558d114ab884305b3497d399a19e2ba427d5f34c919a21687a3a94228d2aa8538eb803768f847fa928d51e83c99b7316151abebd362890cfa4b59edae4af5a713204728fe91acfb07b45af8a1db7c758294dda17d8444d8401f9b93d133f02cfc6ac893dc931784d3e8b40e7d9c83de2b6511992b52e7455e586a0269086a00b9a5152e9624e597", 0xf9}, {&(0x7f0000000240)="7df40fcd2c6b374909b0d6fb6c02bad859efe9ea8b5c020e6c4446e007fd7619d3f309411fb7c8bd15aaaa099c438d940b56c67c332e64a73b8b59d5616d218ba7c0dd3a5720b66531dd5b4e009302d636cb9d7c10452bfcd007222f717782db9acf6577456dd0634cb49f234bfe2e302d96fa84072e78cecaa6fd36e7ea02c2313444280cb0236fc6a04f75695278cfc85af1a840eca3b2346b65192174fe2b3e1550f87fc812b53bb20940a19bbe7d89668c0598236a7efce7db278125b3f2f4424b60f3f34bd2b889b32edb700eddd003b5da7ebb353100d9c8df0a3d93e778a87ac26179dcd5a9c4f42b25d5b630038d52137af7ce9a5b4967fa56196b34c5df66b1e2964e6901fec3fd38ce1e598a0d3c7a96d8747f498cb8ccfee6e4e229a346f2636c5317c3550b0758452e58fa9592b2e7ff7638a16d7f363bfc3e47674c82d66d58e004718b35a19af010f1e3fe6c5a5845d7f3e9d3756c2a5b6ffb4f2dc5e454155df8b96d31b56379ed05632d3613813e3be50146e70ae259879b935d34dd3e94d5cfe720f43860fe0567ac4ba1369bd9ed2c219e684efe8cc78ca322e380dc1c1e429d4181575191567af02575be24f200792724a3f09e2b429cb04995ca35e7df6a9027a3cfa6df020ef8fa4ab8664bc55f7d40cdb9e125ed4777eae56f1dfb1b6afa197bdf67aee6d50f4b5200fb4cf9143da20befbeb3279e6d9c448475cba2b96ebdd273f4a27259e210d40dc502de776793abbf04ed2917fb668ab1fc2ab616fcced1900c1d8177b35d9372eecd34e6f4566c8fdb40fa3dd6971870de4c100f64f355c495936740b06fb7828f126e0f9b9670cd513de78ee5f2cb99c6908fe0a4bfcee26fe433c9eb381751405724c93cff4d39b2d993c0f96d6e56ca49fc5190ac50844d70ee92f15ad9670ca23c105b41f555a68189ac288985f857513f1f097ded68e10063fd58409ff3c60719ee4ac070f3ced46df049559cbb2cf4564d2dc648efeecd5c6f32aacd9cf9aeb6aa108d5d8ab9a9a134423d22576889bb8b00ccb6360b5af4b6a26992265cc1ae4fd560339d5365d925eb6043d2c80d0234c746e2ad8a7d30b004f9a1dda7df4a9fa049e55399a895679c2e70c80011d496011ac2873012caf91ab041086d325bb6efc5addbcea004f91f2e1ff5eccba3ddabe88292649171fdca28ab9367ace76b59cbedabdd01c72d1f16219918de7b700e5f93a99c7096719b226d61713a0fd86d5c8ccdc853c65d6c322b7bbd936fe71f4807a57fe1328d568c1f565541829dbe0fe38b818bb755df733046c0eca7ad9b91e39045b7736caa95e4de3e2e4528f27fea17c450fcb22a1e24f40923ffd35c7c76d36cbbdad11e80681ef968da579315d12b497668f0cd66870b31ce7e9dca05c6bd88be104e7fe474be3056b5dc2a681bb4c3d3e797d986e96f", 0x404}], 0x4, &(0x7f0000001380)=ANY=[@ANYBLOB="380000efffffff00070000004414b803000000000000000000440800"/52], 0x38}}], 0x1, 0x0) 08:26:07 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x3) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000005, 0x11, r0, 0x0) openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x181400, 0x0) read$dsp(r0, &(0x7f0000000140)=""/67, 0x43) 08:26:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) io_uring_enter(0xffffffffffffffff, 0x2be0, 0xd2e5, 0x0, &(0x7f0000000080)={[0x0, 0x6]}, 0x8) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="70000000300027070000000000000000000000005c00010058000100070001006274000030000280180001000a0000000000000000000000000000000000000014000700e1b9a2ec0a66845631aac9bdce8a86bb040006000c00070000000000000000000c0008000000000000000000"], 0x70}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f0000000000)="c3", &(0x7f0000000300)=""/4096}, 0x1c) [ 391.693166][ T2974] Bluetooth: hci0: command 0x040f tx timeout 08:26:07 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000f1497840ac0519926939000000010969e7000102000000090400000103dc0700000000000000"], 0x0) syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000002505a1a4400000e20301090250000101000000090400e3d899ffe3eac3afa12d13c06d2c7ac21ef72d5741449c354074f25f000002060000052406000005240005000d240f01000000000100000020ec231b01000004c0ffff0f5d090581030800074a1f090582021000000008090503020000000000"], 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0186416, &(0x7f0000000080)={0x7f, 0x8, 0x7f, 0x3ff, 0x8, 0x5}) [ 392.420783][ T8488] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 392.822349][ T8488] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 392.830250][ T8488] usb 1-1: can't read configurations, error -61 [ 392.991168][ T8488] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 393.391567][ T8488] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 393.399301][ T8488] usb 1-1: can't read configurations, error -61 [ 393.414068][ T8488] usb usb1-port1: attempt power cycle [ 393.772226][ T2974] Bluetooth: hci0: command 0x0419 tx timeout 08:26:09 executing program 1: ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000040)) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000140)=0x800, 0x4) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000900)={&(0x7f0000000200)={0x6f8, r0, 0x200, 0x70bd2d, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x6, 0x69}}}}, [@NL80211_ATTR_NAN_FUNC={0x4b0, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x2}, @NL80211_NAN_FUNC_SRF={0x470, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_MAC_ADDRS={0x40, 0x4, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x80}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x1}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_INCLUDE={0x4}]}, @NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x3}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x24, 0xe, 0x0, 0x1, [{0x1b, 0x0, "e66d35e8be2e97713e9064ba3c69a29a431684b37e62a6"}, {0x4}]}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x18, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x4}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x8}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x58, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_RX_MATCH_FILTER={0x3c, 0xd, 0x0, 0x1, [{0x20, 0x0, "14eda91964022a128600cb9f7ab01c3e4835db083da7441ea0ca21bc"}, {0x15, 0x0, "ee5761cb72af7d501cced2f5f87a34a0b5"}]}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "19f7ca68017b"}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x4}]}, @NL80211_ATTR_NAN_FUNC={0x84, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SRF={0x4c, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_MAC_ADDRS={0x10, 0x4, 0x0, 0x1, [{0xa}]}, @NL80211_NAN_SRF_MAC_ADDRS={0x34, 0x4, 0x0, 0x1, [{0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa}]}, @NL80211_NAN_SRF_INCLUDE={0x4}]}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @device_b}, @NL80211_NAN_FUNC_SRF={0x8, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_INCLUDE={0x4}]}, @NL80211_NAN_FUNC_SERVICE_INFO={0x1a, 0xb, "35e270135fbde8f5188d941f2e0a5290d274e6730c2d"}]}, @NL80211_ATTR_NAN_FUNC={0x1c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "7ad8d9567d84"}, @NL80211_NAN_FUNC_TYPE={0x5}]}, @NL80211_ATTR_NAN_FUNC={0x10c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_RX_MATCH_FILTER={0x50, 0xd, 0x0, 0x1, [{0x49, 0x0, "9b8e2b40e0c42f93a85ef040ce9b995be4823cd1a12fa5c58ef69c837fee6168afb1a89904927006f836eeb18bb6c195eb33a9b48b06c5fc1d8c1a7dba261b3531da90cca9"}]}, @NL80211_NAN_FUNC_SERVICE_INFO={0xa4, 0xb, "1b5b9bd314dcdd318be4adb11ecd65675913f86ed2892ba852d84261510446c2690508af1d0ca3e8b42640293a9c6418da3e9c4a928e6ab49e44298f6abb0d2e9ff7685628898eebe5153bf1df57b3de7dbf24acbf270dc02da24329789780a0c6415047d3974264aa34f30d235d950e915e35db85664b393c48ff25cd70da05508ac5b59dd44904c493527fc8223418ba123912ca60c901a1e7dffeac55e978"}, @NL80211_NAN_FUNC_TYPE={0x5, 0x1, 0x2}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "b358ca319d3f"}]}, @NL80211_ATTR_NAN_FUNC={0xc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}]}]}, 0x6f8}, 0x1, 0x0, 0x0, 0x4000001}, 0x1) read$char_usb(0xffffffffffffffff, &(0x7f0000000980)=""/60, 0x3c) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f00000009c0)={0x7, 0xdfd, 0x7, 0xe95e, 0xffffffc0, 0x5}) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x38, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x4}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xea}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8040}, 0xc0) clock_gettime(0x0, &(0x7f0000000b40)) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0xb99) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000b80)={0x0, 0x7}, &(0x7f0000000bc0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000c00)={r1, 0x2}, &(0x7f0000000c40)=0x8) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x300000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000cc0)={0x254, r0, 0x404, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x81}, @NL80211_ATTR_KEYS={0x1ec, 0x51, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "13d74f5178"}]}, {0x64, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "b4c25011e6"}, @NL80211_KEY_SEQ={0x14, 0x4, "7d6b29c607977896db6651eb062a2dc1"}, @NL80211_KEY_SEQ={0x4}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "f0d21555f529ebec89d4d4dc62"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}, {0x5c, 0x0, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "826b512fd7"}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_SEQ={0x12, 0x4, "9bed89618116ff76dbe6fb2e77ab"}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_SEQ={0xd, 0x4, "b1c99f30a6b5754f1c"}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x4}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x18, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_DEFAULT={0x4}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x4}, @NL80211_KEY_DEFAULT_TYPES={0x10, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "90cb936e61"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "4d3330ff4778e22d2c2d149c69"}, @NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "4485a4b366c162dad768a0b6bc"}, @NL80211_KEY_SEQ={0x9, 0x4, "76769990ba"}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_TYPE={0x8, 0x7, 0x3}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}]}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x15}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xd5fd}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfd}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x31d}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x38}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}], @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xd7}, @NL80211_ATTR_WANT_1X_4WAY_HS={0x4}]}, 0x254}, 0x1, 0x0, 0x0, 0x4808}, 0x140080c5) r2 = openat$null(0xffffff9c, &(0x7f0000000fc0)='/dev/null\x00', 0x8040, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000011c0)={'ip6gre0\x00', &(0x7f0000001140)={'ip6tnl0\x00', 0x0, 0x29, 0x5, 0x2, 0xfffff801, 0x67, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7800, 0x20, 0x7, 0x200}}) sendmsg$inet6(r2, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000001000)="578e21029c9863c2e14bceecf8e1306d86f0446ce4952e2890977be9c0fdd2a1bd30c9e0e751cea29afb5b2a6111eaf08eaeaaaa75d1396ba94f5c2ee61535d4db8cb34d8f86a7f66b8cb61e", 0x4c}, {&(0x7f0000001080)="b5d9ad64c1c6326ecbf188d10beb2fd9ba62bcc128ad21d30c727e116d79c625d34f76646844c65542a87828807c780a1500fdff3a87a51fc0d8aae568d5930747ec3c36c2a8b33fcedfba23ae65e5f0b1c87e6a99f86d02b62041428202470ba9df9383c52bda6ca7ae", 0x6a}], 0x2, &(0x7f0000001200)=[@rthdrdstopts={{0x1ec, 0x29, 0x37, {0x2, 0x3a, [], [@jumbo={0xc2, 0x4, 0x200}, @enc_lim={0x4, 0x1, 0x5}, @ra={0x5, 0x2, 0x2}, @padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x6, 0x46, "c4e1cce73961ccd729fbaf058d32f205042fa62b6f6a82aa0114708e7046fef26e05b170a50d505a64e84773bfb0edc0338848e0c6f0922cdbbc83b4b698021cf729a84fb41c"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x1a, 0x6a, "e4f6da4f53cd9654464d621d8d3ce95391456a1e9c4af41780d5c6d3c777cf4a04e60f2d40c5f23d4995f42652fe19d198c47bf97912dc0a18629d7df9a20941d6c060eda279d674ad82f19af852884df5cc713b18fea6056e30a9c76534c36e481d2666f2e47d313594"}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @generic={0x7f, 0xf1, "ff2b52d6b8fe54a2dbec36efb256dae6aeb3c73c2da12d36f8776a6c315fc06bdfd5521a6d6512342a2fb2b4bbea6b37b062a8d4cc9be8167eb34ea68848b0b29f562e95f72e4cfb10db4d3523d6b8d8e4a020af709fe13fcfc9a4b718f98e8c1f7c3befc1802bbc4e0514393d7025d643ae845d6f8f61c005f460b3604d7af7136f7db340562f1bb84be33b8bef75d9c1de7c9f1280ba3970681a965fa34900eb87756d6c1a0ec76dcbd1e98752e7a7a0c8d9e24b29cc44c327d925e8abc6a487d3891881ec08836ca0c1dd315f8ea83a6ca1934c5d7bcb43c771a0a0483f711b707008ac53abe24217fb9f77e60d526a"}]}}}, @dstopts_2292={{0xf4, 0x29, 0x4, {0x6c, 0x1c, [], [@generic={0x3f, 0xdb, "e8beecb252a1e11d15692ae5843fbdbcf0b424e2a32d2d5c3ea8f8176078adf32032d8a9a767530948eeced5752515ad884d7a9aeade1d492a2db1ee428f8bf7880c8d3ca22eef5d6bef846930fbef807f1151435c133cadd95ab7cf1b44ba8f04e1623172e6ece8af5c287d44d4fa34ced00567aa5131f1a5c9fde5e74491715ec15ce24f72b91b543b67ff83360392ecbbd414861a11e8a084450862197088c66cae921885e9df9cd884190aa45d7079f7bc6b5f881378de70de3ae2b7cfef14888ad00c5d558da4edcab8148783273c8a221a9de4322cbb54de"}, @enc_lim={0x4, 0x1, 0x9}]}}}, @pktinfo={{0x20, 0x29, 0x32, {@remote, r3}}}, @hoplimit={{0x10, 0x29, 0x34, 0x6}}], 0x310}, 0x24000801) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000001580)={0x8, {{0xa, 0x4e22, 0x7ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7}}}, 0x84) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001700)={&(0x7f00000016c0)={0x1c, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x8008880) [ 394.279207][ T8488] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 394.551918][ T8488] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 394.559649][ T8488] usb 1-1: can't read configurations, error -61 [ 394.740743][ T8488] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 395.001946][ T8488] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 395.009667][ T8488] usb 1-1: can't read configurations, error -61 [ 395.025295][ T8488] usb usb1-port1: unable to enumerate USB device 08:26:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000400)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x40}}], 0x2, 0x0) 08:26:11 executing program 0: setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x5, 0x7, 0x8000, 0x7, 0x6}, 0x14) r0 = dup(0xffffffffffffffff) getsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000000c0), &(0x7f0000000140)=0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000240)={@null, @null, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2438c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x10006, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x9, 0x5, 0x0, 0x0, 0x20, 0x1d, "254341705ebcd146bfaa25e73ecd8767563e39715de3ecb4b91e6d8c202dcbc28cd0489782d139be86add04ca3a6f1ba813bf288705c4e64b33d60f133303733", "3e3daed4c84e1374ba07c2b3b60c3ff97b11ea903dbca7e266323683e43d3f51b4d14d59989543f55f67dd0bde26ec2d0ddaa430ff3ac59c1efdd1bdbe3cc060", "fd3281f1c719e75b0b87e9c5b7979d114787d6be0760f0e877a3a8bb9fcd1090", [0x4, 0x8]}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x5, 0x5, &(0x7f00000001c0)=[{&(0x7f0000000340)="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", 0x13a, 0xfffd}, {&(0x7f0000000180)="8d2f17332caf000000000000040000000000000010a29e4c759f7500070000", 0x1f, 0x10221}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000000480)="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", 0x1000, 0x1e154fa9}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='spa\a\x00\x00\x00\x00\x00\x00\x00=vM,\x00']) [ 395.722906][ C0] hrtimer: interrupt took 46195 ns [ 395.840517][ T8580] IPVS: ftp: loaded support on port[0] = 21 08:26:12 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/vmstat\x00', 0x0, 0x0) listen(r0, 0xfffffffd) accept4(r0, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 396.790888][ T8580] chnl_net:caif_netlink_parms(): no params data found [ 397.002148][ T8580] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.010531][ T8580] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.019702][ T8580] device bridge_slave_0 entered promiscuous mode [ 397.036576][ T8580] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.044057][ T8580] bridge0: port 2(bridge_slave_1) entered disabled state [ 397.053945][ T8580] device bridge_slave_1 entered promiscuous mode [ 397.107367][ T8580] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 397.124667][ T8580] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 397.170516][ T8580] team0: Port device team_slave_0 added [ 397.183411][ T8580] team0: Port device team_slave_1 added [ 397.229869][ T8580] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 397.237019][ T8580] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 397.263264][ T8580] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 397.279654][ T8580] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 397.286998][ T8580] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 397.313146][ T8580] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 397.378508][ T8580] device hsr_slave_0 entered promiscuous mode [ 397.388615][ T8580] device hsr_slave_1 entered promiscuous mode [ 397.397811][ T8580] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 397.405556][ T8580] Cannot create hsr debugfs directory 08:26:13 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008b33aa40750688167d020000000109021b0401000000000904000001a1a01100090509"], 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000080)=0x2c) [ 397.770566][ T30] Bluetooth: hci1: command 0x0409 tx timeout [ 397.814356][ T8580] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 397.872630][ T8580] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 397.912958][ T8580] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 397.972723][ T8580] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 398.210783][ T30] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 398.466411][ T8580] 8021q: adding VLAN 0 to HW filter on device bond0 [ 398.508524][ T4446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 398.517334][ T4446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 398.539065][ T8580] 8021q: adding VLAN 0 to HW filter on device team0 [ 398.561884][ T4446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 398.571636][ T4446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 398.581026][ T4446] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.588254][ T4446] bridge0: port 1(bridge_slave_0) entered forwarding state [ 398.601456][ T30] usb 1-1: config index 0 descriptor too short (expected 1051, got 27) [ 398.609920][ T30] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 398.619808][ T30] usb 1-1: New USB device found, idVendor=0675, idProduct=1688, bcdDevice= 2.7d [ 398.629055][ T30] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 398.641517][ T4446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 398.651554][ T4446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 398.661495][ T4446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 398.670827][ T4446] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.678070][ T4446] bridge0: port 2(bridge_slave_1) entered forwarding state [ 398.693725][ T30] usb 1-1: config 0 descriptor?? [ 398.738852][ T30] HFC-S_USB: probe of 1-1:0.0 failed with error -5 [ 398.775203][ T4446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 398.786146][ T4446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 398.828818][ T4446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 398.839041][ T4446] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 398.849259][ T4446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 398.860450][ T4446] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 398.921439][ T4446] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 398.931693][ T4446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 398.941433][ T4446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 398.950802][ T4446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 398.961108][ T4446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 398.979775][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 399.053934][ T4446] usb 1-1: USB disconnect, device number 6 [ 399.105293][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 399.113508][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 399.167911][ T8580] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 399.253103][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 399.262870][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 399.321598][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 399.331182][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 399.354205][ T8580] device veth0_vlan entered promiscuous mode [ 399.370218][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 399.379323][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 399.418637][ T8580] device veth1_vlan entered promiscuous mode [ 399.493947][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 399.503447][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 399.512908][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 399.522622][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 399.552452][ T8580] device veth0_macvtap entered promiscuous mode [ 399.600860][ T8580] device veth1_macvtap entered promiscuous mode [ 399.677825][ T8580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 399.690189][ T8580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.703749][ T8580] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 399.712361][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 399.722250][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 399.731562][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 399.741370][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 399.762138][ T8580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 399.773794][ T8580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.787139][ T8580] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 399.792905][ T30] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 399.808652][ T8489] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 399.818990][ T8489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 399.845663][ T8580] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 399.855780][ T8580] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 399.865618][ T8580] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 399.874364][ T8488] Bluetooth: hci1: command 0x041b tx timeout [ 399.880592][ T8580] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.205468][ T8493] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 400.213615][ T8493] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 400.258080][ T4446] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 400.334990][ T30] usb 1-1: config index 0 descriptor too short (expected 1051, got 27) [ 400.343991][ T30] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 400.354754][ T30] usb 1-1: New USB device found, idVendor=0675, idProduct=1688, bcdDevice= 2.7d [ 400.364009][ T30] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.376719][ T30] usb 1-1: config 0 descriptor?? [ 400.421449][ T8273] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 400.429420][ T8273] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 400.429495][ T30] HFC-S_USB: probe of 1-1:0.0 failed with error -5 [ 400.437877][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 400.630849][ T30] usb 1-1: USB disconnect, device number 7 08:26:16 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x30, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0xb8}}, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000040)) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f00000000c0)) 08:26:16 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000000000029c4645f29c4645f29c4645f00000000000003f402", 0x1d, 0x1800}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="16"]) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) r2 = openat$pfkey(0xffffff9c, &(0x7f0000001800)='/proc/self/net/pfkey\x00', 0x4000, 0x0) syz_usb_connect$printer(0x4, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xf8, 0x80, 0x1, [{{0x9, 0x4, 0x0, 0x8b, 0x1, 0x7, 0x1, 0x3, 0xcb, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x1, 0x4a}}}}}]}}]}}, &(0x7f00000001c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x310, 0x5, 0x5, 0x3f, 0x40, 0x3}, 0x154, &(0x7f0000000240)={0x5, 0xf, 0x154, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x9, 0x1, 0x4, 0x800}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x9, 0x3, 0x80, 0x5}, @generic={0xdd, 0x10, 0xa, "cbabc0ef391ba18f4c44151c30b20255a8bed0ba138030256cc5b742acc7acd48669298d8af0b84b9aa56cdb8eef9a896834e757a1ba7c588700bc154236dde6700b13feef9160b52c020bc850be0ccf43df7b13cb55e109d574d6edc152abedf9f58539c5189976f90c9385157518e16b482929a3aa5d3e696b095837410c966e10f16058c5f4d0f2ff759c512482719f7d1a0a36fc73be9e0f9a342b9b83da873083f7b733ce687c0559d3cd7ddf3d13a41c832b1c8af1b2ee80a5338c1370f57d97209114d3ed8a646942e4339aa7b5949a35f1f915af41c5"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x9, 0x2, 0x2}, @ssp_cap={0x24, 0x10, 0xa, 0x0, 0x6, 0x2, 0xf1e, 0x1f, [0xc000, 0x3f00, 0xf0, 0xff00, 0x1bf30, 0x3f0f]}, @generic={0x30, 0x10, 0xb, "b86791a54fb73b0f467f3af2754697a0c1cf47b46be0ac16eb1c173fc3c8caaf880581080604feea0c1ac0b570"}]}, 0x5, [{0xe9, &(0x7f00000003c0)=@string={0xe9, 0x3, "2351d3a6e35d9fad35416bbf1c4ff4d6e054c13f6abba39e9b53f90a38d1b184fd0276f888ea0c4ee4b3aa120d09e5bcaba929042c231e7c9a9879fda33229ce6c23399af50541b0c2ce68ecb484df28de5375f0e49b2372a428d08389e87ef12c9bc09dedd1620396897b139fc18e52b135aa831cbb454497f2afcbf084a950a252c78c1c0cf41e8886d3ef67472b4bc70a1ed05ebe8c97a66fa6a6fe537a1880593acd343f98fb2b07d0aed0a0f8f21ab11a07155bfef8857dc49e74690c4e72bca7e7091f3db698763071b8ac2c4b3a611f1ff671ca1961ee39382cb377374bb8d0e7617c0b"}}, {0xc1, &(0x7f00000004c0)=@string={0xc1, 0x3, "6b272af9d53e5c99f7b09189f3cdb3625417bcedd9aac18157720dd6d6f7a69ed66db61c9012e2335c0f5faa7585ff788f602f70e9acaaa348402f7a8b5da5a5f831c736bec21b106e82f7a0d4f928c3f478510ee54f538643958f28d4d2da859311431a2fc5e82e6be704b64c14f2eb5e5301fa321450e9af82aabda7cfc3545e111902e8e4ce8e0569d6bcd664065b51b266abd6dd513475cea9c6eaca7fc33be601417133679a7aa6715d616cba6d971ddbc681b903337fa084779ef602"}}, {0xc9, &(0x7f0000000600)=@string={0xc9, 0x3, "f6af9cdf03bb19cc04b989dc3893e06e2a666fa158133192bba449eb759b87efcbc32fad3fab8fb1907e2c958a5010ff1b92f7edd573edc3c7b4ecee9b48579b4c9c4fa144b09fc02b7b92a1695e1c7938f554b85a65400b1c421646927bfb8552c4f5a09426216467665d872062b8de210e7906ba60541e31ab5d0a30f7f1d4bfa0e8b9e9c77b22efd2f54666c8787ba29e6f31fc8b9a36639dc4d74bf9fa5a15ea4e3e935d56459895c2d72f9da4676c026bcb8b0a953af7b8d40e3b532ae14ef454baa45221"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x403}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x3001}}]}) connect$qrtr(r2, &(0x7f0000001840)={0x2a, 0x3, 0x3fff}, 0xc) r3 = dup(r2) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000900)={0x8, 0x120, 0xfa00, {0x2, {0x3ff, 0x7, "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", 0x0, 0x1f, 0xff, 0x2, 0x1, 0x3, 0xaa, 0x1}}}, 0x128) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@dev, @in6=@initdev}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000008c0)=0xe4) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x0, &(0x7f0000000700), &(0x7f0000000740)=0x4) shmctl$SHM_STAT_ANY(r1, 0xb, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000040)=""/102) 08:26:16 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000940)=ANY=[@ANYBLOB="12010000cc382d126754547210fe000000010902120001000000001e04000000e0010300"], 0x0) [ 401.249575][ T8872] EXT4-fs (loop1): Unrecognized mount option "" or missing value [ 401.671815][ T30] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 401.864132][ T8872] EXT4-fs (loop1): Unrecognized mount option "" or missing value [ 401.930841][ T8497] Bluetooth: hci1: command 0x040f tx timeout [ 401.942004][ T30] usb 1-1: device descriptor read/64, error 18 08:26:17 executing program 1: r0 = openat$vmci(0xffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x7]}) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7b1, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f00000000c0)={0x40, 0x6}) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x22c100, 0x0) ioctl$EVIOCSFF(r3, 0x402c4580, &(0x7f0000000080)={0x57, 0xfff, 0xbbd9, {0x5bba}, {0x9a0d, 0x8001}, @rumble={0x35a1}}) [ 402.210860][ T8886] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 402.341585][ T30] usb 1-1: device descriptor read/64, error 18 08:26:18 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@ipv6_newroute={0x2c, 0x18, 0x901, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}, @RTA_PRIORITY={0x8, 0x6, 0x40}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0x0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x50}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x44000}, 0x24) r0 = socket(0x10, 0x80002, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x11, 0xffffffffffffffff, 0x10000000) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x79, 0x2}, 0x7) r2 = dup(r1) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$rose(r3, 0x104, 0x1, &(0x7f00000002c0)=0x40, 0x4) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x7499], [], [], [0x400000]}, 0x45c) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000200), 0x4) [ 402.610605][ T30] usb 1-1: new high-speed USB device number 9 using dummy_hcd 08:26:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) getpeername$tipc(r3, &(0x7f0000000400), &(0x7f0000000440)=0x10) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r4) lseek(r4, 0xfffffffffffffe00, 0x3) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r4, 0x40096100, &(0x7f0000000300)={{}, 0x3}) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="026f29e31cf7a5c4506f3795203bf3b01b8e969d64b82affb6b5e858e43ad88d341c9d71d5dcc5cb140f349931b45f998bef12060c714d915c8c225d281803f69618ff0dc9ddaba7094e19999851ebde5000c36e079d710712686e697f5b08f34000000078b3969507c7b401c8ed7380a22808b3ec3b238857ef7f0ef16c95b8b47d56be000000", @ANYRES16=r5, @ANYBLOB="0004000200"/22], 0x1c}}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x54, r6, 0x400, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r8}, @val={0xc}}}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x800}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x9}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000040}, 0x2008c011) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="6400000010001fff000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800b00010069703667726500003400028014000600fe8000000000000000000000000000bb08000100", @ANYRES32=r9, @ANYBLOB="14000700fe8000000000000000000000000000bb"], 0x64}}, 0x8000) [ 402.880668][ T30] usb 1-1: device descriptor read/64, error 18 08:26:18 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000b40)={0x44, &(0x7f0000000800), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x4, &(0x7f0000002040)={[{}]}) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000000)={0x0, 0x20}) r2 = dup(r0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) [ 403.284519][ T30] usb 1-1: device descriptor read/64, error 18 [ 403.296428][ T8907] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 403.346434][ T31] audit: type=1804 audit(1605169578.991:2): pid=8907 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir149954803/syzkaller.99OQWt/5/bus" dev="sda1" ino=15742 res=1 errno=0 [ 403.411034][ T30] usb usb1-port1: attempt power cycle [ 403.915525][ T31] audit: type=1804 audit(1605169579.561:3): pid=8909 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir149954803/syzkaller.99OQWt/5/bus" dev="sda1" ino=15742 res=1 errno=0 [ 403.950201][ T31] audit: type=1800 audit(1605169579.591:4): pid=8907 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15742 res=0 errno=0 [ 403.969064][ T31] audit: type=1800 audit(1605169579.591:5): pid=8909 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15742 res=0 errno=0 08:26:19 executing program 1: syz_usb_connect$uac1(0x0, 0x9a, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0, @ANYRES64, @ANYRES16, @ANYRESDEC], 0x0) [ 404.012153][ T8497] Bluetooth: hci1: command 0x0419 tx timeout [ 404.120712][ T30] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 404.213007][ T30] usb 1-1: Invalid ep0 maxpacket: 18 [ 404.372035][ T30] usb 1-1: new high-speed USB device number 11 using dummy_hcd 08:26:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x28, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'veth0_to_bridge\x00', 0x4}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000080)={0xffff}) ioctl$KVM_SET_LAPIC(r4, 0xaeb7, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="b7b76c35eec94926e53d064aa481377777679fcc1bf6e159382762ec01000000c26e66a9f02fec0a08517d9cbd3651fbbebb6c42ba2c1d6961a915fc01c833ff582643c78ba5dd861e7c10d1ff0888288aa5d5fe56f16d3d3796359517f04d9075a3c3dcc1bde575a285a459f2ac2039215d37e0e81dcd10e6c2952895edc42a9ac67da09ce6ad7a50253d332821c82880402acea9115e927da0f0f38a4bf1655025f76afd1d3a5de27fcde27eeb9e4d4a9b77389ba21b44c994a2c774b308227428a2fe6d854d1dc50a3f2856e64f8629"]) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) [ 404.492392][ T30] usb 1-1: device descriptor read/8, error -71 [ 404.531073][ T8488] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 404.701340][ T30] usb 1-1: device descriptor read/8, error -71 [ 404.801398][ T8488] usb 2-1: device descriptor read/64, error 18 [ 404.822718][ T30] usb usb1-port1: unable to enumerate USB device 08:26:20 executing program 0: r0 = dup(0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x84, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, 0x0}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}], 0x10) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 08:26:20 executing program 0: r0 = gettid() getpriority(0x0, r0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000000)=0x200000, 0x4) syz_read_part_table(0xcadd, 0x1, &(0x7f0000000080)=[{&(0x7f0000000040)="020182ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068000000005000000e100e2ff877300720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 405.211222][ T8488] usb 2-1: device descriptor read/64, error 18 [ 405.490936][ T8488] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 405.509025][ T8936] loop0: p1 p2 p3 < > p4 < p5 p6 > [ 405.514921][ T8936] loop0: partition table partially beyond EOD, truncated [ 405.522639][ T8936] loop0: p1 size 11290111 extends beyond EOD, truncated [ 405.614249][ T8936] loop0: p2 size 100663296 extends beyond EOD, truncated [ 405.654735][ T8936] loop0: p3 start 4293001441 is beyond EOD, truncated [ 405.664852][ T8936] loop0: p5 size 11290111 extends beyond EOD, truncated [ 405.693298][ T8936] loop0: p6 size 100663296 extends beyond EOD, truncated [ 405.761007][ T8488] usb 2-1: device descriptor read/64, error 18 08:26:21 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f00000013c0)=[{0x0, 0x0, 0x10001}, {&(0x7f0000000340)="3028daf29f34701e9d46dd05a5510eded5bba585f585c2c972022317dfa3a22879715230d08c83f5fa63d8268e7d4df577c62911571a0f39b09481e217104b0fcd81a134cebfb981a73eed56d4a36ab211636c77ca227ecffd0ab374a171560d4f56a8d75f2c4e6f2333711293b2c32bba7a619da68e36b19d19b1794b17306446d13a405c1151a7253d166562cdcce354cd7ebdc863bcac09eaeb00519c78fcae8e5687fdfc3d371f4413b7b96507c3416b3baa31bf0da9d3f4197d28c223712ba2b79ba33c599371a10b7ef546040e3d1953ea8f9c86c70649730ea52c8612c727d87b20c74f597f25675e386e4faf7eeccec70d5b5b87069cdcdb93b3827e60826b91efc5db29275870a313fba5e842c9e34ee60b61b2393519e16ae872b6100c5cfa420d147aaf6ab0bde297463d575dd5e8daf9c87f82d2ea3b6c05b7c7d4d6119cffc163516f5dc7058def69680333a800553ffab62cc1a2e9e47c4707a4bea78ab5931321a73c3a4b0e888595bd198839e0191d1a332b6d7eb871f4f565df5f96f934eca8e9608663a3a2fbafd192d0a7333657e4b65897be24fc8a068f731c3717470526cc6d1aa308e3302a4a86b7bfb7c1d9c97180e24a8ea5efe3db87ff57d267a158cb26663cb19e742dd7b45942d54d", 0x1d6}]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)="112677e7282f3ca7cde1e570107a8c4605d3c1e8b7bb8bb22a4f6832aa12f4e5d3b66ab949be4bc5cad4f228ea3236a02c89e324e02ac51c1bc84ae7e19226f37d6d9ba48289f74995bb819c9e79eef73097291bcbbbd85540debd92a81cc82a586ec0e8d1e6a66a880f212670da8fcae3740a6320fa432502d8e224d86e5f4281dfcd6fcb3e9b77a76f7e58a0134697b443a0d814900f0b98ba55b8ee45ed0139b756ad7df0ffca060143b3ef88ef938c57c97709703f91d833f4f682eceb9316427b73fd82007bfdebbb971263697bde9ae0a705aae646", 0xd8, 0x40008c0, &(0x7f0000000100)={0x2, 0x4e21, @multicast2}, 0x10) [ 406.169257][ T8953] loop0: AHDI p1 p2 [ 406.173996][ T8953] loop0: p1 start 1715253662 is beyond EOD, truncated [ 406.183688][ T8488] usb 2-1: device descriptor read/64, error 18 [ 406.313986][ T8488] usb usb2-port1: attempt power cycle 08:26:22 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000480)=ANY=[@ANYRES16], 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x140a, 0x200, 0x70bd2d, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x880}, 0x20000000) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000003900000008000300", @ANYRES32=r3, @ANYBLOB="10005a800c0000d2"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x20, r0, 0x400, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x0, 0x7e}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4050}, 0x40) [ 406.943739][ T30] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 407.072478][ T8488] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 407.231736][ T30] usb 1-1: device descriptor read/64, error 18 08:26:22 executing program 1: ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x4, 0x0, [0xfdffffff, 0x40, 0x81e, 0x102]}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/237) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd06969341", 0x5}], 0x1000000000000006, 0x0, 0x0) [ 407.342850][ T8488] usb 2-1: device descriptor read/8, error -71 [ 407.551514][ T8488] usb 2-1: device descriptor read/8, error -71 [ 407.631545][ T30] usb 1-1: device descriptor read/64, error 18 08:26:23 executing program 1: ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x4, 0x0, [0xfdffffff, 0x40, 0x81e, 0x102]}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/237) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd06969341", 0x5}], 0x1000000000000006, 0x0, 0x0) [ 407.920972][ T30] usb 1-1: new high-speed USB device number 13 using dummy_hcd 08:26:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x86) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000000)) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, 0x26, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x84) [ 408.210848][ T30] usb 1-1: device descriptor read/64, error 18 08:26:24 executing program 1: ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r0 = socket(0x18, 0x0, 0x0) openat$nvram(0xffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x40800, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, &(0x7f0000000380)={0x4, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0]}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040)=0x203, 0x4) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x101000, 0x0) recvfrom$l2tp6(r2, &(0x7f00000003c0)=""/119, 0x77, 0x40, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) accept4$vsock_stream(r0, 0xfffffffffffffffe, 0x0, 0x80800) r3 = dup(0xffffffffffffffff) ioctl$FIOCLEX(r3, 0x5451) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0xa}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x48000) [ 408.731009][ T30] usb 1-1: device descriptor read/64, error 18 [ 408.852027][ T30] usb usb1-port1: attempt power cycle [ 409.233333][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 409.304482][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 409.314307][ T9011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 409.582540][ T30] usb 1-1: new high-speed USB device number 14 using dummy_hcd 08:26:25 executing program 0: r0 = gettid() ptrace(0x10, r0) getpgrp(r0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000040)={0x779b, 0x6, {r0}, {}, 0x80000000, 0x8f74}) clone3(&(0x7f00000001c0)={0x920480, 0x0, 0x0, 0x0, {0x80000000}, 0x0, 0xffffff35, 0x0, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, r0, r1], 0x4000000000000218}, 0x58) [ 409.846464][ T9012] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 409.863745][ T9012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 409.871534][ T9012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 410.021093][ T30] usb 1-1: device descriptor read/8, error -71 08:26:25 executing program 0: syz_open_procfs(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80000, 0x0) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x14040, 0x0) r2 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0xd0000, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000000c0)={r1, 0x584, 0x4, r2}) set_mempolicy(0x1, &(0x7f0000000140)=0x10000101, 0x7) clone(0x1000, 0x0, 0x0, 0x0, 0x0) [ 410.242473][ T30] usb 1-1: device descriptor read/8, error -71 08:26:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000180)=0x487f, 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='fq_codel\x00', &(0x7f00000002c0)='fq_codel\x00', &(0x7f0000000300)='+\x00', &(0x7f0000000340)='fq_codel\x00', &(0x7f0000000380)='^$\x00'], &(0x7f0000000480)=[&(0x7f0000000440)='\\^[--\x00']) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newqdisc={0xd0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0xac, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0xfb, 0xffff, 0x7fffffff, 0x0, 0x8, 0x80000000, 0x3}}, {0xa, 0x2, [0x20, 0xfbff, 0x0]}}, {{0x1c, 0x1, {0x18, 0x2, 0x1000, 0x1, 0x3, 0x9, 0x5, 0xa}}, {0x18, 0x2, [0x7, 0x2, 0x3ff, 0x6, 0xfff, 0x3ff, 0x1, 0x9, 0x7, 0x5]}}, {{0x1c, 0x1, {0xc6, 0xc0, 0x90, 0x81, 0x2, 0x4, 0x7b, 0x3}}, {0xa, 0x2, [0xfe0, 0x1, 0xff]}}, {{0x1c, 0x1, {0x2, 0x3, 0x5, 0x7, 0x1, 0x3, 0x80000001, 0x2}}, {0x8, 0x2, [0x5, 0x8]}}]}]}, 0xd0}}, 0x0) 08:26:26 executing program 2: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x100) openat$audio1(0xffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f0000000080), 0x8) r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f0000000100)={0x175f, 0x1, 0x4, 0x8, 0x8, {0x0, 0xea60}, {0x1, 0x8, 0x3f, 0x6, 0x7, 0x3f, "740459b9"}, 0x10000, 0x2, @offset=0xffffffc1, 0x1}) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x1200, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r1, 0x80045010, &(0x7f00000001c0)) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000200)=0x5, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000240)={0x0, @adiantum}) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x963, 0xfffff3c7, 0xe1}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000300)={r2, 0xfa, "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"}, &(0x7f0000000440)=0x102) r3 = openat$nvram(0xffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x84400, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f00000004c0)=0x5) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000500)={0x6, 0x3, 0x2, {0xff, 0x7bf2, 0x7f, 0x3e4}}) r4 = syz_open_dev$sg(&(0x7f0000000540)='/dev/sg#\x00', 0xfffffffa, 0x400000) socket$isdn_base(0x22, 0x3, 0x0) r5 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x301, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r5, 0x0, 0x41, &(0x7f00000005c0)={'raw\x00', 0x94, "0136d7790d7f7f34aec0115e4e18c8f2ed2db2f08ac92b0662b8e38f0245886bb71c8e9188d23e3736b9ca8f94a5df15879357876a6b43e388c0fa3dd588b87f7ae4f1e8f01d470aaf65fae12f3f7a2ef7240cf265c1c54ee816c8812894338d235931cf6bdb4a7f87459946fc39b24a98b7f25571c6e6300149cad1efe53c4d233afcfcf274e01785ff3de8e5470076fdd22a88"}, &(0x7f0000000680)=0xb8) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40046607, &(0x7f00000006c0)=0x5) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x44, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'wlan0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, 0x44}}, 0x0) 08:26:26 executing program 0: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5a, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000e7306613e463cd13020000001f00000000000000000020000000000001000000000000001000000005000000010000000000000001000000000000000000000000000000e001000000000000571b675f00000000581b675f00000000581b675f000000000100320000000100571b675f00000000004eed0000000000000000000b00000080002000c0001000fe6e231969e44290b56efc3fe932f2d500"/192, 0xc0, 0x400}, {&(0x7f0000010100)="85f94bf21965f89811faaf1e400007000000000000000000571b675f0000000010000000000000000b0000000500000030010000000000000100000000000000020000000000000001000000000000000100000001000000010000000000000000000000000000000600000000000000010000000000000003000000030000000200000000000000000000000000000003000000000000000100000000000000040000000000000002000000000000000400000000000000010000000000000001000000010000000500000000000000000000000000000005000000000000000100000000000000010000000100000006000000000000000000000000000000030000000000000001000000000000000300000003000000000000000000000001000000000000000200"/320, 0x140, 0x1000}, {&(0x7f0000010300)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00f06012e6e696c667300"/64, 0x40, 0x2000}, {&(0x7f0000010400)="f47f0000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000ff0f00"/4128, 0x1020, 0x2ffc}, {&(0x7f0000011500)="00000000000000000000000000000000571b675f00000000571b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x5080}, {&(0x7f0000011600)="01000000000000000010000000000000571b675f00000000571b675f0000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x5100}, {&(0x7f0000011700)="00000000000000000000000000000000571b675f00000000571b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x3}, {&(0x7f0000011800)="00000000000000000000000000000000571b675f00000000571b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x5400}, {&(0x7f0000011900)="00000000000000000000000000000000571b675f00000000571b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x5480}, {&(0x7f0000011a00)="00000000000000000000000000000000571b675f00000000571b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x5500}, {&(0x7f0000011b00)="00000000000000000000000000000000571b675f00000000571b675f0000000000000000000000000000000000000000a4810100"/64, 0x40}, {&(0x7f0000011c00)="0100"/32, 0x20, 0x6000}, {&(0x7f0000011d00)="0000000000000000000000000000000000000000000000000100000000000000571b675f000000000b000000000000000200000000000000040000000000000003000000000000000000000000000000571b675f00000000571b675f000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x60bc}, {&(0x7f0000011e00)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x6240}, {&(0x7f0000011f00)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x6300}, {&(0x7f0000012000)="0200000000000000000000000000000000000000000000000500000000000000", 0x20, 0x63c0}, {&(0x7f0000012100)="0200000000000000000000000000000000000000000000000600000000000000", 0x20, 0x6480}, {&(0x7f0000012200)="0200000000000000000000000000000000000000000000000700000000000000", 0x20, 0x6540}, {&(0x7f0000012300)="0200000000000000000000000000000000000000000000000800000000000000", 0x20, 0x6600}, {&(0x7f0000012400)="0200000000000000000000000000000000000000000000000900000000000000", 0x20, 0x66c0}, {&(0x7f0000012500)="0200000000000000000000000000000000000000000000000a00000000000000", 0x20, 0x6780}, {&(0x7f0000012600)="0200000000000000000000000000000000000000000000000b00000000000000", 0x20, 0x6840}, {&(0x7f0000012700)="0200000000000000000000000000000000000000000000000c00000000000000", 0x20, 0x6900}, {&(0x7f0000012800)="0200000000000000000000000000000000000000000000000d00000000000000", 0x20, 0x69c0}, {&(0x7f0000012900)="0200000000000000000000000000000000000000000000000e00000000000000", 0x20, 0x6a80}, {&(0x7f0000012a00)="0200000000000000000000000000000000000000000000000f00000000000000", 0x20, 0x6b40}, {&(0x7f0000012b00)="0200000000000000000000000000000000000000000000001000000000000000", 0x20, 0x6c00}, {&(0x7f0000012c00)="0200000000000000000000000000000000000000000000001100000000000000", 0x20, 0x6cc0}, {&(0x7f0000012d00)="0200000000000000000000000000000000000000000000001200000000000000", 0x20, 0x6d80}, {&(0x7f0000000a40)="0200000000000000000000000000000000000000000000001300000000000000", 0x20, 0x6e40}, {&(0x7f0000012f00)="0200000000000000000000000000000000000000000000001400000000000000", 0x20, 0x6f00}, {&(0x7f0000013000)="1d0000000000000002000000000000001e000000000000000000000000000000571b675f000000000b0000000300000000000000000000000000000003000000", 0x40, 0x7000}, {&(0x7f0000013100)="f97f00000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000007f00"/4128, 0x1020, 0x8000}, {&(0x7f0000014200)="02000000000000000100000000000000ffffffffffffffff000000000000000003000000000000000100000000000000ffffffffffffffff000000000000000004000000000000000100000000000000ffffffffffffffff000000000000000005000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff0000000000000000", 0xc0, 0xfff}, {&(0x7f0000014300)="41810c6190010000571b675f0000000003000000000000000000000000000000571b675f00000000571b675f000000000000000000000000000000000000000000800100000000000000000000000000080000000000000009000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000571b675f00000000571b675f0000000000000000000000000000000000000000008001000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000571b675f00000000571b675f0000000000000000000000000000000000000000008001000000000000000000000000000600"/352, 0x160, 0xb000}, {&(0x7f0000014500)="116ce3ea337a30ab11faaf1e400001000000000000000000581b675f0000000010000000000000000400000003000000b80000000000000002000000000000000c0000000000000002000000000000000100000001000000004000000000000000000000000000000200000000000000020000000000000001000000010000000a0000000000000000000000000000000d0000000000000002000000000000000100000001000000005000"/192, 0xc0, 0xc000}, {&(0x7f0000014600)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c80f050766696c653100"/96, 0x60, 0xd000}, {&(0x7f0000014700)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c6533000000000000001100000000000000680f090166696c652e636f6c6400"/192, 0xc0, 0xe000}, {&(0x7f0000014800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xf000}, {&(0x7f0000014d00)="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"/480, 0x1e0, 0x10000}, {&(0x7f0000014f00)='/tmp/syz-imagegen953811532/file0/file0\x00'/64, 0x40, 0x11000}, {&(0x7f0000015000)='syzkallers\x00'/32, 0x20, 0x12000}, {&(0x7f0000015100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x16000}, {&(0x7f0000015200)="ee7f0000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000ffff0300"/4128, 0x1020, 0x17000}, {&(0x7f0000016300)="00000000000000000000000000000000571b675f00000000571b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x19080}, {&(0x7f0000016400)="01000000000000000010000000000000581b675f00000000581b675f00000000be26530ebe26530e0000000000000000ed4103000000000000000000000000000a00"/96, 0x60, 0x19100}, {&(0x7f0000016500)="00000000000000000000000000000000571b675f00000000571b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x19380}, {&(0x7f0000016600)="00000000000000000000000000000000571b675f00000000571b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x19400}, {&(0x7f0000016700)="00000000000000000000000000000000571b675f00000000571b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x19480}, {&(0x7f0000016800)="00000000000000000000000000000000571b675f00000000571b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x19500}, {&(0x7f0000016900)="00000000000000000000000000000000571b675f00000000571b675f0000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9}, {&(0x7f0000016a00)="08000000000000000010000000000000581b675f00000000581b675f00000000be26530ebe26530e0000000000000000ed41020000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a10eb3c0000000008000000000000001a04000000000000581b675f00000000581b675f00000000be26530ebe26530e0000000000000000ed81010000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007b10eb3c0000000008000000000000002600000000000000581b675f00000000581b675f00000000be26530ebe26530e0000000000000000eda1010000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007c10eb3c0000000008000000000000000a00000000000000581b675f00000000581b675f00000000be26530ebe26530e0000000000000000ed81010000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d10eb3c0000000018000000000000002823000000000000581b675f00000000581b675f00000000be26530ebe26530e0000000000000000ed81020000000000000000000000000007000000000000000800000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000007e10eb3c0000000008000000000000006400000000000000581b675f00000000581b675f00000000be26530ebe26530e0000000000000000ed81010000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f10eb3c00000000", 0x300, 0x800}, {&(0x7f0000016d00)="0200"/32, 0x20, 0x10001}, {&(0x7f0000016e00)="0000000000000000000000000000000000000000000000000100000000000000571b675f000000000b000000000000000200000000000000040000000000000003000000000000000000000000000000571b675f00000000571b675f000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400"/160, 0xa0, 0x1a0c0}, {&(0x7f0000016f00)="0000000000000000000000000000000000000000000000000200000000000000581b675f00000000170000000000000008000000000000000c0000000000000003000000000000000000000000000000571b675f00000000571b675f0000000000000000000000000000000000000000008001000000000000000000000000000b000000000000000c000000000000000d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0xe0, 0x1a180}, {&(0x7f0000017000)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x11a300}, {&(0x7f0000017100)="0200000000000000000000000000000000000000000000000500000000000000", 0x20, 0x1a3c0}, {&(0x7f0000017200)="0200000000000000000000000000000000000000000000000600000000000000", 0x20, 0x1a480}, {&(0x7f0000000ac0)="0200000000000000000000000000000000000000000000000700000000000000bfeb06805a4cccd3dddfbbd9f7a82362f89528ef1a8a3d159f6d846615aea747a36fac6df898e12214fbeb7f2113d744f90b8d560123b8e4728354b14161e74eb1b4a763f45d921782688fff49e467a10bc5f5bd15a54ddd53444d92349fcf2a96f7541bc337ed865324d2b2846c9f082bf19f37b21dd724f32d0f", 0x9b, 0x1a540}, {&(0x7f0000017400)="0200000000000000000000000000000000000000000000000800000000000000", 0x20, 0x1a600}, {&(0x7f0000017500)="0200000000000000000000000000000000000000000000000900000000000000", 0x20, 0x1a6c0}, {&(0x7f0000017600)="0200000000000000000000000000000000000000000000000a00000000000000", 0x20, 0x1a780}, {&(0x7f0000017700)="0200000000000000000000000000000000000000000000000b00000000000000", 0x20, 0xa840}, {&(0x7f0000017800)="0200000000000000000000000000000000000000000000000c00000000000000", 0x20, 0x1a900}, {&(0x7f0000000a00)="0200000000000000000000000000000000000000000000000d00000000000000", 0x20, 0x1a9c0}, {&(0x7f0000017a00)="0200000000000000000000000000000000000000000000000e00000000000000", 0x20, 0x1aa80}, {&(0x7f0000000a80)="0200000000000000000000000000000000000000000000000f00000000000000", 0x20, 0x1ab40}, {&(0x7f0000017c00)="0200000000000000000000000000000000000000000000001000000000000000", 0x20, 0x1ac00}, {&(0x7f0000017d00)="0200000000000000000000000000000000000000000000001100000000000000", 0x20, 0x1acc0}, {&(0x7f0000017e00)="0200000000000000000000000000000000000000000000001200000000000000", 0x20, 0x1ad80}, {&(0x7f0000017f00)="0200000000000000000000000000000000000000000000001300000000000000", 0x20, 0x1ae40}, {&(0x7f0000018000)="0200000000000000000000000000000000000000000000001400000000000000", 0x20, 0x1af00}, {&(0x7f0000018100)="1b00000000000000040000000000000003000000000000000000000000000000581b675f000000000f00000003000000581b675f000000001000000003000000581b675f00000000070000000200000000000000000000000000000002000000", 0x60, 0x8}, {&(0x7f0000018200)="eb7f0000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000ffff00"/4128, 0x1020, 0x1c000}, {&(0x7f0000019300)="0100"/32, 0x20, 0x1d200}, {&(0x7f0000019400)="0100"/32, 0x20, 0x1d800}, {&(0x7f0000019500)="0100"/32, 0x20, 0x1da00}, {&(0x7f0000019600)="0100"/32, 0x20, 0x1dc00}, {&(0x7f0000019700)="0100"/32, 0x20, 0x1de00}, {&(0x7f0000019800)="02000000000000000100000000000000020000000000000000000000000000000300000000000000010000000000000002000000000000000000000000000000040000000000000001000000000000000200000000000000000000000000000005000000000000000100000000000000020000000000000000000000000000000600000000000000010000000000000001000000000000000000000000000000070000000000000001000000000000000100000000000000000000000000000013000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff000000000000000015000000000000000200000000000000ffffffffffffffff00000000000000000e000000000000000200000000000000ffffffffffffffff000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff0000000000000000", 0x1e0, 0x1e020}, {&(0x7f0000019a00)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0x1f000}, {&(0x7f0000019b00)="8995c42cb5717ec011faaf1e400006000200000000000000581b675f0000000030000000000000000700000001000000880000000000000002000000000000000300000000000000000000000000000005000000040000008200000000000000a200000000000000c200000000000000e20000000000000000000000000000000100"/160, 0xa0, 0x20000}, {&(0x7f0000019c00)="0d000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0x21000}, {&(0x7f0000019d00)="0f000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0x22000}, {&(0x7f0000019e00)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0x23000}, {&(0x7f0000019f00)="12000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0x24000}, {&(0x7f000001a000)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0x25000}, {&(0x7f000001a100)="00000000000000001c000000000000001d000000000000001e000000000000001f000000000000002100000000000000220000000000000023000000000000002400"/96, 0x60, 0x25800}, {&(0x7f000001a200)="d38346c490010000581b675f0000000033000000000000000000000000000000571b675f00000000571b675f000000000000000000000000000000000000000000800100000000000102010000000000000000000000000009000000000000000a000000000000002500000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000571b675f00000000571b675f0000000000000000000000000000000000000000008001000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000571b675f00000000571b675f0000000000000000000000000000000000000000008001000000000000000000000000000f00"/352, 0x160, 0x26000}, {&(0x7f000001a400)="020000000000343418010000e7306613f1d16c99020000001f00000000000000000020000000000001000000000000001000000005000000020000000000000020000000000000000200000000000000b001000000000000571b675f00000000581b675f00000000581b675f000000000100320001000100571b675f00000000004eed0000000000000000000b00000080002000c0001000fe6e231969e44290b56efc3fe932f2d500"/192, 0xc0, 0x1ff000}], 0x0, &(0x7f00000008c0)=ANY=[@ANYRES64]) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='io.stat\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000009c0)={0x20, 0x0, &(0x7f0000000900)=[@exit_looper, @dead_binder_done, @decrefs={0x40046307, 0x3}, @exit_looper, @register_looper], 0x7e, 0x0, &(0x7f0000000940)="bb4dc587e232d83f31f169896a2055304d5239bb51d22a1e4f0d9218b51e42a913f0c72a3d25328a3b2c951f4d096c87f0348595a2ee699c9691acf7498e853f3abb2e1129376b3c17fcd4e1eee21a72a1c5371dc03720bafcc8c813b71bef1846b756c670511397f87019264a74ae6f7aca89d989f8ca2312c48c312a01"}) syz_mount_image$cramfs(&(0x7f0000000040)='cramfs\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x4, &(0x7f00000001c0)=[{&(0x7f00000000c0)="a94c36c395264d29ecb66fd2f6534565baeadf15", 0x14, 0xffffff80}, {&(0x7f0000000640)="e5b3d03f7988bfb5da8147253baaa0aa6556da56d4b7eae472a5de9d6ef0568ff6e445bfdf97020df3ab62c4fc5dfe61bc4e315f231dd2fe02007b72d7f0386ccd154f988effa060c5041374fae5859a9c2eff99957c5dd52a44d92777fb514b9cca4204c831a1952d9b01612ed81cba59eeadd6ab9b52a5c53cf63b5939e54ae108daae8af345d099cc64d6712eeb17195fe29cdb92fa021c760aed95470a47413eb5fbe92556993f70d2d2ef1a3edcfa9baf89944deaccb585b9ccab28f05e18e72e5229f73aee1acede07a90e8d7282a79c6d35fd9f932293a97213980d33e2", 0xe1, 0x101}, {&(0x7f0000000140)="fc24f7da0a6c4b89e90195e6da129e65c81791b5a56e6415449b18c7e7e0552945eebd9abc59be5e941f5a0fbd33827c2d89677aae123342a296ecca4dd32e99e50394981020809c1cc8ed8571b2d342", 0x50, 0x80}, {&(0x7f0000000740)="ce8370700143a9c9c43e018c70a3a3a0de28216fb406a1622ec02dda19b4898546789d3239075e8ff13e593de571d49b31d00d32fa67125ecd72ed02b4530a397333861422c6cf81cf23c36c288d184739cefb922ee6baf2cb9ec698bac49d98db70641a9be007285faa64a39577aa4baf3c47b900bd81e449e7d60e5b33a710b173e21cf6e104d7b8833e89187b82c35ef3ebb705c547dedfa7019bbe600c385dcc2720af289da5e48ad70ccab78c060e2efc627d97caa7766e1a4ff3d6b5a66d434573b2b16f6cd4e483d5fbec1f78cefd2fa66842b352b93aa1347353aa", 0xdf, 0xffff}], 0x1a0001, &(0x7f0000000840)={[{'nilfs2\x00'}], [{@fsmagic={'fsmagic', 0x3d, 0x7}}]}) 08:26:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) socketpair(0x25, 0x2, 0x1ff, &(0x7f0000000100)={0xffffffffffffffff}) connect$vsock_stream(r0, &(0x7f0000000180), 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000200)={'gre0\x00', 0x0, 0x7, 0x0, 0x1, 0xffffffff, {{0x20, 0x4, 0x0, 0x13, 0x80, 0x65, 0x0, 0x9, 0x29, 0x0, @broadcast, @multicast1, {[@timestamp={0x44, 0x24, 0x25, 0x0, 0x0, [0x4, 0x9, 0xff, 0xfffffffa, 0x4, 0x20, 0x10000, 0x3]}, @end, @timestamp={0x44, 0x24, 0xa3, 0x0, 0xd, [0x4, 0x1, 0x1, 0x9, 0x9, 0x8, 0x10001, 0x3]}, @ssrr={0x89, 0xf, 0xb7, [@empty, @broadcast, @loopback]}, @timestamp={0x44, 0x14, 0xb6, 0x0, 0x1, [0x5, 0x40, 0x8, 0x81]}]}}}}}) r2 = geteuid() sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@can_newroute={0x34, 0x18, 0x800, 0x70bd2b, 0x25dfdbfd, {0x1d, 0x1, 0x3}, [@CGW_MOD_SET={0x15, 0x4, {{{0x0, 0x1, 0x1}, 0x8, 0x0, 0x0, 0x0, "985cab68f8058642"}, 0x3}}, @CGW_MOD_UID={0x8, 0xe, r2}]}, 0x34}}, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x0, @llc={0x1a, 0x100, 0x86, 0x2, 0x8, 0x3, @random="a89f82e21037"}, @rc={0x1f, @none, 0x7}, @hci={0x1f, 0xffffffffffffffff, 0x2}, 0x101, 0x0, 0x0, 0x0, 0xd4da, &(0x7f0000000040)='wlan1\x00', 0x3f, 0x7, 0x4}) [ 411.270589][ T9037] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 411.280459][ T9037] NILFS (loop0): unrecognized mount option "ÿÿÿÿÿÿÿÿ" 08:26:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r3, @ANYBLOB="030400000000000020001280080001006774700014000280080001"], 0x40}}, 0x0) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x16, r3, 0x1, 0x5, 0x6, @broadcast}, 0x8) r4 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$RTC_PIE_ON(r4, 0x7005) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f050000002ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816167fd8f24286a57c3fe259f3314a3974bb654697f462f4c73", 0x50, 0x0, 0x0, 0x0) [ 411.431267][ T9037] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 411.441220][ T9037] NILFS (loop0): unrecognized mount option "ÿÿÿÿÿÿÿÿ" [ 411.550907][ T9045] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 411.608136][ T9046] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:26:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="2400000011001d0f9efb433c0000000000000000", @ANYRES32=r2, @ANYBLOB='\x00'/12], 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32=r2, @ANYBLOB="020000000000800080001200010001007674691f0000020060000477a92f4a14185de66de4bc247d8e112eb82a9e9313109e4d0a6b3864298b3ab157e5ce4c6a4693250e7d3265fd22030c9ee25a3b663056971def76371d741ed784209cb23b007bb8ec0ca18a4f9be870412249c3ec282adce696b3d98f9cdc65ead4c2a47c3fb3f50824330d9d547cebef8c01c9d1e38d79a61d5ddb70a3582c41dca7e7020ffc4a54803819fe"], 0xa0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@gettaction={0x78, 0x32, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x48, 0x1, [{0x10, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x81}}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x11) r4 = socket(0x10, 0x8000000000000003, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={r2, @multicast1, @local}, 0xc) getsockname$l2tp6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f0000000240)=0x20) sendmmsg(r4, &(0x7f0000000000), 0x4000000000001f2, 0x0) 08:26:27 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 411.944819][ T9052] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 412.229176][ T9056] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.1'. [ 412.254121][ T9056] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 412.325517][ T9053] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 412.466160][ T9053] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.1'. [ 412.508872][ T9053] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 412.534102][ T9058] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:26:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="2400000011001d0f9efb433c0000000000000000", @ANYRES32=r2, @ANYBLOB='\x00'/12], 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32=r2, @ANYBLOB="020000000000800080001200010001007674691f0000020060000477a92f4a14185de66de4bc247d8e112eb82a9e9313109e4d0a6b3864298b3ab157e5ce4c6a4693250e7d3265fd22030c9ee25a3b663056971def76371d741ed784209cb23b007bb8ec0ca18a4f9be870412249c3ec282adce696b3d98f9cdc65ead4c2a47c3fb3f50824330d9d547cebef8c01c9d1e38d79a61d5ddb70a3582c41dca7e7020ffc4a54803819fe"], 0xa0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@gettaction={0x78, 0x32, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x48, 0x1, [{0x10, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x81}}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x11) r4 = socket(0x10, 0x8000000000000003, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={r2, @multicast1, @local}, 0xc) getsockname$l2tp6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f0000000240)=0x20) sendmmsg(r4, &(0x7f0000000000), 0x4000000000001f2, 0x0) [ 412.784310][ T9058] overlayfs: filesystem on './bus' not supported as upperdir 08:26:28 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 413.006420][ T9065] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 413.530435][ T9077] overlayfs: failed to resolve './file1': -2 [ 413.545470][ T9073] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.1'. [ 413.586876][ T9051] IPVS: ftp: loaded support on port[0] = 21 08:26:29 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:26:29 executing program 1: ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000180)) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000000040)="72f4ab0c0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffdeffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffff57f22be7e2fbac50d9d142b83effffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a", 0xa6, 0x600000}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="f2855287d2fdcdf799d05ba731a2dcbd94d83c0758a06192e100a059f17eb4f2c482c118aebb7e9633ad75e83880f85c780d"]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, @null, @rose={'rose', 0x0}, 0x10001, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x400, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000240)=0x8, &(0x7f0000000280)=0x2) [ 414.205511][ T9149] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 414.215076][ T9149] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 414.224559][ T9149] F2FS-fs (loop1): Unrecognized mount option "ò…R‡ÒýÍ÷™Ð[§1¢Ü½”Ø<X a’á" or missing value [ 414.262330][ T9051] chnl_net:caif_netlink_parms(): no params data found 08:26:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}, @IFLA_GENEVE_TOS={0x5}]}}}]}, 0x44}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003900000008000300", @ANYRES32=r4, @ANYBLOB="10005a800c0000d2"], 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x5c, r1, 0x200, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x5, 0x5d}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7fff}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="99eea0ad59dc"}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x11}, 0x20004000) [ 414.763242][ T9182] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:26:30 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 414.965340][ T9051] bridge0: port 1(bridge_slave_0) entered blocking state [ 414.973108][ T9051] bridge0: port 1(bridge_slave_0) entered disabled state [ 414.983270][ T9051] device bridge_slave_0 entered promiscuous mode [ 415.130097][ T9051] bridge0: port 2(bridge_slave_1) entered blocking state [ 415.139347][ T9051] bridge0: port 2(bridge_slave_1) entered disabled state [ 415.148876][ T9051] device bridge_slave_1 entered promiscuous mode [ 415.156912][ T8488] Bluetooth: hci2: command 0x0409 tx timeout [ 415.449699][ T9051] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 415.550691][ T9051] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 415.696760][ T9051] team0: Port device team_slave_0 added [ 415.798233][ T9242] overlayfs: failed to resolve './file1': -2 [ 415.857907][ T9051] team0: Port device team_slave_1 added [ 415.997843][ T9051] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 416.005639][ T9051] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 416.032792][ T9051] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 416.067467][ T9051] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 416.074722][ T9051] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 416.101493][ T9051] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 416.211564][ T9051] device hsr_slave_0 entered promiscuous mode [ 416.226213][ T9051] device hsr_slave_1 entered promiscuous mode [ 416.234570][ T9051] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 416.243156][ T9051] Cannot create hsr debugfs directory [ 416.594303][ T9051] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 416.616715][ T9051] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 416.635448][ T9051] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 416.659667][ T9051] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 417.005821][ T9051] 8021q: adding VLAN 0 to HW filter on device bond0 [ 417.037647][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 417.047253][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 417.071741][ T9051] 8021q: adding VLAN 0 to HW filter on device team0 [ 417.094844][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 417.104961][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 417.114484][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 417.121789][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 417.172226][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 417.182615][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 417.192447][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 417.202076][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 417.209281][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 417.211902][ T8489] Bluetooth: hci2: command 0x041b tx timeout [ 417.218272][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 417.233431][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 417.308005][ T9051] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 417.318577][ T9051] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 417.376349][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 417.387793][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 417.398083][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 417.408491][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 417.418728][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 417.428268][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 417.438601][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 417.448136][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 417.481739][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 417.492467][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 417.501424][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 417.509096][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 417.553017][ T9051] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 417.612230][ T8489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 417.622280][ T8489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 417.679968][ T8489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 417.689417][ T8489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 417.719206][ T9051] device veth0_vlan entered promiscuous mode [ 417.733830][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 417.742839][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 417.795759][ T9051] device veth1_vlan entered promiscuous mode [ 417.871200][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 417.881443][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 417.903576][ T9051] device veth0_macvtap entered promiscuous mode [ 417.928164][ T9051] device veth1_macvtap entered promiscuous mode [ 417.981170][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 417.991803][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.002213][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 418.012927][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.026544][ T9051] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 418.034883][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 418.044248][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 418.053527][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 418.063432][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 418.104830][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 418.116860][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.127502][ T9051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 418.138288][ T9051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.153390][ T9051] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 418.161621][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 418.171771][ T2974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 418.215829][ T9051] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 418.224786][ T9051] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 418.233835][ T9051] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 418.242791][ T9051] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 418.548881][ T947] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 418.548969][ T8835] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 418.557153][ T947] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 418.557535][ T8840] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 418.565286][ T8835] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 418.589891][ T8840] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:26:34 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x2ae}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\v']) 08:26:34 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 08:26:34 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000080)=@abs={0x1}, 0x6e) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"/312, @ANYRES32=0x0, @ANYRESHEX], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x0) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) listen(r3, 0x20) connect(r2, &(0x7f0000931ff4)=@in6={0xa, 0x4e22, 0x8, @rand_addr=' \x01\x00', 0x8000}, 0x80) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) [ 419.226926][ T9343] EXT4-fs (loop1): unable to read superblock [ 419.290781][ T2974] Bluetooth: hci2: command 0x040f tx timeout [ 419.468829][ T9343] EXT4-fs (loop1): unable to read superblock 08:26:35 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000003000000000000000000000000000000038bed303fd0000000f000100b784cd87045cdd2f6579040004"], 0x4c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000010400080000000004001236bc53", @ANYRES32=r1, @ANYBLOB="03200000000000001c001a8018000a80140007"], 0x3c}}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) socket$nl_route(0x10, 0x3, 0x0) write(r2, &(0x7f0000000300)="893d1ddb18d4017ee1bfe3f6f1f1a98b3a11640edb115291e4ce9db82b326670846ea19eb950288b66d4c09f0114b50b2c6ea8900d51d228496beaac90d64b1dcc8f17aac5034e52763cc3147f52c3a0fae5514d17548af05648a907598dfaa7134905d5d30506b830b0523a8ce5948aed8f67be1844f03d6b98459e88a271af690576561575119a3e4734734aab263d8466f8cadfa459476cb1bf33327b26297a9594f6da624ec36b8ce559f3af8718c3e7c8", 0xb3) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x131000, 0xc) sendmsg$NLBL_CALIPSO_C_LIST(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="24c891004000", @ANYRES16=0x0, @ANYBLOB="000127bd7000fbdbdf250300000008000200020000000800020002000000"], 0x24}, 0x1, 0x0, 0x0, 0x4000004}, 0x88c0) [ 419.557346][ T9346] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:26:35 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 08:26:35 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0xffffffffffffff6b) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x50, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x24, 0x2, [@TCA_RED_FLAGS={0xc, 0x4, {0x7, 0x7}}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0xfffffffa, 0x1b}}]}}]}, 0x50}}, 0x0) 08:26:36 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0xc}, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000480)={0x7}, 0x7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="01000018"], &(0x7f0000000180)=0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) r4 = dup(r0) ioctl$DRM_IOCTL_AGP_INFO(r4, 0x80206433, &(0x7f00000001c0)=""/42) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)={0x1000201a}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0x1081, r0}, 0x38) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f0000000080)=""/58, &(0x7f0000000180), &(0x7f0000000340), 0x6, r0}, 0x38) 08:26:36 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 08:26:36 executing program 1: unshare(0x2040400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x3, 0x9}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x4, 0x4, 0x3, 0x0, r0}, 0x40) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x4, 0x7, 0x9, 0x6, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10, 0x40, 0x8000, 0x4}}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, 0x0, 0x0}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f0000000240)=0x8000000) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000280)=r4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4004240b, &(0x7f00000002c0)={0x4, 0x70, 0x8, 0x1f, 0x9, 0x1, 0x0, 0x9, 0x800, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0xb10, 0xf67}, 0x42820, 0x216, 0xffffff81, 0x0, 0x3, 0x9, 0x6}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x2f, 0x9, 0x41, 0x4, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, 0x80, 0x8, 0x3, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r2, 0x89f7, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', r6, 0x2f, 0x50, 0x3, 0x8, 0x1c, @empty, @mcast2, 0x700, 0x80, 0x1, 0x8}}) [ 421.373896][ T8492] Bluetooth: hci2: command 0x0419 tx timeout [ 421.453576][ T9385] overlayfs: overlapping lowerdir path 08:26:37 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 422.049066][ T9389] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:26:37 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:26:37 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 08:26:38 executing program 2: syz_usb_connect(0x0, 0xfffffffffffffda4, &(0x7f00000001c0)={{0x12, 0x1, 0x201, 0xa2, 0xc3, 0x98, 0x10, 0x499, 0x1007, 0xa38b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xdb, 0x0, 0x0, 0xdd, 0xa8, 0xe9}}, {{0x9, 0x4, 0x72, 0x0, 0x1, 0x2c, 0x48, 0x7f, 0x0, [], [{{0x9, 0x5, 0x0, 0x10, 0x400, 0x0, 0x0, 0x0, [@generic={0x9, 0x9, "9cc731cf537d55"}]}}]}}]}}]}}, 0x0) [ 422.949737][ T30] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 422.988586][ T9398] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 423.201394][ T30] usb 3-1: Using ep0 maxpacket: 16 08:26:38 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="000000009f6500008e4a98f4de06febb233e18b82ccdc144d1736756a3695ed7b0f64cb7d028c195987d62e0319b"], 0x18, 0xfffffffffffffffd) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x7, 0x8b94, 0x401, 0x7a8], 0x4, 0x81800, 0x0, 0xffffffffffffffff}) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000100)={0x2, @sdr={0x31364d59, 0x8}}) fdatasync(r0) [ 423.321697][ T30] usb 3-1: unable to get BOS descriptor or descriptor too short [ 423.410798][ T30] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 423.418528][ T30] usb 3-1: can't read configurations, error -71 08:26:39 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:26:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x54, 0x8, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) [ 424.152676][ T9420] __nla_validate_parse: 1 callbacks suppressed [ 424.152713][ T9420] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 424.211607][ T30] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 424.216384][ T9425] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 424.235708][ T9417] overlayfs: failed to resolve './file1': -2 08:26:40 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="020185ffffff0a000000ff45ac0000ffffff8200e93119000000000000068000000005000000e100e2ff877300720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$CHAR_RAW_ROTATIONAL(r0, 0x127e, &(0x7f0000000080)) 08:26:40 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 424.600758][ T30] usb 3-1: Using ep0 maxpacket: 16 [ 424.735755][ T30] usb 3-1: unable to get BOS descriptor or descriptor too short 08:26:40 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 424.802674][ T30] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 424.810596][ T30] usb 3-1: can't read configurations, error -71 [ 424.845442][ T9430] loop1: p1 < > p2 p3 < > p4 < p5 > [ 424.850959][ T9430] loop1: partition table partially beyond EOD, truncated [ 424.858630][ T9430] loop1: p1 start 10 is beyond EOD, truncated [ 424.866403][ T9430] loop1: p2 start 25 is beyond EOD, truncated [ 424.873099][ T9430] loop1: p3 start 4293001441 is beyond EOD, truncated [ 424.880025][ T9430] loop1: p4 size 2 extends beyond EOD, truncated [ 424.928384][ T30] usb usb3-port1: attempt power cycle [ 425.012037][ T9430] loop1: p5 start 25 is beyond EOD, truncated [ 425.311975][ T9442] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:26:41 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x0, @empty, 0x4e24, 0x3, 'sed\x00', 0x2, 0x8, 0x32}, 0x2c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff}, 0xc9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x802c560a, &(0x7f0000000180)={0x14, 0x0, 0x0, {0x4, 0x0, 0x0, 0x7, 0x400}}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x10, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000140)=0x10000101, 0x7) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 08:26:41 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:26:41 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000002100)={0x2, 0x7f, 0x4, 0x7, 0x4, [{0x0, 0x0, 0x1, [], 0x801}, {0x1f, 0x5, 0x9, [], 0xc00}, {0x3, 0x6, 0x2, [], 0x802}, {0x7, 0x80000001, 0xe2d}]}) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0x22}, {0x6}}}}}}]}}, 0x0) r1 = syz_mount_image$befs(&(0x7f0000000000)='befs\x00', &(0x7f0000000040)='./file0\x00', 0xb654, 0xa, &(0x7f0000001580)=[{&(0x7f0000000080)="e8b3cff2e401f964dc1d9c0bfa7a3efefa1011fe030ccba75440fae9c2607553fc46", 0x22, 0xffff}, {&(0x7f0000000140), 0x0, 0x2}, {&(0x7f0000000180)="a9cb28a9deb5080265314b46e24047e35b71ae33cd32b3de96a0e0de596c1e9f5fd3dd91a4a29ed65b010e21d003f6a61439521ef39071744d3eee6d6ce204ecfdf392abee92cc5c1e2a00a18b5626b78ede75443e7a5b6beb9b6867dc6fa7f1915801dcf44acd3c77fa9c889b43ab", 0x6f, 0x8}, {&(0x7f0000000200)="646a86172da2706446d15904630a48b86651cc8debf86b42d527015857356dac1c5c7f9b72f848e0a88325699206defe994b564bfaffe20e4da9631ea18dccd2966622920f1fe599b962f4a3ab69b9928193017ed2c94818d2326620abfe5eeffa4b3cadb0e4217ed7d32295bc8d451911846c8a2d08565677c16d18b7dc3a1d33897dccec09dc6948dda1e32067ee5894449faf1b0cec76eee3550d92a14b8fad989a8b069bda4b727ed6ba1f16fd6fef45057c3bda44c39ac1e92df50e33d9a4655cb38cf0fd4e88140d7ea83976dc286657f545fdb3a8ff439df845075b2e535c5720c16866299f8c83be76b35a4c", 0xf0, 0x6}, {&(0x7f0000000300)="02dcfd5f05b9ae6965a059a690acb9", 0xf}, {&(0x7f0000000340)="f6dc1874a99696f525808b13bf7e0f50ef862601baa76422103b51868c5192ef42175d2b91c54b1783a7d06466e3d861f70d385f6393aa0d7f6635c82d1ab4d007ddab6a9a14974d055b9052f53645270bc063713cfe62332fe7", 0x5a, 0x6}, {&(0x7f00000003c0)="8ce8b389c199991e0242ef89ddeb87a0f45cb35dfdbd859585a356ec625490bfcc1cb564d252411853bbfc49ddaa4ace2e16236988df43025b560f37b83cf3006168c99af45fbdc2ff4170bbbc187bda8c8b5100f67ad83fd3abbfed39c1b687199e4f1f130244fa95b2aab2de0a07c5d828b2c2919e675817a90ec5a123bd6431b88ea367a4a9ad0dfafe32f143e60d2a4f65f8d152832da13cd13c975e50073cfc5ab5b17dbc784c34823f434a9bcc", 0xb0, 0x684}, {&(0x7f0000000480)="7fa56b6ca11d4ba450015b32ba48c8c92ffbd08f0d4bae03f994f9a1bbbe7438286542d8232f338432fbec2feeb9745ea03c6906a4357164c3983d84fc94d7b595b5007efe8d5c8cf15c346aa50957e8d382e24db6640c0c8325810a7a41a128ab8190bcea20eb4ba8ae5ce0ccd23ee9c2f7792f262626eeaec484b7eb", 0x7d, 0x2}, {&(0x7f0000000500)="3ccb623095f632d1f81534c276bb35172bed4c9d157a7e15dd959521d62d4901328c5ef9157e084cd04f0041c477c973dee911966b3b29f06c8dd73695cb1acd629b0977d8cece7e14553c6cb7a167ecb36afccb43943e41f01b2ce4b41e48efb2d55330cca1d316151dee8b69c74bca37f56d99afe7a6afcb458d5ab22b79b926c432c2209c5fcaab783daf76c4adc69af57aa3c5126ac15c59d54c87a5af2bdbc610c6f6f2ac08a398bcd33ee213ab3dc389d915dfb56ed50e026284f748c4fd814ee50d592e32aa7c1fea7513c5516e85b45e4698c0577be05add752515d290cdc2389e4871998d2112068e8f5af2b3f7594aae3c596a5f33070617ddab4a3604d29089c35cd1bc478bcc3e95eddaa2fd2fd36c93596600df905f6f56c47ec7b8d6ff26d7131834dfd785abb318d0a127e91256133c8ee256f3572d26cb5933ab06c6fb3d8d6a08c049d37f7375659c91b22de061ad128070ac4ca470dd5aed14d2c66538f4fc03ef5c9da07137c3c93f61a530c31bab55e9c9ae78a28801525093bcb8c3e9eaa960f7380d9135807ffeede584b13bc723c3224b7518e86a2acbad08462cb7146f6a53d47e79e99639061675bfc744303545d48e10d54064b37ac0e48ec75c71e6224285a2c842e39069aba548245da72cbcfa9f90e07f666fb92a045fa2cb7a9f43a98ad846b4221d3ed1bbcd97ea2d5802593a6cd0677e22e67c8c469a6b4724d392a84381e4507fa8689528c748586594fc21823f13eb68ff8a212fa1fdfe6f58c764e152a47be2d4c45a25a8e18e59d60783073c7002f18c7392c0b3f308602140b54fa655f180599ab48b7ff579658308a87a330ab231fec147241332a527b4322207d987094839b2e840e44ed191991133cae9726a5028387723390fecfb562b8e25421567eb63e7fff7e2b3567780968c04275f981c8976c5b3532f501d5f2fdaeddc059bd52797f19d846da8309b4f08f3c7699c6c8d37e21692dd5a4e24d03d555ba0775920136fcb347628b6747df5b01b8269a8c32bcc42a8ee0820696c70633da71a5ce95def17ca6428d37590312f887190e92e04c7ad799f8dc514d5971c7f7ca542abc0916bfb0941552636169f8b45e1d1ce8e76ef57faf2d4857f7134479082711c5dd1baf0f878deca353d89f7243549a50c62a397416faf6bdc9612622f23fa4bd721cf191d533b68285892faf08cf653ea2378e751b2c0f150473e680dacb061d12ddb7d793384b814a179cc574fc11e39d8c054fc83b1691ebde7e2ba14923a3a8e8b5fc7f243efad58b4f09c4912f12ae23d854cbc16c05416ff798dfb29ceb756266165afc0c9acd44aca36f2b0a7edfd29918071978d38ef792a8b33dbcd3267a5323e334417d249e0de5df2c8ecdccc33b51f1f88aeac8a87e69c026895a8b07d7e6f11cb42b5e1884ca8d2e609f2a31bcfded39227490fab191fab97ffa3c38ef2a9d5d399a3e56d5ce42f1f02904e58c86cef6498abd8dfe26fd64b7d73d69a4cff26afce240f52b3aeff3b9b21bd73856a98bc87540e833e1942731a60daf98dc49a7109a648667ae0510a76d71dbc3b614127cd106bda764b70345ee813eac03fb646bd12d386515475ab3a8201ced87be88b4c1df5f31e473a2386795f81a1e25659b9ec25fa57e5aca105ccfb427f68271383a4fdff0ae21da2aca6b56232ffb2401f69cf4a0a2cbef9eb16db6959068d64f3ecb3add1d37f2c62902de17863110ba9c002d9ec95dc5b134555a0b51e398a6fa5f88cf5454956afecd4aee60c969f1f3ab0b2e67fb88bde5a5c03adcf8d71fb1ca2bd8ee77df97dfb8f2889770e6fe12f3dd614b58b38cee1ba566c4cf7f9a4d7f8410dd43d4f32725b83cff02364e18e5cf3614b17997649b67e89551f901b3f874df9ce0ae9998b3887d7ae3e0d4cb98497f4cf037078e10e54991b8aaf46a1c3c8e31f22fdca084318c67cb7685de4b0f620581c3ec2d4d86ae4b3143cc52f471b16d4c592090b3df2c75159b2c089a7ed185391e030e81cf6c31092c2364fff872a7bdff778279c155fd2a4903bdc37f8f096d9708dd01e9db3e5bfa49066a73757b6dc1fcb18f158e38c8b467995657f0521959e653b5081defb147a2967a7e59301271696a2d0b567a7612938c75ae9283f583a80922a59fba32257f4363a2a3fe2a987433581bd685d90561dcf676df4809825e67a2521a9fb0f9ca8d1a867614791596a3687ed94a0900fcceeb7d79e009c2a2bfea511a2ee79d1106b15438f63b3ac4226c734ee9b206246fcc8d4f5cbb414db3da70866ab4065575b649db69f6602143c7000fe6eee24522c0f20ac123e248d19610c85b5e14f1435c39265f6a499b2986f256a0b62e360d581fbc9160f61b3c67ec35d5f0de107cf0de5075ac6ab400ae2a9ba5d829c697eb679677b8656cf95e4d776a1f971a1a6b6ae4360cb3759a0bbdedd6a2b7db763edf98bcd6217a2cde7cad3cc17d8636e8984c740441b17c4bcf2643554cd674f62ffca40a22ce391e44f1e8fbbe5ce35c665cc45e105e136f45d58ade441c0c3804457fddb949d1e9edac4f6c28343d17d394174adfab5145c9d84bb06b85caaaa95fc3da3a59ec0d73c0bce2affb5c57aad1ce8564c1600ac8c1d398e980cc11dfcc247ef91079e2975037b0c1c7fe8ba56bb73c5320f6b65307f751a22949532785341d835e3cf92dd4df66893fb4b6e1df4e9627197e99c30fda819c2de712825dd7d901ae36817f87a899b7d22e8237bc9d4ffa9ecec4e56719b6d5a9a8b6601b40acb3f8c4f5e7bc4450cc83d2c4799988a79505f12aeaa542d0a5656529dd6075f9f8d0c310ba091f1a6f1acfe7f04cd515f6b22dfbfae1b2d7ed8620a5ca1d75820740333bb7f03f6f88a1d67d68c7aaa371a537fa64422c220f6c2062db6fba5b66ed6ffd3a742185274a868fad8fb341ca7ad8e7782664f3c3b18a950825ad612133506963b989836302004903e96235439476f763ee46df762c710aea3ec7522d7df4059a72f409082cf47ec5dde6cce32c6885b92d293d22aebe656aed75398abad348c0f2c8e11c2f33dfc94c0e59a426b6bbc267ddd053481b3220d1d91138e6f3cfb3e1f767a2a2ef3b4b8889129d241aa9d05949bebe17aeabc19477de9dbe693f4b501b101c5b6ff281ca11a0ce07bfd505ceab3695ff54d4cf4acd7ae0769c01e345f357d1e8b19e403cdabf951267c5675acf4d406c72ef9481addb21231a1a21c0d290f85a76fef63fc9e03617ee6dd76dd85926109d3e03e08000006b037561de61b34c19d78b47017c6dd0f0f92deb0116e9509d8956186a55d4bbe7594594b4e7e289faaa12d18c39ef12ad8f2f8fa71ed669d7f82035a7e385037cb2cbf94ce9f53c5988e757be9ce7b040dd49db255148151454f8b435aba016c5165621f88941715fb68209722844e4ec00ad211ca32466e6d9ed3f9d2638a390242a7c8f4a8ddbbf9fc603ff574de2a8e1cc81878ad0f86ec4cf07700782230706b1fa180a0b76bca3441788c0caff9464cc4732b1bd3965ae8787c5d7950f0af0dda9d52524665aa636a40de0f4845f106f11bdc79f75b90b43ec2805dc6dcba3e75d1ff4872f7efeaa9c31d1a869fff80f713b87b83aa110d71a46dc8dd90b1dd62a1bbea4ed08d516d79c881515f195fe1aa4af0718a133b4fbccfb654ea401b3270a2b8604208579a2ed705c86e9e34427478cd568aa906430470e313f55d9372fcf169778404560e7e04b653a4b67270e156ef9615cbc54571219f3d5204e17ce0caa8882ab9402787787761aefbc8e7c96fc5d02fbe4ceb7a6e3597835556456aaa00636772fddd691d269dd1a978818b36ec0ba5cba89f4db4184bbd6be8c4f8580830decdd8a9cee4cfaae9b9ccfef23553cba35121e318cc25b75c2ed35bf0013cdec7d4577c3861f8bcbb5b6c33587b5886c818cc7087d2f29db882ec45119256a4254f446cc754aa2f08865843096ceb2aece1ab03f04006f56d33f335f9c5ba4039a9392a13bf79a8588d013a4c542449441dd94519507789bb20379341dfc80ffda4f83e1c68c9087b669790de6476bf277002a0b40c8a17fa104051509e8853fef999693fa3744491dc3b094f8184ca8157e594167f05bc04db0d8f56fc8bb0348e80355c37feae4ce4e3928e4e60b261c01bc7cde4c336d6425413354797647ad1eb64ae195f5f70754e51b657119ee2e975585ba26d5e68fe680d502b89b1a3334123881b301c5892099a1a0cda5a762e591c0388e53bfc4f1cec87874c68c60b71b8069d1a74786600e5262348ab4b66a7504f9ceb32bffd02352800591480c4790b65fbb01c2cd44b05bdbea1dd90723fbc6d3f77daa073a6f9c4aa2356f421232490fcf0003cb9f767601599509a2221b6888c0f695766689f8d9e9b89f3a7881a242999bd7ac2125370bbd7239fb2e3bbbe7a2fa5c3badb689026d66dae1219c5becf922a177a075409cb2132640b6a3dd6078005f56f3edcc539cf5457d3c45e5d98d065d564bdb7d9476e15c46fde3d05138ce8ee6717533446aea3bab95a499fd2ad31d40b85c98c039e210e8114f0d5922c55bd03e84a421fcf95a238f8f45d11f61215da6e4a633fc29f7d6879b24527588220390ee965c2950514b656e0947aea9337c437e55b4c577b2613f7ec263c349ec9ceac6a8f2686b01d4843116e753abddb387f8e6b140bfee02963c6c07d476e871498435dc6ef80aa691b0da03cea60946c72982e1775c6a815053bf0b6b44d2e1015e8689df36124f29f5a178049cac4c499c01ae52563a2bf180fed16c75140660723e5c760fd73e41fab0f68aa372c1bfde5d57b50c34f5a160a06c5c5005d0ab00119c30c5bdc9e367dfd4fafd993f7a98a31ea8313723119deafd5218c850df7ff97a2566cbabcadfba5ce1b084f86f8f6b8ab05d613bd5a0f5529eaa741155dd56714569c1ba7ea54934ad7be31f80d37cbc6ea51ec88cd0f7362cefbed226ac546eff0f62dfe9ed5ea43d5a56703cc9c38c674f7c52f7e23c558b0c1d68bd86d2df2b0d24d1278a605869ba414172063c2a0c4699993a19fb4dcd3a2bb4445cfbaf5c5ae32214debe1f09a9f0090afb250382165ae03861e968578e6b0b059f91f7a803cd21ace0bd80a2a2cb42ef53b0cb1483ec7cc42eef703b208c8c7f9c2c074faa5271bcb7e0b9e33f3258b6bc5e286a4f06fb2a08cea86434aabd214c28ff8d145e4727ea606f6c502b954711016b314a77efe54be0a0cb90740fb963629cd7376bbfa4c3d0748939b4e986068ba6ec5f61e9e786c75d573dec22bef881d8f19b4e82d8218dee8530122496966a18947baa886e5c05b1450cd2d70d5d2719b1b4224b1e72ba744c7a45fabda440cb504b4650c3ba3e9772cc40d7e5700e3e7692fb020781df6728985cd5c556570cb14bf5361034d3832dc59a8fc616283923567a19288feb0aaeee97d2a8ea90e7c944317abd392123a73bad90f7a1474e53e351c05e41a998119afabe796b44577f6a750ca06f5480da8f3fb61998562936166870addb16431c08e40475664d6cc73dacf8ae28bfc520cba08becec98cd1064f5a8ac040c8d5e7d8b71d6b43da04bf795beaae6f5cba44f312cf3ddaae0a1439991d586b3f54d67eccd9bbb11c4e301636d40a3953cf9ad30156bb452f1a6c38da3e4987d51f0da0fac010c4046e53690eff3788dda4e8b00cd24b832aade42358de04e2100beee3c4d6fb07bcf4af8e733d909600c9d14d", 0x1000, 0x8b}, {&(0x7f0000001500)="1307e172047f7c4a057510ace8bd7dec0a2fce46e019cb9a2a32bc79c6672f663db5969810f00d52b5332d296de322f06fa1fb607fa6dc0be8f0d598ff72c241b581bed5e8e0dabea6abb2dbe9dd03649a28a9724a43f03b8355c3a7f64943b9c8700c7be4b2bc0b1bc45b2526fcfbfa29", 0x71, 0x2}], 0x1088004, &(0x7f0000001600)={[{'}^\\'}, {']$-}[*./'}, {}, {'/O'}, {'[^&@/'}, {}], [{@euid_lt={'euid<', 0xee01}}, {@dont_measure='dont_measure'}, {@measure='measure'}, {@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute', 0x3d, '#'}}, {@smackfsdef={'smackfsdef', 0x3d, '(#'}}, {@appraise_type='appraise_type=imasig'}, {@smackfsdef={'smackfsdef', 0x3d, '-'}}]}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000002200)={0x0, @in={{0x2, 0x82, @rand_addr=0x64010101}}, 0x80, 0xf}, &(0x7f00000022c0)=0x88) ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca249435, &(0x7f00000016c0)={0x0, 0x0, @status={[0x2, 0x7, 0x20, 0x20d6, 0x8]}, [0x0, 0x2, 0x64, 0x81d, 0x7, 0x1f, 0x8, 0x5, 0x3, 0x7f, 0x100000001, 0x2, 0xffffffffffffced3, 0x5, 0x9, 0x101, 0x1f, 0x80000001, 0x7f, 0x5, 0x4, 0x3b71, 0x5, 0x7, 0x400, 0x3, 0x1000, 0x4, 0x1, 0x0, 0x8, 0xab3d, 0x3, 0x9, 0x9, 0x6, 0x55ea, 0x3, 0x8, 0x1ff, 0xc48b, 0x9, 0x20, 0x4f42, 0xffffffffffffffff, 0x4, 0x5, 0x10001, 0x1ff, 0x8, 0x5, 0x5c, 0x1, 0x7, 0x4, 0x5, 0x9, 0x3, 0x6f0, 0x200, 0x5, 0x130d, 0x479, 0x3f]}) [ 425.929640][ T9454] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20004 [ 426.044555][ T9454] IPVS: ftp: loaded support on port[0] = 21 [ 426.229130][ T8492] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 426.244586][ T9458] overlayfs: failed to resolve './file1': -2 08:26:42 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 426.813217][ T8492] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 426.823607][ T8492] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 426.832918][ T8492] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 426.879212][ T9484] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20004 [ 426.887913][ T9467] overlayfs: overlapping lowerdir path [ 426.986800][ T9482] IPVS: ftp: loaded support on port[0] = 21 08:26:42 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 427.192271][ T8493] tipc: TX() has been purged, node left! [ 427.211713][ T8492] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 427.221043][ T8492] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 427.229166][ T8492] usb 2-1: Product: syz [ 427.233697][ T8492] usb 2-1: Manufacturer: syz [ 427.238435][ T8492] usb 2-1: SerialNumber: syz [ 427.375162][ T8492] cdc_ncm 2-1:1.0: skipping garbage [ 427.380680][ T8492] cdc_ncm 2-1:1.0: skipping garbage [ 427.386108][ T8492] cdc_ncm 2-1:1.0: bind() failure [ 427.689750][ T9515] overlayfs: failed to resolve './file1': -2 [ 427.863039][ T8492] usb 2-1: USB disconnect, device number 6 08:26:43 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 428.435820][ T9537] overlayfs: failed to resolve './file1': -2 08:26:44 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 428.700659][ T8492] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 429.021640][ T9552] overlayfs: failed to resolve './file1': -2 [ 429.101161][ T8492] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 429.111551][ T8492] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 429.120911][ T8492] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 08:26:44 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:26:44 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 429.330688][ T8492] usb 2-1: string descriptor 0 read error: -71 [ 429.337189][ T8492] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 429.346681][ T8492] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 429.460885][ T8492] usb 2-1: can't set config #1, error -71 [ 429.496266][ T8492] usb 2-1: USB disconnect, device number 7 08:26:45 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 430.253774][ T9565] overlayfs: failed to resolve './file1': -2 08:26:46 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 431.197086][ T9576] overlayfs: failed to resolve './file1': -2 08:26:46 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 431.699473][ T9580] overlayfs: overlapping lowerdir path 08:26:47 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x5, 0x101000) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000040)={0x4, 0xfff, 0xc000, 0x800, 0x0, 0xfff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000b66de43fb677bb0800000000000000a2000000000095271563c4a4e2d5cac50e9c3fc2a9129f54195e7ccdc95e2b14f89d3acb8ac60842d26b7d8b24d164e8802f7689a750a65ed87dc4027db3bee819a9293aa8c1fee2995bcc40c59c3bf19b943aaf1b44ec120af7de7911a735"], &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:26:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000000)=0x6) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030036000511d25a80648c63940d0124fc0a100035400a0002000200000037153e370a680180040000000268", 0x33fe0}], 0x1}, 0x0) 08:26:47 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 432.192454][ T9585] netlink: 186288 bytes leftover after parsing attributes in process `syz-executor.1'. [ 432.202432][ T9585] openvswitch: netlink: Duplicate key (type 0). [ 432.257027][ T9586] netlink: 186288 bytes leftover after parsing attributes in process `syz-executor.1'. [ 432.257090][ T9586] openvswitch: netlink: Duplicate key (type 0). 08:26:48 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:26:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02000000020000000400000000000000"], 0x10}, 0x300}, 0x0) [ 432.722071][ T9595] overlayfs: overlapping lowerdir path [ 432.829839][ T9594] overlayfs: failed to resolve './file1': -2 08:26:48 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 433.265707][ T9600] overlayfs: failed to resolve './file0': -2 08:26:49 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="04e59e7b36a48e6e1547540007257c8bd18a9d61bd8fb99c385ed452b7cea36595929046269d768e3b90f07834284536"], 0xc, 0x1) unshare(0x600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127b, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fc47cbce25e66eae904ff73fdb4384132fc287cb62d1a42bf7880a8d02d7982b0e01102fc008d35db163e3f45adfd2721fd529217201dd3541111a03c843877", "ffe8945a9541d5cd8725f5f692859ba68d1e5f1d5606d5ef9c0bfbef166cd509000000a940fec959c923faa1469fb689f89f172ddd2d00", "f17ffc8281c72d5d1e58fdd5a1fb9243e585a5958b0b85f49564d86cab67957c"}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f0000000180)={0x5, @raw_data="a4f67dceac6405369d4dd9c85a3b22bf47689f8d39bada66b76a21675f2aea634a209c7768a513737a72a873bf45cc3fdc140fd7d4518fcb9334cc92e0d45821d421c2bfea4f3c9c6f55d1b805bfda13a2ecd534920d51089175dbc90395d0c179522ec24a249f6ef4913eb242b0ff5440393921e940b76186087f2578de89b83e33065f2f1a94cc899e7ffaf4361ea9eaedfb5ec220de698e6da8814a287304f06389f13757e13a9edd870a447d6887e5dfbd59c0120ebd5d26d6e065b3eb8f236b5b55bdc357e4"}) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x1b, 0x10, 0x4, 0x1e, 0x9, 0x6, 0x2, 0x6b}) 08:26:49 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c906d6b6773f8", 0x8}, {0x0, 0x0, 0x1e0}], 0x0, &(0x7f0000000000)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}]}) 08:26:49 executing program 3: setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) r0 = syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x40, 0x5, &(0x7f0000001240)=[{&(0x7f00000000c0)="a5a0", 0x2, 0x65fa}, {&(0x7f0000000100)="4edbf6ec9dea8100c9df5e135b6eec46550cdce7bcc34d3ae0e0b7c7f722c8ed8b5983ac248abedeaadda96a0a45fabfbf59dcef0f2577786e191717bd2e2f091c156253f58bd97b303862e9e0642402aeddc362845815bc99def920ef886378e0a83b94fef35b935e417f42550ece3da881a73221941027638d9161ac0f4452a8e612e25e33370b48d3508b8851cc94c4484883c52f78dd37ead862286b0583", 0xa0, 0x3}, {&(0x7f00000001c0)="0b7705fba820a7c11303c1ff63a2cd234b2db3010d516fcaa10c32f2355da343dbd2", 0x22, 0xb347}, {&(0x7f0000000200)="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", 0x1000, 0x1}, {&(0x7f0000001200)="ecfddee1b016765b84eb6b6fb577b09c25cdacd4ce6f14a8ccebe234e4d8a48e5e77b3fd895e2a73dc078f9fad", 0x2d, 0x6}], 0x0, &(0x7f0000001280)={[{@utf8no='utf8=0'}, {@rodir='rodir'}, {@fat=@check_strict='check=strict'}, {@numtail='nonumtail=0'}, {@rodir='rodir'}, {@numtail='nonumtail=0'}, {@fat=@quiet='quiet'}], [{@smackfsfloor={'smackfsfloor', 0x3d, ')]&.&@#*\\[\''}}, {@appraise='appraise'}, {@fowner_lt={'fowner<', 0xee00}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@smackfsroot={'smackfsroot', 0x3d, '#]'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@euid_lt={'euid<', 0xee00}}, {@euid_gt={'euid>', 0xee00}}]}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000001380)) r1 = openat$ttyS3(0xffffff9c, &(0x7f00000013c0)='/dev/ttyS3\x00', 0x529002, 0x0) r2 = dup(r1) umount2(&(0x7f0000001400)='./file0\x00', 0x8) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f0000001480)={0x4, &(0x7f0000001440)=[{}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f00000014c0)={r3, 0x4}) r4 = openat$vcsa(0xffffff9c, &(0x7f0000001500)='/dev/vcsa\x00', 0x20080, 0x0) ioctl$KDSKBENT(r4, 0x4b47, &(0x7f0000001540)={0x21, 0x3f, 0x7}) ioctl$BTRFS_IOC_SEND(r4, 0x40449426, &(0x7f00000015c0)={{r1}, 0x6, &(0x7f0000001580)=[0x3a4963ee, 0x7ff, 0x3b, 0x7f, 0x10000, 0x8001], 0x4, 0x3, [0xe76, 0x4, 0x8, 0x9]}) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f0000001640)) r5 = open_tree(r0, &(0x7f00000016c0)='./file0\x00', 0x8100) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000001740)={&(0x7f0000001700)=[0x4, 0x4], 0x2, 0x100800, 0x0, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r4, &(0x7f0000001840)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x80480400}, 0xc, &(0x7f0000001800)={&(0x7f0000001780)={0x68, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r2}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfffffffffffffff8}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x68}, 0x1, 0x0, 0x0, 0x20008000}, 0x40000) ioctl$KVM_S390_UCAS_MAP(r5, 0x4018ae50, &(0x7f0000001880)={0x4, 0x1000, 0xc89}) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f00000018c0)=""/130, &(0x7f0000001980)=0x82) ioctl$KVM_HAS_DEVICE_ATTR(r6, 0x4018aee3, &(0x7f0000001a00)={0x0, 0x8001, 0x4, &(0x7f00000019c0)=0x401}) r7 = accept4$inet(r2, &(0x7f0000001a40)={0x2, 0x0, @local}, &(0x7f0000001a80)=0x10, 0x0) write$binfmt_misc(r7, &(0x7f0000001ac0)={'syz1', "2a083b829fdf5ae9a6a8312d3fea242c78e1509ce56dc4d3aace557f54b5c4cc775044e6f897b99bb8bbcd17548332724effcae28757862261512435d4a761bb85742f2241e8c9fe11d64a9ee4153d056807e943da9836eb8353f0eab406258fa8945034495fc42f2fadd2b787e494c6ea3acb0595d7417f4776aa578ac95a4aff6bdff34bacb90a0692c564d9dbf7b06d3166275c1195c82d115b4a9f4a"}, 0xa2) [ 434.140042][ T9612] FAT-fs (loop1): Unrecognized mount option "smackfsfloor=vfat" or missing value 08:26:49 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 434.202761][ T9612] FAT-fs (loop1): Unrecognized mount option "smackfsfloor=vfat" or missing value 08:26:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0xffffffffffffffff}, 0x74) syz_open_pts(0xffffffffffffffff, 0x80) 08:26:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000e80)=ANY=[@ANYBLOB="3800090001020100ffffffffffffe90002000000240001800c00028003000100000000001400018008000100000200ac1414aa"], 0x38}}, 0x4881) 08:26:50 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:26:50 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="0000002010000000f600140000000087"], 0x3}}, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x0) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff, 0x3}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 08:26:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x7) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x7}]}}}]}, 0x3c}}, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f00000000c0)=0x54) 08:26:51 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:26:51 executing program 1: syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001900)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}, 0x32}]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@private0, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000000140)=0xe4) quotactl(0x2, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000180)="7c66050e227675d921ebb196caa753b351253972ee5691bd8ee2d6f737280f544ed4527938fa43ae4152dc61c52b0d99f74a6ac4bb776c7e5956a69905c316724eea68cfe6850d6057fe4ab84e5c4d29ce165ecc302c3f8c30e012b697f4b7f30a3baef6e7f28e7c6adee475602753d73ee3fb39b9c44c95364e193a3711b393c3822e0a73c30f7f9f662be4210fd1440a2a1108bca723eedd8e64c796dda8fd3f0b1986a3ee6e6180c3edd83930f9dd301562b846c0a4506cba1402e4cf7f3ff789d3be07e7f35b98e788996339415de7dd2cddbf871eb6c3448bd026d344126c78f56ec1fec554fb6eac790416bff24b6ccf6b") [ 435.917318][ T9647] overlayfs: failed to resolve './file0': -2 08:26:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x1, 0x400000000000000, 0x0, 0x0, 0x0, 0xfffffff7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none}, 0x8) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 435.964424][ T9648] hfs: can't find a HFS filesystem on dev loop1 08:26:51 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 436.070546][ T9648] hfs: can't find a HFS filesystem on dev loop1 [ 436.439046][ T9629] IPVS: ftp: loaded support on port[0] = 21 08:26:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) syz_usb_connect(0x1, 0x2d, &(0x7f0000000180)=ANY=[@ANYRESHEX=r0, @ANYRESHEX=r1, @ANYRESOCT, @ANYRESHEX=r2, @ANYRES32=r3, @ANYBLOB="7df7f084fa157083f49a7aa908dd20ba0ac2df396eb150369836ba217ba15b74b550c8ff2d61de9f4da25acfc3ed7432009785b83771955dd1f57812e3e4f0317eda7ae652c1baa619b8fab1d8be164917fce35ab97967cddc273067008dc39f2d2c4aeb6c51b124", @ANYRES64=r4, @ANYRES64=r3, @ANYRES32, @ANYRES32=r4], 0x0) [ 436.689866][ T9665] overlayfs: failed to resolve './file1': -2 [ 437.277272][ T9629] chnl_net:caif_netlink_parms(): no params data found [ 437.281214][ T8489] usb 2-1: new low-speed USB device number 8 using dummy_hcd [ 437.448211][ T9629] bridge0: port 1(bridge_slave_0) entered blocking state [ 437.457172][ T9629] bridge0: port 1(bridge_slave_0) entered disabled state [ 437.466631][ T9629] device bridge_slave_0 entered promiscuous mode [ 437.484637][ T9629] bridge0: port 2(bridge_slave_1) entered blocking state [ 437.492014][ T9629] bridge0: port 2(bridge_slave_1) entered disabled state [ 437.501508][ T9629] device bridge_slave_1 entered promiscuous mode [ 437.552256][ T9629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 437.572047][ T9629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 437.575932][ T8489] usb 2-1: device descriptor read/64, error 18 [ 437.678153][ T9629] team0: Port device team_slave_0 added [ 437.693826][ T9629] team0: Port device team_slave_1 added [ 437.752633][ T9629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 437.759700][ T9629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 437.787308][ T9629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 437.809511][ T9629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 437.817335][ T9629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 437.843500][ T9629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 437.971356][ T8489] usb 2-1: device descriptor read/64, error 18 [ 438.037559][ T9629] device hsr_slave_0 entered promiscuous mode [ 438.051672][ T9629] device hsr_slave_1 entered promiscuous mode [ 438.062825][ T9629] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 438.072516][ T9629] Cannot create hsr debugfs directory [ 438.241167][ T8489] usb 2-1: new low-speed USB device number 9 using dummy_hcd [ 438.330718][ T8498] Bluetooth: hci3: command 0x0409 tx timeout [ 438.455540][ T9629] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 438.476400][ T9629] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 438.510889][ T8489] usb 2-1: device descriptor read/64, error 18 [ 438.518221][ T9629] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 438.539756][ T9629] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 438.886795][ T9629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 438.903705][ T8489] usb 2-1: device descriptor read/64, error 18 [ 438.930607][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 438.939586][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 438.965026][ T9629] 8021q: adding VLAN 0 to HW filter on device team0 [ 439.005183][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 439.015234][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 439.021503][ T8489] usb usb2-port1: attempt power cycle [ 439.024874][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 439.035906][ T8488] bridge0: port 1(bridge_slave_0) entered forwarding state [ 439.104809][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 439.117758][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 439.127519][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 439.136871][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 439.144185][ T8488] bridge0: port 2(bridge_slave_1) entered forwarding state [ 439.153157][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 439.163959][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 439.174661][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 439.184917][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 439.438750][ T9629] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 439.453542][ T9629] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 439.468507][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 439.471041][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 439.486384][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 439.497676][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 439.507105][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 439.517287][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 439.526760][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 439.771384][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 439.771490][ T8489] usb 2-1: new low-speed USB device number 10 using dummy_hcd [ 439.788222][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 439.796040][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 439.828694][ T9629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 440.022624][ T8489] usb 2-1: device descriptor read/8, error -71 [ 440.138619][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 440.149099][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 440.250714][ T8489] usb 2-1: device descriptor read/8, error -71 [ 440.306920][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 440.316440][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 440.348305][ T9629] device veth0_vlan entered promiscuous mode [ 440.382394][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 440.391446][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 440.416108][ T30] Bluetooth: hci3: command 0x041b tx timeout [ 440.465401][ T9629] device veth1_vlan entered promiscuous mode [ 440.474593][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 440.610002][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 440.619698][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 440.659686][ T9629] device veth0_macvtap entered promiscuous mode [ 440.686053][ T9629] device veth1_macvtap entered promiscuous mode [ 440.753764][ T9629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 440.764683][ T9629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.774733][ T9629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 440.785323][ T9629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.795339][ T9629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 440.805919][ T9629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.819758][ T9629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 440.830994][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 440.840292][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 440.849327][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 440.859050][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 440.926046][ T9629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 440.938002][ T9629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.948634][ T9629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 440.959224][ T9629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.969272][ T9629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 440.979847][ T9629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.993936][ T9629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 441.010584][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 441.020536][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 441.101025][ T9629] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.109874][ T9629] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.118872][ T9629] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.128311][ T9629] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.663776][ T8490] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 441.671919][ T8490] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 441.680094][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 441.810098][ T8490] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 441.818623][ T8490] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 441.827730][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 442.152322][ T9905] FAT-fs (loop3): Unrecognized mount option "smackfsfloor=)]&.&@#*\['" or missing value [ 442.279357][ T9905] FAT-fs (loop3): Unrecognized mount option "smackfsfloor=)]&.&@#*\['" or missing value 08:26:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x3, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}]}, 0x2c}}, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) 08:26:58 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:26:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x40, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) writev(r2, &(0x7f0000000540)=[{&(0x7f0000000180)="f4b82c1167567ea4a78ae8f0e52949a4b6dbc1235ac2b6042f6cb0b33a5b09bcdce422c05fb23b4a2922db8add4b555de5d302cbd67c3c06e6b937f061073c405c0d735e07165e532022558762ee1f784c61779eb3e1e77165f94c0364", 0x5d}, {&(0x7f0000000240)="d22c3ff746d5e2d213a66be229b3dcc5f4ce9582d448cde5a0116c287b3997168c571f806e22ce43c101b1eccb6733d8d99aaebdd7ba5d32cbf1a0ecc15cd708332f8be46e8994eb6495f5d37648c2e188ba250d003d6538eb67754432d6461898c78d3afdce91b97e29bb5eddcb9d968ab37871fc809da9cf32a6c8b3ef9a7c7a234c578cafd70e3b6bb2685367201071d649feb8725c57740616678700de0832d9415ca6754a6191d1710266b3a216953f5a8e14d683bcddf76d587d479d59713ffa5a92fbe3d4d21d6fd8f882c2af18f9535f2629160dfd9b77273cdf71ff5ed96b88d69a", 0xe6}, {&(0x7f0000000340)="941a482a679fc06a0b147a16bb7b3c0244e451f0ff27ef0967e7171d4003d9765897aa69412457ac3da0e68983794a1de2c47796d4f75cbebf23133138892f9addf7a2d1401f66a42e73ea1ac7b30878ee5e409d95f4a5d5efa4985f37fdce7f5614a70e0b1f9b0403891c39984932ff47091c6bce00c788c10e7e0d66556dd2c7ff8e7d5e725555e3b386c5a3c47250a70573741e9bc74a7437364bcd65ee725cb3f9303b0d725eb91c0838f4272089fba867ad3080c75a772168223584286ceec90edddca7cc718aacd715505edf", 0xcf}], 0x3) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 08:26:58 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x79354, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1007ff, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000380)={0x9e0000, 0x401, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x9e0904, 0x0, [], @value64=0x91e2000000}}) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x77, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) preadv(r4, 0x0, 0x0, 0x0, 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x7, 0x0, 0x9000000) [ 442.493962][ T8840] Bluetooth: hci3: command 0x040f tx timeout [ 442.634080][ T9915] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 442.672408][ T9920] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 442.804733][ T31] audit: type=1800 audit(1605169618.451:6): pid=9921 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=15898 res=0 errno=0 [ 442.878438][ T9921] syz-executor.1 (9921) used greatest stack depth: 4368 bytes left [ 442.968179][ T9922] overlayfs: failed to resolve './file0': -2 08:26:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$dsp1(0xffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0xc0000, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000180)={0x1b, 0x12, 0x0, 0x40, 0x0, [@private1, @mcast2, @dev={0xfe, 0x80, [], 0x18}, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, @rand_addr=' \x01\x00', @private0, @dev={0xfe, 0x80, [], 0x1b}]}, 0x98) sendmmsg$sock(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x80, 0x0}}, {{&(0x7f0000000400)=@nl=@proc, 0x80, 0x0}}], 0x2, 0x0) 08:26:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005438b000000003acb0000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280023000900010070cd7468"], 0x48}, 0x1, 0x0, 0x0, 0x4041}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="2400000018000261a203312f2ef60000020010003400fe020000000008000400", @ANYRES32=r3], 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000540)={0x6, 0x3}) open(&(0x7f0000000100)='./file0\x00', 0x30201, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_IRQ_LINE(r6, 0x4008ae61, &(0x7f0000000300)={0x8, 0x8000}) openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x80000) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000600)) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) r8 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x7, 0x6040) sendmsg$IPSET_CMD_ADD(r8, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="580000000906010300000000000000000a0000000800094000000009050001000700000008000940000000091c00078018000280140002400000000000000000f2fffeffffffffff08000940000003ff0500010007000000c7a4eda82f3a0ea0d13392c20767d211cbf3f0e4e4dcb7be729ab4a95901b241230c3a51f0ac4520943ea9d1d297fbbc1b69f9c405"], 0x58}, 0x1, 0x0, 0x0, 0x85}, 0x24000805) 08:26:59 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 443.641581][ T9931] netlink: 'syz-executor.1': attribute type 35 has an invalid length. [ 443.778705][ T9931] netlink: 'syz-executor.1': attribute type 35 has an invalid length. [ 443.824822][ T9934] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:26:59 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffff9c, 0x0, 0x0, 0x0) r1 = signalfd4(r0, &(0x7f0000000000)={[0x9, 0x80000001]}, 0x8, 0x0) perf_event_open(0x0, 0x0, 0xfffffffb, r1, 0xb) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$pfkey(0xffffff9c, 0x0, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) 08:26:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)=0x101) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000006c0)=0x329568bb, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1d}}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast2=0x7f000001}, "0940008102030000"}}}}}, 0x0) 08:26:59 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:26:59 executing program 3: syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000040)='./file0/../file0\x00', 0x2004, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000080)="453dcd28002000000300000000000000436f6d7072657373656420524f4d46537d359c1c000000000600000008000000436f6d70726573736564000000000000c0415cf968000053c0", 0x49}, {&(0x7f0000000100)="118bf40dd6fd6d0eeb42bb5f1ef098dd003bb8211c945755f51515a8d5d86cee369777b6c34ef411308426055a4ccfee811e09081ceeafdd8b26a3262fe6c10f2e5e6b34cf6c7140b83861c9a45871f621a781b57b16bf7e557af996986bbca47b3be20f0fccd8503e223c8427d8add15cd4c1a646649a60bf4ee21078dc1190d0ea35683e075618c75422ad0a0ebc2744f78f63798881084abebe3f30a371f25401db8a84032e3350b6afdcdf3a65276130f575", 0xb4, 0x6}], 0x0, &(0x7f0000010200)) [ 444.479853][ T9952] IPVS: ftp: loaded support on port[0] = 21 [ 444.572157][ T30] Bluetooth: hci3: command 0x0419 tx timeout 08:27:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x8c}}, 0x0) [ 444.789437][ T9959] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:27:00 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a443000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010102020d000009058202000200000009058a8bb9"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_io_uring_complete(0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0405405, &(0x7f0000000000)={{0x2, 0x1, 0xfa1, 0x1, 0x8}, 0x5, 0x3, 0xfffffffd}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 08:27:00 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}, [{}]}, 0x78) ioctl$KDMKTONE(r1, 0x4b30, 0x7) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}, [{}]}, 0x78) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xf) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 08:27:00 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:27:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x8c}}, 0x0) 08:27:01 executing program 1: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x4) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000040)="020182ffffff0a000000ff45ac0000ffffffbf00e93119000000000000068000000005000000e100e2ff877300720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}]) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000000)='\':\x00', &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000100)=0x80000001, 0x4) [ 445.522937][ T30] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 445.608250][ T9997] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:27:01 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:27:01 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103080b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x9, &(0x7f00000001c0)="9afd0c287b2909885c") syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000000ec0)=ANY=[@ANYBLOB='\x00\x00G'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 445.902525][ T30] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 445.913945][ T30] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 445.942126][T10001] loop1: p1 p2 p3 < > p4 < p5 p6 > [ 445.947478][T10001] loop1: partition table partially beyond EOD, truncated [ 445.956956][T10001] loop1: p1 start 10 is beyond EOD, truncated [ 445.963633][T10001] loop1: p2 start 25 is beyond EOD, truncated [ 445.969783][T10001] loop1: p3 start 4293001441 is beyond EOD, truncated [ 445.976691][T10001] loop1: p4 size 2 extends beyond EOD, truncated [ 446.152834][T10001] loop1: p5 start 10 is beyond EOD, truncated [ 446.159816][T10001] loop1: p6 start 25 is beyond EOD, truncated [ 446.467881][ T30] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.43 [ 446.477527][ T30] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 446.485821][ T30] usb 4-1: Product: syz [ 446.490123][ T30] usb 4-1: Manufacturer: syz [ 446.497724][ T30] usb 4-1: SerialNumber: syz [ 446.702170][T10012] overlayfs: failed to resolve './file1': -2 [ 446.760924][ T8498] usb 3-1: new high-speed USB device number 5 using dummy_hcd 08:27:02 executing program 1: unshare(0x50040100) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 08:27:02 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 447.122121][ T8498] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 447.134958][ T8498] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 447.144306][ T8498] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 447.244115][ T8498] usb 3-1: config 0 descriptor?? [ 447.710382][T10028] overlayfs: overlapping lowerdir path [ 447.870748][ T30] cdc_ncm 4-1:1.0: bind() failure [ 447.925587][ T30] cdc_ncm: probe of 4-1:1.1 failed with error -71 [ 447.951354][T10029] overlayfs: failed to resolve './file1': -2 [ 447.984377][ T30] cdc_mbim: probe of 4-1:1.1 failed with error -71 [ 448.066477][ T30] usbtest: probe of 4-1:1.1 failed with error -71 08:27:03 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 448.122993][ T30] usb 4-1: USB disconnect, device number 2 [ 448.162893][ T8498] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 448.216691][ T8498] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0001/input/input7 [ 448.240530][ C0] usb 3-1: input irq status -75 received [ 448.346525][ T8498] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 448.472231][ T8498] usb 3-1: USB disconnect, device number 5 [ 448.784599][ T30] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 449.143163][T10057] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 449.164666][ T8498] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 449.313266][ T30] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 449.324479][ T30] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 08:27:05 executing program 0: ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 449.538874][ T8498] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 449.550228][ T8498] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 449.559510][ T8498] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 08:27:05 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 449.653271][ T30] usb 4-1: string descriptor 0 read error: -71 [ 449.659750][ T30] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.43 [ 449.669087][ T30] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 449.672081][ T8498] usb 3-1: config 0 descriptor?? [ 449.820844][ T30] usb 4-1: can't set config #1, error -71 [ 449.841081][ T30] usb 4-1: USB disconnect, device number 3 [ 450.113815][T10088] overlayfs: overlapping lowerdir path 08:27:06 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @remote}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8e4f7db3f644be80}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) [ 450.549515][T10088] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 450.600892][ T8498] usbhid 3-1:0.0: can't add hid device: -71 [ 450.607255][ T8498] usbhid: probe of 3-1:0.0 failed with error -71 [ 450.631586][ T8498] usb 3-1: USB disconnect, device number 6 08:27:06 executing program 0: ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:27:06 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 450.931944][T10105] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:27:07 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @remote}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8e4f7db3f644be80}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:27:07 executing program 1: ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 452.036905][T10120] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:27:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x4e20, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xff}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 08:27:08 executing program 0: ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 452.664021][T10119] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:27:08 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @remote}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8e4f7db3f644be80}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:27:08 executing program 1: ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 453.102683][T10129] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:27:09 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @remote}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8e4f7db3f644be80}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:27:09 executing program 3: ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 453.916136][T10128] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 454.100151][T10135] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 454.282926][T10139] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:27:10 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000001600)=[{0x0, 0x0, 0x4ac}, {&(0x7f00000001c0)="b637901a9ae22847bfe1611e6d115fef08c39ca07f1aae86a130fe6547e98b3935f5aaebc51b758fa7abc6f5f90e5782b8a1e954749bde39f05c0bcc8b8b6e1dbaafb70b27f9b46c0f847a32277cd55799ece653bdc6173b87014328cc3ef9e4100b15ec718b271e172611a1e1ed614eb2f9f16e996e2d5c6f53a35ede059c717d3360948cf828844701241828f9bcb6d582c49726fcf17f17a22dd41a5b2336ea20af55b6754576d014bf88ced690fb633a038c37196e5a9dd437e0ef60ca3bfbdf80b85e3823e58123dd148f7483b7a7f5f19d51274b815f5a13aca75c85a7ef73cf26c19b87d9c3c7089a8e490e62b8f0d65428b2b4a4e3634da3ad471ef6e92f73bbf000b00b2185e22920ac45a6689a7df2e970cc58cd8d6f780ad67726fe25c845da6e516315ffbc57abf76324253a6adf010f0405d15817f6b5db5c9adb33b5526c17ebb4cbb5aceb7ac1ed7b615286a5d941e452f5bf3a6468c3103f18e2b0690391f15d7bd4b6272f25655d467e3414e68d183c4acd94c996007c3fa21796386b240f1989294a3a54eefc3455d0a64709915ad649fee4dce7e1b07e334ecde1b53517069d389337285452cc71f6b73f26df2741f09c4412c9150e3d08a4a052673e65e5e074", 0x1ca}]) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x10001, 0x109001) ioctl$RTC_VL_CLR(r1, 0x7014) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x7a5d4151}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3d63}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r4 = openat$autofs(0xffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x80c0, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000400)=0x8801, 0x4) 08:27:10 executing program 0: r0 = openat(0xffffffffffffffff, 0x0, 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:27:10 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @remote}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8e4f7db3f644be80}, 0x0) sendfile(r0, r1, 0x0, 0x320f) [ 454.739949][T10144] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:27:10 executing program 3: ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 455.103971][T10156] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 455.319619][T10162] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 455.382816][T10161] Dev loop1: unable to read RDB block 4 [ 455.388556][T10161] loop1: AHDI p1 [ 455.392557][T10161] loop1: partition table partially beyond EOD, truncated 08:27:11 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @remote}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8e4f7db3f644be80}, 0x0) sendfile(r0, r1, 0x0, 0x320f) [ 455.751108][T10161] Dev loop1: unable to read RDB block 4 [ 455.756771][T10161] loop1: AHDI p1 [ 455.759626][T10153] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 455.760740][T10161] loop1: partition table partially beyond EOD, truncated [ 456.053965][T10176] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:27:11 executing program 0: r0 = openat(0xffffffffffffffff, 0x0, 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:27:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01000000000000000000020000000900010073797a3000001d0014000480080002400000001608000140000000000900030073797a320000000008000a4000000003300000000b0a01010000000000f800000000000808000425477a7831fa765e05d04700162ec99140000000cd0900010073797a300000000008000840000000011400000011000159000000000ad9d802960194e0ddd9ca2ca728b1d14f8064e9e16b70c8616eb62e4ca001df00a20d138f4b3185a4698969e3ecfd5a61ec7a2e1dbf3d0fb1fed66dbef7d4319dabe4c7d5753fce452e79df6fc047c0c6ee812468b0b2140773f8f1043875e6254c794807ea554345d4dfbb75c4cbd9db1ab59600bf65c6b9fab4635fc96fff864e196e2ad3d466bc44b1d79919ddd6c56e17c4b14ab2a12e73bc6471ebf03bd6d026fb1d6a96568503f502f4ff370224cb54c08f466ba60bb147e115afc9410a25ec08c49080078943389c85221364fbbd29ac19b2796b7e3adb085629d8d73a3399d19dec4e08edd037c18fbb0331daa6c704acf38039d37fbab38ce860c426e65c27865a7a41d00b00f9089faba2b48fb8b06fae03f5b8ca5f1ffa5fa3ec6b5efafadc73dd18c6991763e577980fe1a0baa002e79ca443965201bf489253e6571b2ecc8fe289417aebf03b09de9d2feb907da61313350fbcf15d860b7d4bc76a4608cf0e31107f5b75738457cdb99754f481c2e87823f9dbfda9d3fe479fbef00f371d7fab632a56c2faf6c2dc5992008b1da2ad5f04db2dfcd518946d2dbad3864bf7fcbb36417ded21358d4b03d43f6c7471db046f8c1b985e17731b46e219bfb9072281bcd85c2227fbeab29efc58b8f3c6bb61a0116777211c242ee5af77659d3e34d0d6e547b7"], 0xc0}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 08:27:12 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r5, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @remote}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8e4f7db3f644be80}, 0x0) sendfile(r0, r1, 0x0, 0x320f) 08:27:12 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x10002, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)={"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"}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x70) r3 = dup2(r2, r2) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000540)=0x8) sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000000)) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 456.875613][T10193] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:27:12 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x189) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./file0 \t'], 0x191) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000040)=r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:27:12 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:27:13 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) io_setup(0x8, &(0x7f0000000000)=0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_IRQ_LINE(r5, 0x4008ae61, &(0x7f0000000300)={0x8, 0x8000}) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f00000004c0)={0x2, 0x0, @pic={0x40, 0x3, 0x7, 0x7, 0x20, 0x4, 0x8, 0x3, 0xff, 0x3, 0xba, 0x40, 0x3f, 0x2, 0x3}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81e8943c, &(0x7f0000000240)) io_submit(r1, 0x2, &(0x7f0000000800)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) 08:27:13 executing program 0: r0 = openat(0xffffffffffffffff, 0x0, 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 458.285997][T10214] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:27:14 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:27:14 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x309600, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000100)=0x5) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x400000, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r2, 0x40045612, &(0x7f0000000080)=0x2) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000003c0)={{0x7, 0x85}, 0x1, 0x0, 0x1, {0x1f, 0x1}, 0xe1, 0x4}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) [ 458.876747][T10230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 459.365401][T10239] overlayfs: overlapping lowerdir path [ 459.721001][T10243] IPVS: ftp: loaded support on port[0] = 21 [ 459.789615][T10241] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:27:15 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:27:15 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) [ 460.440625][T10244] IPVS: ftp: loaded support on port[0] = 21 08:27:16 executing program 3: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x10002, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)={"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"}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x70) r3 = dup2(r2, r2) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000540)=0x8) sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000000)) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 460.732284][ T947] tipc: TX() has been purged, node left! 08:27:16 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:27:16 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:27:17 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) [ 462.479033][T10318] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:27:18 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:27:18 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:27:18 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 463.649214][T10332] overlayfs: overlapping lowerdir path 08:27:19 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:27:20 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 465.395954][T10348] overlayfs: failed to resolve './file1': -2 08:27:21 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:27:21 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:27:21 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x320f) 08:27:21 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 466.522223][T10358] overlayfs: overlapping lowerdir path [ 466.679129][T10358] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:27:22 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x320f) 08:27:22 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 466.990907][T10365] overlayfs: failed to resolve './file0': -2 [ 467.012281][T10370] overlayfs: failed to resolve './file0': -2 08:27:22 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:27:22 executing program 1: perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x80000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) migrate_pages(0x0, 0x9, &(0x7f0000000080)=0x9, &(0x7f0000000100)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 08:27:23 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x320f) 08:27:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x54, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x3}}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x240c}, @CTA_SEQ_ADJ_REPLY={0xc, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xcb0e}]}, @CTA_TIMEOUT={0x8}]}, 0x54}}, 0x0) [ 468.262891][T10381] overlayfs: failed to resolve './file1': -2 08:27:23 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:27:24 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffe, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000001c0)={[{@fmask={'fmask', 0x3d, 0x1ff}}, {@fmask={'fmask'}}, {@dmask={'dmask', 0x3d, 0x10000}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@gid={'gid', 0x3d, 0xee00}}, {@show_sys_files_no='show_sys_files=no'}, {@gid={'gid', 0x3d, 0xee00}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}]}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000180)={@multicast2, @private=0xa010102}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) open_tree(r0, &(0x7f0000000080)='./file0\x00', 0x80000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000002c0)={0x2020, 0x0, 0x0}, 0x2020) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = socket(0x10, 0x2, 0x0) r8 = signalfd(r2, &(0x7f0000000140)={[0xfffffffa, 0x4]}, 0x8) ioctl$KDGKBMODE(r8, 0x4b44, &(0x7f00000023c0)) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r9) write$FUSE_CREATE_OPEN(r1, &(0x7f0000002300)={0xa0, 0xfffffffffffffffe, r4, {{0x3, 0x2, 0x81e, 0xb4, 0x6, 0x1, {0x4, 0x5, 0x0, 0x39, 0x6, 0xff, 0x200, 0x5, 0x1, 0x6000, 0x1000, r6, r9, 0x2, 0x80000001}}, {0x0, 0x4}}}, 0xa0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002540)={r8, &(0x7f0000002400)="cdbd91c4b36d432bae87a0fd50295dfa139c17b51d7edb8f121128bf1db67e9dc9045f2a60717863886be9f390e2159da0e5d00f36351bfda566438980aedb0128844d77ccb2b58049001a3abc904818eb7e00e2d075504524c5d4ad4aeada7600455b4399d5c3d14ff03786fb8515cd60e52da1306395732f295c54b9f0c8137deb18c67cfb643edef3a15a4696bbc2", &(0x7f00000024c0)=""/90}, 0x1c) 08:27:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(0xffffffffffffffff, r0, 0x0, 0x320f) 08:27:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f00000002c0)="514226fffe") r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x6002, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000080)=@req3={0x6, 0x7, 0x7fffffff, 0x7, 0x0, 0x5, 0x8000}, 0x1c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 469.011780][T10398] ntfs: (device loop3): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 469.041412][T10396] overlayfs: failed to resolve './file1': -2 08:27:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(0xffffffffffffffff, r0, 0x0, 0x320f) [ 469.186412][T10398] ntfs: (device loop3): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 469.195972][T10398] ntfs: (device loop3): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 469.209640][T10398] ntfs: (device loop3): ntfs_fill_super(): Not an NTFS volume. 08:27:24 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:27:25 executing program 1: unshare(0x24020400) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt(r1, 0xffffff01, 0x7, &(0x7f00000002c0)="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", 0xfa) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xd0, 0x0, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20008040}, 0x200400d5) r2 = fcntl$dupfd(r0, 0x406, r0) connect$unix(r2, &(0x7f0000000240)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 08:27:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(0xffffffffffffffff, r0, 0x0, 0x320f) 08:27:25 executing program 3: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000402505a1a440000000010109023b00010009"], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x1000, 0x6}, &(0x7f00000000c0)=0x8) [ 469.997099][T10418] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:27:26 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:27:26 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_mount_image$exfat(&(0x7f0000000040)='exfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063616b65000000000c0002000800050015000000"], 0x3c}}, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 08:27:26 executing program 2: pipe(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(0xffffffffffffffff, r0, 0x0, 0x320f) [ 470.720923][ T4446] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 471.111344][ T4446] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 471.121704][ T4446] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 08:27:26 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_mount_image$exfat(&(0x7f0000000040)='exfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010063616b65000000000c0002000800050015000000"], 0x3c}}, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 471.231451][ T4446] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 471.240846][ T4446] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 471.250780][ T4446] usb 4-1: SerialNumber: syz [ 471.301438][ T4446] usb 4-1: config 0 descriptor?? 08:27:27 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:27:27 executing program 2: pipe(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(0xffffffffffffffff, r0, 0x0, 0x320f) 08:27:27 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000a80)={0x7, 'syz_tun\x00', {0x5f3d}}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="6000000010000107060000000000000000000000f2a8dbc9bcc8d81effb18682631818977d", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b00010069703667726500003000028014000600fc020000000000000000000000000000050017000000000006000e000100000006000e0019060000"], 0x60}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)={0x16, 0x800, 0x8000, 0x9, 0x365, 0xffffffffffffffff, 0x7fff, [], 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x4}, 0x40) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000440)={0x0, "938fc7ca2ce5b9d7c6ae607f5baabab07d1407d62deb858b59c7551138914057", 0x20, 0x1cc1, 0x3, 0xc, 0x2}) syz_mount_image$befs(&(0x7f0000000180)='befs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0xa, &(0x7f0000000800)=[{&(0x7f00000000c0)="d11ddc23244308dc29244c55c8fe88d5058d5e02ca135b3af331252364f54c7062b20df48a710053ae0053aa79bbe6bd9c29fef755e87dfbc615d7493ce485636d9c57dc34f0f5cbbc0d", 0x4a}, {&(0x7f0000000200)="34c8a09fad980336007748ef4a2581d9b786d453cffd8a713ac7ad2146cb31863cbb375c3ab529959093898cb277217d1b725641d51f2a369d", 0x39, 0x5}, {&(0x7f0000000240)="72a665e92a764462116d95f4e9d39cfeacb2ea561b2c2d70f52bb1f7bb526bd9d952bd9f0c4dbacb7422e5cc411dae8a4cfd9928703d18175a854834a74257a9970bc2af8655fe6a3f08724f3a1bbd8154bbbcb56b9359e6e6b62f2b279a87bfe04f465bb53cce", 0x67, 0x5}, {&(0x7f00000002c0)="21fe990b70d5c4317a815ad52e228226cf5d3368c064f848ae0d562e5f1cd474586530b6b3f1d6961b6dcbb43666a4ee4c7ce29586ed820deb0c0b4247cca283536971507d4387914c85d5679ade4a069ac8aaf7ab0b09b4401a4eb0c5581f19927ddbbba3bd9a36ab90d18c43cbc19b7ff55fb241bfa68ad0c76547d0a3957e1d6bc6827bd932970edbc7cc53c88b3ca542f653a646d728a811abfd5771e4e3e327eec6a051d5d4467d26f82b3cc66ef2dcc15e0be722cf84e7b49eede775e193302ac54342d6e0c790b1759735d7fe1947ad54fcb9aea911b515fcaa1e7d3b33f997df529cc6a8f91fdfe84247cb1fc568ae", 0xf3}, {&(0x7f00000003c0)="ba0b32f743d1c5e7e7631ce2fa", 0xd, 0x5}, {&(0x7f00000004c0)="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", 0xfb, 0x8}, {&(0x7f00000005c0)="aa9e3aa403282fb464aa790ee001190ad0c3ad6e0ed80384246a43fa06cb7a379b4c537158bd68c8854bea5fe6df60ac60243a866007dc6c716f688d2ea7a1517e1553db6c491319f79c411723bc0196a88d5bf1e67ff4bbae7d56bc41bbdd8bcb5d4691eb1817076cd36d02408ac70f87135c8c06856cfe2b665513a993e3253208857ba0e24efe5c10cef6f0857df5f544576506d022fe00a85afa0984f6ba311b8de3cd1a682b204a1f649401c3", 0xaf, 0x1}, {&(0x7f0000000400)="84", 0x1, 0x6}, {&(0x7f0000000680)="11e13da75ba4555865b574a705800455b1d0132e52673c531505db3d2376038d86523b7288604a6df981ea8baccef85b650268916b404e9f5258873102b9b1a39a0d43dfd0267f2eaec9fcc4af265378d0dddfd5637de6d909f644161f1144b70032527d18a928bd82143a3967ed198306ad31332ca60d1e6662e865332da6b1ff26140edafc9e47a7f77a2c7a9a8571786738667970bd66e24a7020b001137f0278457d73c4b653", 0xa8}, {&(0x7f0000000740)="93d37a067da4b53323e85a6a12472e69978e51bdf8d51a10f4b08a69d51a7353192ac7191953ea9c911ad2d5fb03653071457656112947fd457f8ec893b2c5f1209902a3aeb22578e56ac46dd5b84b23a654f10d82692fbf1f36461ec12d135e38d1335abbe568a8694122cae97ba6e284d7fbf09bf8edcee9f93c675d6624f6f7e8733398143572f5f189c88e7915f6821a5920d28e39785d9f7c9fe92f13ebe1b6a675820164dbef87ab2570", 0xad, 0x8}], 0x208000, &(0x7f0000000040)=ANY=[@ANYRESOCT=r0]) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000a40)={0x28, r1, 0x300, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x2, 0x7a}}}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}]}, 0x28}}, 0x20004800) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000900)={0x1, 0x0, {0x36, 0x22, 0xd, 0x1e, 0x1, 0x2254a697, 0x6, 0x86}}) [ 471.946564][ T53] usb 4-1: USB disconnect, device number 4 [ 472.220533][T10456] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 472.317707][T10456] befs: Unrecognized mount option "00000000000000000000003" or missing value 08:27:28 executing program 4: getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x8, 0x6}, &(0x7f0000000040)=0xc) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, 0x0, 0x8, 0x70bd28, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xffff, 0x2b}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x68}, 0x1, 0x0, 0x0, 0x2004c091}, 0x20000000) r0 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={[0x0, 0x4]}, 0x8, 0x40800) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000200)=0x3, 0x8) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000240)={0x3, 'syz_tun\x00', {0xffffff44}, 0x1}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x6, [@struct={0x2, 0x8, 0x0, 0x4, 0x0, 0xff, [{0x7, 0x5, 0xfffffffc}, {0xf, 0x0, 0x6}, {0xa, 0x2, 0x4}, {0xa, 0x2, 0x9}, {0x0, 0x3}, {0x4, 0x2, 0x9}, {0x6, 0x3, 0x8}, {0xa, 0x2}]}, @func={0x2, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0xa9c23561d6b22ef4, 0x0, 0x2e, 0x61]}}, &(0x7f0000000340)=""/140, 0x96, 0x8c}, 0x20) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000440)={'macvtap0\x00', {0x2, 0x0, @broadcast}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000480)={0x0, 0xc9, 0xaf}, &(0x7f00000004c0)={'enc=', 'pkcs1', ' hash=', {'sha256-avx\x00'}}, &(0x7f0000000540)="40a8eb8edd86c5399be33d23914caef67715b08ae78a8d3b7dcd21406fe1bf84882ba1ed4e89e51ab2063551d748380105359fc06c43f12e271b256ecddab3cdeb8f19cbd87f461ded63f2d3c7cf7d2dea191d82f2e8c6848f5f4e8a590cd00f0d16e0c5a9df85db49fb65e44fe5dfae7006f1c047139ccadb6a5f385386c92170e286ec43b0759f573c4434e2c96cab6d1b8f8f509be5dcdf4f12225ce34a5890f81a000627cc6140d78c84c78c26715c37a2883a19c76fd193cf275f981f44a00be7014f6488a426", &(0x7f0000000640)=""/175) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000700)) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000c40)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmsg$can_bcm(r1, &(0x7f00000010c0)={&(0x7f0000000c80)=@ipx, 0x80, &(0x7f0000001080)=[{&(0x7f0000000d00)=""/66, 0x42}, {&(0x7f0000000d80)=""/230, 0xe6}, {&(0x7f0000000e80)=""/246, 0xf6}, {&(0x7f0000000f80)=""/195, 0xc3}], 0x4}, 0x2) r2 = syz_open_dev$mouse(&(0x7f0000001100)='/dev/input/mouse#\x00', 0x7, 0x101000) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0245628, &(0x7f0000001180)={0x0, 0x101, 0x1, [], &(0x7f0000001140)=0x3f}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000012c0)={{{@in6, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@local}}, &(0x7f00000013c0)=0xe4) r4 = syz_mount_image$v7(&(0x7f00000011c0)='v7\x00', &(0x7f0000001200)='./file0\x00', 0x59, 0x1, &(0x7f0000001280)=[{&(0x7f0000001240)='r', 0x1, 0x4}], 0x800, &(0x7f0000001400)={[{'syz_tun\x00'}, {'sha256-avx\x00'}, {'-^\\/@'}, {'/dev/input/mouse#\x00'}, {'+-.+*\x8f@.-'}, {'pkcs1'}], [{@fowner_eq={'fowner', 0x3d, r3}}, {@subj_role={'subj_role', 0x3d, ' hash='}}]}) ioctl$CHAR_RAW_PBSZGET(r2, 0x127b, &(0x7f0000001480)) r5 = socket$bt_rfcomm(0x1f, 0x0, 0x3) pwrite64(r5, &(0x7f00000014c0)="c401d34af82d287974a4aa466ca7dbc1d251b629085715963b7b421c44a384711a05e68af46a57cb606950b95d56c67c2ca1565941e3dbbf3e3b9c710d8e2f1c84ac01b70be5dcb8dacb78eb90df56a8272fea4f78262280c78e1d466a98ef5daa76fc1bcfa3359482b9f6682f9cb2870cedf2fd5f96f7f4aebc5933895bc0343edfc548365ac3ec9df21ac6138bebc061b0262c2c4d20e2a2f5fa291a3423937897aac69ef6456dd29dbb5ed4053201085fc36b8b94a709bddee9265ee45d44719b91e6140796d81465438c260fc76aba15d373cd32d2ecec6e3b92515310b90f2668441a86fc5968e7e852ed1465e089db4c6a5db39256", 0xf8, 0x65) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5000943a, &(0x7f0000001680)={{r4}, 0x0, 0x12, @inherit={0x90, &(0x7f00000015c0)={0x0, 0x9, 0xd4, 0x5, {0x52, 0x4, 0xfffffffffffffc01, 0x2, 0xaf}, [0x4, 0x0, 0x3, 0xffffffffffff7fff, 0x5, 0x100, 0x3, 0x8, 0xbc]}}, @subvolid=0x5}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002680), &(0x7f00000026c0)=0x4) 08:27:28 executing program 2: pipe(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(0xffffffffffffffff, r0, 0x0, 0x320f) [ 472.677230][T10463] overlayfs: overlapping lowerdir path [ 472.930921][ T8498] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 472.945167][T10456] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 08:27:28 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 472.978977][T10467] befs: Unrecognized mount option "00000000000000000000003" or missing value 08:27:28 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 473.291128][ T8498] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 473.302383][ T8498] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 08:27:29 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:27:29 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') [ 473.820738][ T8498] usb 4-1: string descriptor 0 read error: -71 [ 473.827210][ T8498] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 473.836917][ T8498] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 473.951702][ T8498] usb 4-1: config 0 descriptor?? [ 474.002992][ T8498] usb 4-1: can't set config #0, error -71 [ 474.072500][ T8498] usb 4-1: USB disconnect, device number 5 08:27:29 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 474.264382][T10488] overlayfs: overlapping lowerdir path [ 474.377015][T10489] overlayfs: failed to resolve './file1': -2 08:27:30 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:27:30 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB='jdev=,@']) 08:27:30 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000001000010400000000000000000000000036d37d7729b62408272b62ca57ade6b7b893d4a6a8b3e31901876f579b933104275734e1edf179c65ce3ce2f3383d05b726076a7d1a88fae2f569c2b61a8faddf223cf457aa5d82c5f228983018e69740ab6feface305655865b91a0b80dd3172c42585f9e9ed58501b49b2ef58d86de30fe72eb588af2783304a22833f316915acc30efecd0312130c7b0365664f97ec6ead2021616d782b619ad9cf66f5cad03f119a513dbdbf8b159221a0f671f7e7ea058c25fb2b3475b3c6d2a19286f4425874b078da65de36f5e29028db93442f402d868ce933a686795ae8446044c23e398", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCRSSL2CALL(r4, 0x89e2, &(0x7f0000000000)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x2}}]}, 0x24}}, 0x0) [ 475.117450][T10498] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:27:31 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:27:31 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) [ 475.446333][T10504] REISERFS warning (device loop3): super-6506 reiserfs_getopt: empty argument for "jdev" [ 475.446333][T10504] [ 475.488713][T10509] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 475.543372][T10504] REISERFS warning (device loop3): super-6506 reiserfs_getopt: empty argument for "jdev" [ 475.543372][T10504] [ 475.544802][T10509] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 475.806911][T10516] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 476.544225][T10503] IPVS: ftp: loaded support on port[0] = 21 [ 477.167518][T10503] chnl_net:caif_netlink_parms(): no params data found [ 477.388383][T10503] bridge0: port 1(bridge_slave_0) entered blocking state [ 477.396624][T10503] bridge0: port 1(bridge_slave_0) entered disabled state [ 477.406348][T10503] device bridge_slave_0 entered promiscuous mode [ 477.498401][T10503] bridge0: port 2(bridge_slave_1) entered blocking state [ 477.505764][T10503] bridge0: port 2(bridge_slave_1) entered disabled state [ 477.515961][T10503] device bridge_slave_1 entered promiscuous mode [ 477.657232][T10503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 477.678444][T10503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 477.753918][T10503] team0: Port device team_slave_0 added [ 477.773234][T10503] team0: Port device team_slave_1 added [ 477.825950][T10503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 477.833213][T10503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 477.860293][T10503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 477.880835][T10503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 477.887901][T10503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 477.916048][T10503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 477.986693][T10503] device hsr_slave_0 entered promiscuous mode [ 478.025049][T10503] device hsr_slave_1 entered promiscuous mode [ 478.043066][T10503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 478.051050][T10503] Cannot create hsr debugfs directory [ 478.408339][T10503] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 478.428851][T10503] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 478.463375][T10503] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 478.491594][ T8840] Bluetooth: hci4: command 0x0409 tx timeout [ 478.499707][T10503] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 479.070908][T10503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 479.147631][ T4446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 479.156906][ T4446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 479.193792][T10503] 8021q: adding VLAN 0 to HW filter on device team0 [ 479.244295][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 479.254269][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 479.263743][ T8498] bridge0: port 1(bridge_slave_0) entered blocking state [ 479.271093][ T8498] bridge0: port 1(bridge_slave_0) entered forwarding state [ 479.352258][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 479.361914][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 479.371654][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 479.381057][ T8498] bridge0: port 2(bridge_slave_1) entered blocking state [ 479.388434][ T8498] bridge0: port 2(bridge_slave_1) entered forwarding state [ 479.397735][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 479.408671][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 479.419506][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 479.429828][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 479.456891][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 479.466821][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 479.477612][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 479.505850][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 479.515617][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 479.553448][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 479.566919][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 479.601927][T10503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 479.706407][ T8840] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 479.714242][ T8840] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 479.744928][T10503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 480.074655][ T8840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 480.085099][ T8840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 480.218267][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 480.227812][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 480.256087][T10503] device veth0_vlan entered promiscuous mode [ 480.274207][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 480.283553][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 480.320703][T10503] device veth1_vlan entered promiscuous mode [ 480.402599][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 480.412157][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 480.421774][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 480.431648][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 480.462716][T10503] device veth0_macvtap entered promiscuous mode [ 480.514019][T10503] device veth1_macvtap entered promiscuous mode [ 480.571938][ T4446] Bluetooth: hci4: command 0x041b tx timeout [ 480.637581][T10503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 480.648344][T10503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.659890][T10503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 480.670633][T10503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.680730][T10503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 480.691401][T10503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.701503][T10503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 480.712191][T10503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.726251][T10503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 480.739284][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 480.748823][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 480.758155][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 480.768552][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 480.803265][T10503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 480.815359][T10503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.825628][T10503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 480.836284][T10503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.846315][T10503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 480.856934][T10503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.866995][T10503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 480.877656][T10503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 480.891823][T10503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 480.902109][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 480.912192][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 480.963829][T10503] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 480.972770][T10503] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 480.981839][T10503] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 480.990748][T10503] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 481.294934][ T8493] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 481.303568][ T8493] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 481.314338][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 481.397194][ T8835] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 481.405572][ T8835] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 481.418961][ T8840] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 481.799023][T10777] VFS: could not find a valid V7 on loop4. [ 481.904439][T10781] VFS: could not find a valid V7 on loop4. 08:27:37 executing program 3: syz_usb_connect$cdc_ecm(0x6, 0x4e, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x30, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3c, 0x1, 0x1, 0x8, 0x20, 0x2, [{{0x9, 0x4, 0x0, 0x7, 0x3, 0x2, 0x6, 0x0, 0xca, {{0x6, 0x24, 0x6, 0x0, 0x0, "97"}, {0x5, 0x24, 0x0, 0x81}, {0xd, 0x24, 0xf, 0x1, 0x1f, 0x1, 0x8001, 0x66}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x9, 0x3, 0x9c}}, {{0x9, 0x5, 0x3, 0x2, 0x260, 0x9, 0xfb}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x310, 0x20, 0x7, 0x8, 0xff, 0x2}, 0x2b, &(0x7f00000000c0)={0x5, 0xf, 0x2b, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0x1, 0x8, 0x800}, @ptm_cap={0x3}, @ssp_cap={0x1c, 0x10, 0xa, 0xb6, 0x4, 0x3f, 0xf, 0x7, [0x0, 0x3fc0, 0xffc00f, 0x0]}]}, 0x5, [{0xec, &(0x7f0000000100)=ANY=[@ANYBLOB="ec03b1cd0976ce1133030b68581d21ee3f1288bb69ce3f6333d044817f56ee10ad9458d4c5c027332dc1dd5ff3fbbc28f49fae9d6d4aed6fd1a1d8361c7f67095a19e9b2329359411a725d26c999971ee3cd846299989a33d52ccef73d5fd06cddd8c69d23e823eef3ab7fdef00b1584302f0bc5ef25d502443f63dee4e91eab8e3467678e8e2041881b6a8424a1cf33b7c11097b74ebd7ee05abb26e9ed6115678f69bebf2be6bc6712c3dfc4e1e18a4efe008d476c336fc0a9068375d3e487104300f3bfd31f350ea0d60744dd240c2db40d14cdb59f21594629d3d4c5fce841c32e5480000000b39f81e6"]}, {0x1f, &(0x7f0000000200)=@string={0x1f, 0x3, "88e5604c1b37f075ee38d6a50a00f65cab5f40bee65aa2a9b1eca5408c"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x809}}, {0x58, &(0x7f0000000280)=@string={0x58, 0x3, "d3145484d057cea3b6f265c52b87fdb7692f897fba4c52def8934852a11f79c7f7fe8b4fdb1faea549faf088ff3e788f7d3c75c5d421f676d565a60a2f1f038c281475569fc1fa77bbeed805ae001ac0c9cf98ee672f"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x3009}}]}) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}}}, &(0x7f0000000600)=0xe4) getresgid(&(0x7f0000000640)=0x0, &(0x7f0000000680), &(0x7f00000006c0)) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[@ANYBLOB="2803000000000000", @ANYRES64=0x0, @ANYBLOB="040000000000000000000000000000002000000000000000940000000000000000000080c200000006000000000000000000000000000000030000000000000040000000000000000200000000000000070000000000000007000000070000000600000000800000f9040000", @ANYRES32=r1, @ANYRES32=0xee01, @ANYBLOB="05000000120800000000000005000000000000000d0000000000000001000000050000002c00000000000000010000000000000000000000000000000600000000000000ff00000000000000050000000001000000000000000000000800000000000000fbffffffffffffff0900000000000000050000000000000033af00000000000000080000f70c0000030000000000000000f8ffff", @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="d690000002000000000000000500000000000000050000000000000003000000100400007b2d7d0000000000050000000000000002000000000000000400000000000000a405000000000000010000001f000000050000000000000001cc815efc71aa1419792f8a0825c6d80400000000000003006faf4872271d3b51000000000000020000000000000001000000000000000000000000000000ffffffff090000000100000000a00000ff000000", @ANYRES32, @ANYRES32=r5, @ANYBLOB="c800000000020000000000000600000000000000000400000000000001000000870700005b000000000000000500000000000000000000000000000087f1ffffffffffff0180000000000000010000001d0a000005000000000000008600000000000000f50000000000000054ffffffffffffff690000000000000000020000000000000800000008000000010400000010000002000000", @ANYRES32=r6, @ANYRES32=0xee01, @ANYBLOB="0600000000080000000000000500000000000000810000000000000005000000080000007b405c2d3900000005000000000000000000000000000000faffffffffffffff0200000000000000020000000900000002000000000000001ffe580b00000000c0000000000000000200000000000000890800000000000001010000000000000200000008000000030000000010000005000000", @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="050000000100010000000000010000000000000007000000000000000000000002000000"], 0x328) r9 = open(&(0x7f0000000440)='./file0\x00', 0x200400, 0x38) ioctl$CAPI_INSTALLED(r9, 0x80024322) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc008641d, &(0x7f0000000400)={0x0, &(0x7f0000000380)=""/93}) 08:27:37 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0xe00, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="2535060000000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32=0x0, @ANYBLOB="801633e81bff855ff473e1548960a0864a60a36792f0348e6d69da2c5d746bc6f6ccb65bbdd5baee429a44fb83299f0b6c239eab23c2b72cdf051ecb1f6952ece0c7fb"], 0x40}}, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x2) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x1ff, 0x70b1, 0x20, 0x1, 0x20, 0x4, 0x8}, &(0x7f0000000300)=0x9c) timer_settime(0x0, 0x1, &(0x7f0000000080)={{r1, r2+60000000}, {0x77359400}}, &(0x7f00000000c0)) 08:27:37 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:27:37 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) [ 482.461585][T10793] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 482.786426][ T8846] Bluetooth: hci4: command 0x040f tx timeout [ 482.831792][T10792] device wireguard0 entered promiscuous mode 08:27:38 executing program 4: r0 = socket(0x4, 0xa, 0x101) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000140)=0x50) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x2c, r3, 0x42b, 0x0, 0x0, {{}, {}, {0x10, 0x17, {0x0, 0x0, @l2={'ib'}}}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r3, 0x10, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008044}, 0x14) syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000e66d1808b11342000d340000000109021b000100000000090400000151fdef0009050401"], 0x0) 08:27:38 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:27:39 executing program 1: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@source={'source', 0x3d, '%^]$[+%](${:\x0fk[)-:'}}, {@dyn='dyn'}, {@source={'source', 0x3d, '%^]$[+%](${:\x0fk[)-:'}}]}) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') [ 483.368294][T10796] device wireguard1 entered promiscuous mode [ 483.404496][T10800] tipc: Enabling of bearer rejected, illegal name 08:27:39 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:27:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@private0={0xfc, 0x0, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, [], 0x3e}, 0x4, 0xb, 0x75c, 0x0, 0x10000, 0x2000000}) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x12e00) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000100)) r2 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x2400, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000980)=&(0x7f0000000940)) [ 483.626878][ T8497] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 483.805878][T10813] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 483.882865][ T8497] usb 5-1: Using ep0 maxpacket: 8 [ 484.014753][ T8497] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x4 has an invalid bInterval 0, changing to 7 [ 484.025958][ T8497] usb 5-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=34.0d [ 484.035449][ T8497] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 08:27:39 executing program 3: r0 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000100)={0x0, 0x10000, 0xfff, 0x0, 0x12}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$FUSE_IOCTL(r1, &(0x7f0000000040)={0x20, 0x0, 0x0, {0xffff, 0x4, 0x800, 0x3}}, 0x20) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="6000000010000107dfffffffffffffff00000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b00010069703667726500003000028014000600fc020000000000000000000000000000050017000000000006000e000100000006000e0019060000"], 0x60}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESHEX, @ANYRESOCT=r4], 0x4240a2a0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000180)={0xf, 0x1f, 0x1, 0x5}, 0xf) write$apparmor_exec(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="730600786b203a3a0a"], 0x9) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) r5 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x1, 0x0) ioctl$MON_IOCQ_RING_SIZE(r5, 0x9205) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x4ffe0, 0x0) ioctl$USBDEVFS_GETDRIVER(r6, 0x41045508, &(0x7f0000000280)={0x9, "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"}) 08:27:39 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 484.211785][ T8497] usb 5-1: config 0 descriptor?? 08:27:39 executing program 1: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@source={'source', 0x3d, '%^]$[+%](${:\x0fk[)-:'}}, {@dyn='dyn'}, {@source={'source', 0x3d, '%^]$[+%](${:\x0fk[)-:'}}]}) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') 08:27:39 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) [ 484.373378][ T8497] usb 5-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 484.496166][ T8840] usb 5-1: USB disconnect, device number 2 [ 484.500546][ T947] usb 5-1: Failed to submit usb control message: -71 [ 484.508881][ T947] usb 5-1: unable to send the bmi data to the device: -71 [ 484.516341][ T947] usb 5-1: unable to get target info from device [ 484.522927][ T947] usb 5-1: could not get target info (-71) [ 484.528896][ T947] usb 5-1: could not probe fw (-71) [ 484.813270][ T8497] Bluetooth: hci4: command 0x0419 tx timeout 08:27:40 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0cc5605, &(0x7f0000000680)={0x7, @pix_mp={0x5, 0x5, 0x4f565559, 0x9, 0x7, [{0x710, 0x100}, {0x3f, 0x6}, {0x80000000, 0x2}, {0x9, 0x3ff}, {0xd05, 0x5}, {0x7831, 0x7f}, {0x5, 0xfff}, {0x7fff, 0x20}], 0xfd, 0x6, 0x1, 0x2, 0x7}}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) execveat(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000240)='\x00'], &(0x7f00000004c0)=[&(0x7f00000002c0)='.\x00', &(0x7f0000000380)='/dev/input/mice\x00', &(0x7f00000003c0)='/dev/input/mice\x00', &(0x7f0000000400)='$:){', &(0x7f0000000440)='@*@$^^-:{#(-:\x00', &(0x7f0000000480)='/dev/video1\x00'], 0x1000) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) syz_emit_ethernet(0x7e, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb080045000070000000000001907864010101ac1414aa030590780000000045000000000000000029000000000000ffffffff443c0003e000000100000000ffff01ff0000000000000000000000000000000000000000ac141400000000000000000000000000ac1414aa0000000044040000"], 0x0) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000800)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000040)={0x0, 0xd, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0efea3c4"}, 0x0, 0x0, @planes=0x0}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000500)={0x0, {0x0, 0x5380}}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x2b, 0x4, 0x1) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f0000000640)=0x8000100) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0xa, [@int={0xc, 0x0, 0x0, 0x1, 0x0, 0x3a, 0x0, 0x4e, 0x2}, @const={0x4, 0x0, 0x0, 0xa, 0x4}]}, {0x0, [0x30, 0x30, 0x0, 0x30, 0x0, 0x0, 0x5f, 0x0]}}, &(0x7f0000000580)=""/105, 0x3e, 0x69}, 0x20) [ 485.055836][T10805] tipc: Enabling of bearer rejected, illegal name [ 485.117768][T10848] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:27:40 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x320f) 08:27:41 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 485.373635][ T8497] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 485.640942][ T8497] usb 5-1: Using ep0 maxpacket: 8 [ 485.673340][T10855] IPVS: ftp: loaded support on port[0] = 21 [ 485.772476][ T8497] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x4 has an invalid bInterval 0, changing to 7 [ 485.783566][ T8497] usb 5-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=34.0d [ 485.792922][ T8497] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 486.146394][ T8497] usb 5-1: config 0 descriptor?? 08:27:41 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x2000, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f0000004280)='./file0\x00', &(0x7f00000002c0)='msdos\x00', 0x2004801, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@ccm_128={{0x304}, "b9292d06e789a359", "fd312b668a4c7f3318e28f41f8681ce9", "399b2b28", "560dc5d6cacd7304"}, 0x28) 08:27:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101000, 0x3d) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r2, 0x1}, &(0x7f00000000c0)=0x8) [ 486.310911][ T8497] usb 5-1: can't set config #0, error -71 [ 486.335822][ T8497] usb 5-1: USB disconnect, device number 3 08:27:42 executing program 1: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x161000, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000240)={0x1, 0x32314d4e, 0x2, @stepwise={0x3, 0x1b3a, 0x9, 0x6c1, 0x7, 0x1000}}) syz_read_part_table(0x0, 0x3, &(0x7f00000001c0)=[{&(0x7f0000000000)="ac8fa792228b67ed5a0848a9c21dac1be8380ff5dff043d2ea6a470000000000000024b5112cf1c1590adde8fab3dd8d6bef2843115b7ca24d392108b4edf5967e9b45269a48e76bddc431a7150903e20e06ace34169e0dfdf71bd0e859ef2d65cb17c0000000000", 0x68, 0x7f}, {&(0x7f0000000080)="f14a3526e72300f593ecac2ca5fb57611348b4c38c636a5a432525b612fae135e44879", 0x23, 0x6}, {&(0x7f0000001940)="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", 0xfa, 0x9}]) syz_mount_image$squashfs(&(0x7f0000000280)='squashfs\x00', &(0x7f00000002c0)='./file0\x00', 0x4, 0x7, &(0x7f0000001800)=[{&(0x7f0000000300)="0f1aa23f0d9b3ea6409e073ededc81a469f0428d6e46fa0b52414967d400d8225052885b58f9911c1abc17f0d4760dec3b045d9c272317ddae486ee92377684676fc2e662a354f30c06d06c5aff05d737e94f149985c56d89f0a45d9abc9020dcdfaa2ed103d477c54594481e27fff483b982647aa9d8eefbc08bdf89be06f780c30443e39776e19601dd17625c54e9f1cd95c6b0d0ca5e36cd2593df2804d61a3ed58b2bbaed0dca0baff067bdb1fd448cc2acde9e78329bd96ccae8483f8366878212c5aca5b687a5e14ccc3276142df793a706fd9e3d08a2f5db7dc15669400b9173e9ffaefdae5040e813b577547dbc45fae7b56d1c659", 0xf9, 0x9b58}, {&(0x7f0000000400)="5f6061470797ba3f12aa5b95d100654b7808b3dc2cad48659f086ce1f6a897c194339b1610a5f92f5c4f465da474de726864f971f27a44bf8256688209c4722c749a14467b0a546d8d90d31f04e86940631d8c1ea6416a437a735db0dd874872e59c4ecb5e536838cce2ffaab830e8fd86c5ce943d2183fbef4acdf17b0feccf4b742f336d2cb54fa59eb0f5796f3553015901c088dbbc8770fe83f32713b0c1c903946e954e137b8597a1b85cfedb0a934aa820d978da615aa92e7eeb9b97d71806b921fe4aea0fa4056bd956f2a06ca9b3d16e5b068a273cd5d94a760876ea99b0f87c08bf6cf00ea73ab8a78cda7d2710bce5a945", 0xf6}, {&(0x7f0000000500)="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", 0x1000, 0xfff}, {&(0x7f0000001500)="ad71b1d87b300d04d48453cd6de754cdb58fc7012a5e091e4fdd3e9469ac353c7125d56191328190ef4b3eadf84b9d36da01d4bef3df8266c7010bf117edb338116761bc08d008fef1e08b522b1a74913798619e77725e30c3bd98ee1cb6272f7396be5cf6e8f2d3c9202248047b4e13a01757ec69e9aa4867413bd7ea583a7c2a4be1b83ae0631cf00523f9d414cae4d2b6470baa822064de846ff65e5baea6e3b5c5c74cdff2427dbe371980baab176eb08bd2ef3af92b287fb874610f1d58174366f05d4717f4e1badd84fb090d33e8a8366e", 0xd4, 0x80}, {&(0x7f0000001600)="56a15fd4c9ebe027d6abc05f891b248fa25917b6aab6d26b5c2b811fa9e0cf38e3dd3f338ae3248c82ef29583f481f9d1a82d96243a6119fb9e4088dfe4c1f1811f47fab7b52f0f84823083388ed4acfd06abd5f1921cfc755c29d1de062f3d2f3d1b4", 0x63, 0x3}, {&(0x7f0000001680)="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", 0xfa, 0x3}, {&(0x7f0000001780)="7c82ccf8f583ce3799dc534a87a0e6d6d0d0dd9385d07e076e9720d377c8c19d603c702066843fc5bd5ea26831b105fc6ccdd6fb86bb5b1bfe32d0576b7a1070c412e5e5898ca7e5cb4bf09d974708a389", 0x51, 0x50}], 0x80000, &(0x7f0000001880)={[{'$\x00'}, {'$:+/*@\''}, {'/dev/btrfs-control\x00'}, {'#{'}, {'&#'}, {'/dev/btrfs-control\x00'}, {'/dev/btrfs-control\x00'}, {}, {'/dev/btrfs-control\x00'}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/btrfs-control\x00'}}, {@dont_appraise='dont_appraise'}, {@dont_hash='dont_hash'}]}) [ 486.389885][T10881] IPVS: ftp: loaded support on port[0] = 21 08:27:42 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x320f) [ 486.617584][T10887] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 486.673925][T10891] FAT-fs (loop3): Directory bread(block 2571) failed [ 486.681061][T10891] FAT-fs (loop3): Directory bread(block 2572) failed [ 486.687925][T10891] FAT-fs (loop3): Directory bread(block 2573) failed [ 486.694941][T10891] FAT-fs (loop3): Directory bread(block 2574) failed [ 486.701856][T10891] FAT-fs (loop3): Directory bread(block 2575) failed [ 486.710013][T10891] FAT-fs (loop3): Directory bread(block 2576) failed [ 486.717110][T10891] FAT-fs (loop3): Directory bread(block 2577) failed [ 486.723988][T10891] FAT-fs (loop3): Directory bread(block 2578) failed [ 486.730883][T10891] FAT-fs (loop3): Directory bread(block 2579) failed [ 486.737737][T10891] FAT-fs (loop3): Directory bread(block 2580) failed 08:27:42 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:27:42 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x320f) [ 487.286861][T10932] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:27:43 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:27:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="60000000002000005100230be6f9cffa30417378ab22fb5e", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b00010069703667726500003000028014000600fc020000000000000000000000000000050017000000000006000e000100000006000e0019060000"], 0x60}}, 0x0) r1 = syz_usb_connect(0x0, 0x3cc, &(0x7f0000000780)=ANY=[@ANYRESOCT=r0], 0x0) syz_usb_control_io(r1, 0x0, 0x0) 08:27:43 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, 0x101, 0xfff, 0x6, 0x100, 0xfff, 0x414000c, r6}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x83, &(0x7f0000000140), 0x8) 08:27:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f00000001c0)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) munlock(&(0x7f0000ff4000/0xb000)=nil, 0xb000) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000104000000001000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={@private1, 0x0, r2}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2037d00010000104000900000000040000000000", @ANYRES32=r2, @ANYBLOB="8b94010000200400"], 0x20}}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000000), &(0x7f0000000140)=0x4) [ 487.820598][T10939] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:27:43 executing program 2: pipe(&(0x7f0000000040)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(0xffffffffffffffff, r0, 0x0, 0x320f) [ 488.047295][T10947] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 08:27:43 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 488.148083][T10950] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 488.174537][T10951] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 488.260795][ T8498] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 488.309167][T10959] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 08:27:44 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) ioctl$RTC_EPOCH_READ(r1, 0x8004700d, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000180)={0xa0000000, 0x8, 0x1, 'queue1\x00', 0x1}) r2 = fsmount(r0, 0x0, 0x81) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x40000000) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) sendmsg$sock(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x20040804) [ 488.530600][ T8498] usb 5-1: device descriptor read/64, error 18 08:27:44 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100000000004026093333400000000001838680b90f432f88000900012201000905810308000000001a5700"/54], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001080)={0x18, &(0x7f0000000e00)=ANY=[@ANYBLOB="00095b01000082e5"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x3e, &(0x7f0000000140)="9afd0c287b2909885c2ab89d5246d4f3636253383b4b7e9023c4dd4f3c3eb994ea0a56abd9d0551af5eb0a0420cae6f9308b22d5f7205a1b098f4a581c83") syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 08:27:44 executing program 2: pipe(&(0x7f0000000040)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(0xffffffffffffffff, r0, 0x0, 0x320f) [ 488.911367][T10973] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 488.920390][ T8498] usb 5-1: device descriptor read/64, error 18 08:27:44 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:27:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) r2 = signalfd(r0, &(0x7f0000000580)={[0x1f, 0x8]}, 0x8) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES64=r1, @ANYRES32=0x0, @ANYRES32=r1], 0x60}}, 0x0) r3 = openat$qrtrtun(0xffffff9c, &(0x7f0000000100)='/dev/qrtr-tun\x00', 0x480) readahead(r3, 0x7, 0x4000006) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x6, 0xffffffffffffff34) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x80000001}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = gettid() ptrace(0x10, r5) write$P9_RGETLOCK(r4, &(0x7f00000000c0)={0x25, 0x37, 0x2, {0x2, 0x1, 0xd2, r5, 0x7, 'ip6gre\x00'}}, 0x25) [ 489.191160][ T8498] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 489.290938][ T8840] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 489.460515][ T8498] usb 5-1: device descriptor read/64, error 18 08:27:45 executing program 2: pipe(&(0x7f0000000040)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(0xffffffffffffffff, r0, 0x0, 0x320f) [ 489.701348][ T8840] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 489.709142][ T8840] usb 4-1: can't read configurations, error -61 [ 489.759427][T10987] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 489.852074][ T8498] usb 5-1: device descriptor read/64, error 18 [ 489.921218][ T8840] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 489.971153][ T8498] usb usb5-port1: attempt power cycle 08:27:45 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 490.341555][ T8840] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 490.349313][ T8840] usb 4-1: can't read configurations, error -61 [ 490.413391][ T8840] usb usb4-port1: attempt power cycle [ 490.690964][ T8498] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 490.845868][T10995] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:27:46 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000100)={0x0, 0x8, [0x5, 0x3]}) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0xb, 0x2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}, @TCA_RATE={0x6, 0x5, {0x80}}]}, 0x40}}, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r3, 0x4040942c, &(0x7f0000000180)={0x0, 0xff, [0x800, 0x8, 0x0, 0x0, 0x25f, 0x66]}) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000140)={'netdevsim0\x00'}) 08:27:46 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x320f) [ 491.082847][ T8498] usb 5-1: device descriptor read/8, error -71 [ 491.153454][ T8840] usb 4-1: new high-speed USB device number 8 using dummy_hcd 08:27:46 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 491.291300][ T8498] usb 5-1: device descriptor read/8, error -71 [ 491.455146][ T8840] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 491.463126][ T8840] usb 4-1: can't read configurations, error -61 08:27:47 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x320f) 08:27:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x5b, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x25, 0x6, 0x0, @remote, @loopback, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x0, 0x2}, @exp_smc={0xfe, 0x6}]}}, {'~'}}}}}}}, 0x0) [ 491.700528][ T8840] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 492.047223][T11005] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:27:47 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0x4, 0x29, 0x6, 0x0, 0x0, 0x0, '\x00', "00eac917"}}, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x2, 'veth1\x00', {0x3}, 0x8}) 08:27:47 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x320f) [ 492.232139][ T8840] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 492.241963][ T8840] usb 4-1: can't read configurations, error -71 [ 492.272111][ T8840] usb usb4-port1: unable to enumerate USB device 08:27:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) r2 = signalfd(r0, &(0x7f0000000580)={[0x1f, 0x8]}, 0x8) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES64=r1, @ANYRES32=0x0, @ANYRES32=r1], 0x60}}, 0x0) r3 = openat$qrtrtun(0xffffff9c, &(0x7f0000000100)='/dev/qrtr-tun\x00', 0x480) readahead(r3, 0x7, 0x4000006) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x6, 0xffffffffffffff34) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x80000001}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = gettid() ptrace(0x10, r5) write$P9_RGETLOCK(r4, &(0x7f00000000c0)={0x25, 0x37, 0x2, {0x2, 0x1, 0xd2, r5, 0x7, 'ip6gre\x00'}}, 0x25) 08:27:48 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:27:48 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x6, 0x28, 0x6, 0x0, 0xfffffffffffffffd, 0x3, 0x0, 0x20006}, 0x0) write$rfkill(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0xffffffffd, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000002, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x10000, 0x2, 0x2, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$pfkey(0xffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x20}, &(0x7f0000000100)=0x4) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000140)={0x0, 0x0, 0x1c, 0xb, 0x148, &(0x7f0000000280)="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"}) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) [ 492.925348][T11023] IPVS: ftp: loaded support on port[0] = 21 08:27:48 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x0) [ 493.082625][ T9887] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 493.260388][T11025] IPVS: ftp: loaded support on port[0] = 21 [ 493.363250][ T9887] usb 4-1: Using ep0 maxpacket: 16 [ 493.381149][T11031] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 493.487416][ T8493] tipc: TX() has been purged, node left! [ 493.511769][ T9887] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 493.525202][ T9887] usb 4-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 493.534576][ T9887] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 493.703720][ T9887] usb 4-1: config 0 descriptor?? 08:27:49 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x0) [ 493.782258][ T9887] usbhid 4-1:0.0: couldn't find an input interrupt endpoint 08:27:49 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 493.955591][ T8846] usb 4-1: USB disconnect, device number 10 08:27:50 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x0) [ 494.540581][ T8846] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 494.850677][ T8846] usb 4-1: Using ep0 maxpacket: 32 [ 495.001846][ T8846] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 495.012986][ T8846] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 495.023094][ T8846] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 495.032337][ T8846] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 495.256712][T11087] overlayfs: failed to resolve './file0': -2 [ 495.495320][ T8846] usb 4-1: config 0 descriptor?? 08:27:51 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 495.556645][ T8846] hub 4-1:0.0: USB hub found 08:27:51 executing program 2 (fault-call:3 fault-nth:0): pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:27:51 executing program 3: migrate_pages(0xffffffffffffffff, 0x7ff, &(0x7f0000000080), &(0x7f00000000c0)=0xf526) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 496.060666][ T8846] hub 4-1:0.0: config failed, can't read hub descriptor (err -22) [ 496.076154][ T8846] usbhid 4-1:0.0: can't add hid device: -22 [ 496.082476][ T8846] usbhid: probe of 4-1:0.0 failed with error -22 [ 496.221760][ T8846] usb 4-1: USB disconnect, device number 11 [ 496.303528][T11101] FAULT_INJECTION: forcing a failure. [ 496.303528][T11101] name failslab, interval 1, probability 0, space 0, times 1 [ 496.316520][T11101] CPU: 1 PID: 11101 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 496.325255][T11101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 496.335368][T11101] Call Trace: [ 496.338859][T11101] dump_stack+0x21c/0x280 [ 496.343340][T11101] should_fail+0x8b7/0x9e0 [ 496.347907][T11101] __should_failslab+0x1fd/0x2a0 [ 496.352972][T11101] should_failslab+0x29/0x70 [ 496.357682][T11101] slab_pre_alloc_hook+0xd5/0x590 [ 496.362814][T11101] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 496.369057][T11101] kmem_cache_alloc_trace+0x114/0xc90 [ 496.374509][T11101] ? kmsan_get_metadata+0x116/0x180 [ 496.379827][T11101] ? alloc_pipe_info+0x167/0xbd0 [ 496.384846][T11101] ? kmsan_get_metadata+0x116/0x180 [ 496.390130][T11101] ? kmsan_get_metadata+0x116/0x180 [ 496.395444][T11101] alloc_pipe_info+0x167/0xbd0 [ 496.400291][T11101] ? kmsan_get_metadata+0x116/0x180 [ 496.405571][T11101] ? kmsan_get_metadata+0x116/0x180 [ 496.410932][T11101] splice_direct_to_actor+0x121b/0x1490 [ 496.416567][T11101] ? do_splice_direct+0x5f0/0x5f0 [ 496.421792][T11101] ? security_file_permission+0x1f0/0x230 [ 496.427650][T11101] ? rw_verify_area+0x4be/0x7a0 [ 496.432608][T11101] do_splice_direct+0x39e/0x5f0 [ 496.437565][T11101] do_sendfile+0x1434/0x2620 [ 496.442295][T11101] __se_compat_sys_sendfile+0x368/0x430 [ 496.447953][T11101] ? syscall_enter_from_user_mode_work+0x51/0x100 [ 496.454477][T11101] __ia32_compat_sys_sendfile+0x56/0x70 [ 496.460196][T11101] __do_fast_syscall_32+0x129/0x180 [ 496.465514][T11101] do_fast_syscall_32+0x6a/0xc0 [ 496.470460][T11101] do_SYSENTER_32+0x73/0x90 [ 496.475120][T11101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 496.481536][T11101] RIP: 0023:0xf7f5c549 [ 496.485694][T11101] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 496.505371][T11101] RSP: 002b:00000000f55560cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 496.513867][T11101] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 496.521912][T11101] RDX: 0000000000000000 RSI: 000000000000320f RDI: 0000000000000000 [ 496.529953][T11101] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 496.537993][T11101] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 496.546052][T11101] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 08:27:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) r2 = signalfd(r0, &(0x7f0000000580)={[0x1f, 0x8]}, 0x8) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES64=r1, @ANYRES32=0x0, @ANYRES32=r1], 0x60}}, 0x0) r3 = openat$qrtrtun(0xffffff9c, &(0x7f0000000100)='/dev/qrtr-tun\x00', 0x480) readahead(r3, 0x7, 0x4000006) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x6, 0xffffffffffffff34) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x80000001}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = gettid() ptrace(0x10, r5) write$P9_RGETLOCK(r4, &(0x7f00000000c0)={0x25, 0x37, 0x2, {0x2, 0x1, 0xd2, r5, 0x7, 'ip6gre\x00'}}, 0x25) [ 496.780796][T11102] overlayfs: failed to resolve './file1': -2 08:27:52 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:27:52 executing program 2 (fault-call:3 fault-nth:1): pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:27:53 executing program 3: syz_usb_connect(0x6, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002cd6ec840030402fa4f4c0000000109022f0001000000040904250000da96be36052406000105240000000d240f010600000007000500fe06241a000218"], 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = request_key(&(0x7f0000000140)='logon\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='-!!/:-\xe8\f{\x00', 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000340)='encrypted\x00', 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x100, @dev={0xfe, 0x80, [], 0x40}, 0x526}]}, &(0x7f0000000240)=0xc) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x14, r2, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008000) [ 497.791521][T11118] FAULT_INJECTION: forcing a failure. [ 497.791521][T11118] name failslab, interval 1, probability 0, space 0, times 0 [ 497.804401][T11118] CPU: 0 PID: 11118 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 497.813143][T11118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 497.823262][T11118] Call Trace: [ 497.826669][T11118] dump_stack+0x21c/0x280 [ 497.831130][T11118] should_fail+0x8b7/0x9e0 [ 497.835662][T11118] __should_failslab+0x1fd/0x2a0 [ 497.840723][T11118] should_failslab+0x29/0x70 [ 497.845425][T11118] slab_pre_alloc_hook+0xd5/0x590 [ 497.850561][T11118] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 497.856472][T11118] __kmalloc+0xf5/0x490 [ 497.860738][T11118] ? alloc_pipe_info+0x167/0xbd0 [ 497.865874][T11118] ? kmsan_get_metadata+0x116/0x180 [ 497.871192][T11118] ? kcalloc+0x8c/0xd0 [ 497.875370][T11118] kcalloc+0x8c/0xd0 [ 497.879378][T11118] alloc_pipe_info+0x7b3/0xbd0 [ 497.884264][T11118] splice_direct_to_actor+0x121b/0x1490 [ 497.889908][T11118] ? do_splice_direct+0x5f0/0x5f0 [ 497.895039][T11118] ? security_file_permission+0x1f0/0x230 [ 497.900877][T11118] ? rw_verify_area+0x4be/0x7a0 [ 497.905868][T11118] do_splice_direct+0x39e/0x5f0 [ 497.910845][T11118] do_sendfile+0x1434/0x2620 [ 497.915590][T11118] __se_compat_sys_sendfile+0x368/0x430 [ 497.921324][T11118] ? syscall_enter_from_user_mode_work+0x51/0x100 [ 497.927864][T11118] __ia32_compat_sys_sendfile+0x56/0x70 [ 497.933539][T11118] __do_fast_syscall_32+0x129/0x180 [ 497.938850][T11118] do_fast_syscall_32+0x6a/0xc0 [ 497.943808][T11118] do_SYSENTER_32+0x73/0x90 [ 497.948440][T11118] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 497.954839][T11118] RIP: 0023:0xf7f5c549 [ 497.959001][T11118] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 497.978687][T11118] RSP: 002b:00000000f55560cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 497.987242][T11118] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 497.995292][T11118] RDX: 0000000000000000 RSI: 000000000000320f RDI: 0000000000000000 [ 498.003341][T11118] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 498.011393][T11118] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 498.019438][T11118] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 498.352861][T11117] overlayfs: failed to resolve './file0': -2 08:27:54 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:27:54 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 498.713354][ T8493] tipc: TX() has been purged, node left! 08:27:55 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003900000008000300", @ANYRES32=r4, @ANYBLOB="10005a800c0000d2"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)={0x158, r0, 0x800, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x4c23, 0x79}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x9}, @NL80211_ATTR_STA_WME={0x4}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xe7, 0xbe, "d768f11d1315b52ccbbd155e16b3129879e0e8794694c36c850e7ca967c93b3a7ce6fde2571f4d90c6b42eb2a7bb31b17696e08b725326bf8a8d56251d62d6f52340a9181cc1636778d50d6ca89ba4164cb7f71d2a395510d5ebcea56f9709dd74f900ef9a76c95abd076033745d1ab33c31496f492692ad5840f68befa18f8368c69f449c417768069d246f6728f17563637cbb72145be8d8d02f016f7489f1ab0fbac597720a53a426c4dbe599abbbee20dc596a3fffb78abd0dd9142f6d12a7d605162877931774a4ca7f32f9428016f6fa6f37ad08e70c63b7e96d3b32e0734cbe"}, @NL80211_ATTR_STA_WME={0x2c, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x7d}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x5}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x85}, @NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xff}]}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7}]}, 0x158}, 0x1, 0x0, 0x0, 0x40840}, 0x20000084) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f00000009c0)={0x0, @in={{0x2, 0x4e21, @empty}}}, &(0x7f0000000a80)=0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000b40)={r7, 0x48, &(0x7f0000000ac0)=[@in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0x1f}, @in6={0xa, 0x4e24, 0x7f, @loopback, 0x8}]}, &(0x7f0000000b80)=0xc) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x8040ae9f, &(0x7f00000008c0)) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x7, &(0x7f0000000600)=[{&(0x7f0000000000)="d373407588cd07853cff030000000000005d4d71", 0x14, 0x2}, {&(0x7f0000000080)="b62d5a5bf2e4119c4ab3cbeaf5d225e341699fd70da0e6e55efe64c85b48932d1fd24cc2709c67c387237e962f053824f25436908530ceb8f93955dc66cd5e996e04c8259ad16f143ba232e5ab225398b528bfe8ef914ce40578f7f11cddfff35daad65b63168a992136319a874ff8556143aaf11c1b901ee741ac6397a19e", 0x7f, 0x2}, {&(0x7f0000000680)="1b5ac5df6b92577d0f44072ebec7a4491f3f18ec1afd5885113e10161129416bcdaec9b2ef4722f1cbf4d2a4e8434b6805951969d6048f86d577faf242641cb3b6b144a1ed1b0ade8c4f09a59ebb6a4f3232a8d2ef68163359a0f20c86c4df0ea8b4b885ac4dccef", 0x68, 0x5}, {&(0x7f00000001c0)="842d73ae5e7ed89df4f018be0764569932fe936a8a364d6a807c80ab1743274bced3e43af5b710cc196da2def744e6d7a118baa04209cc248cabf223152528bcbef321d3a1ea8b80f8de51e358e11da1db0cde35d2a2a64436f28fd88c0afc0bc1a7acc6537ab73d1aed7145d6375684c837ab193d714743782a3070313380abd74e8248800de2430099efd22ea1e907ae6ed6d07423b276849a78de31f9619e37c05adf7b5a2d92b2c2ca0f40f01de291f728cae312f8c28d7d5dd6971176a40a5ad6a1ebcb6c4b3488ecab8df7fedcb2f5a1bfcc81dad61d9f907dd1d00ecfbd095fb7903cd5", 0xe7, 0x9}, {&(0x7f00000002c0)="abb7b0f3ae777383ddf554b7f5018c5aa49af60c766a9a571f318d90ab6277b7a6722ea551b505da1cc1247ee4a83de940fa943c2049e1f071b0b5cb238bf77d8157a3705a13c40c89746b055cc193167838", 0x52, 0xffffffff}, {&(0x7f0000000340)="bfdb8d77c545fcd86d67e6b7c47503e60cb1c524ce6aeaa86149386a05e61985b6d0ed26fe82daaa4f9436450aa712990dd182e221eb226fbe09d1fc7fdbe61b86cb16558f32e57332961576a0df2e0570365695b5c4679ddd730ff46678e8060aca47972a33b67a9e8eb979e95ff6b74c943a237b934fc83d197b62983bb8aa7c0ea9bb9c896d952737d594497542a7989e7645ae2e30763a459a142dc485c739bb219cb911ba3254", 0xa9, 0x2}, {&(0x7f0000000500)="9fcfa3c27432174a0770bebc79b2627792c80b13b59b1067a4d62959e20010fc81634f0759030e77c3bfba8c0a69a3979c79d6eaa206f3b14680c237fcfb4f3c04d4c929b2e8d189d6192d022c22bdcd0bf7684758f686e0aa066ced3db7e159c35bab9e0cacc9294b1bc5648f626af3ffcbb92a7a679ce83bccd36eb87067950561e8314d4950ad8e898aed55d6c1803becc9c7c9f98c3a295e4cdac9a367910daae13c7e4cf0d8940638000120d80c57548e38b257a0737c1345b29babafdb96e257519435f55d2764e13430277ae429926b7279005b87745656eda9dcb3e2dbec3fdd3c4760bc1870b8e3768c75dc", 0xf0, 0x40}], 0x0, &(0x7f0000000440)=ANY=[@ANYRES64, @ANYRES16, @ANYBLOB=',mft_zone_multiplier=0x0000000000000000,umask=00000000000000000000003,uid=', @ANYRESHEX=0xee00, @ANYBLOB=',dmask=01777777777777777777775,dmask=00000000000000000000000,disable_sparse=yes,\x00']) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r5, 0x800442d2, &(0x7f0000000980)={0x4, &(0x7f0000000900)=[{}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}]}) [ 499.933949][T11128] overlayfs: failed to resolve './file0': -2 08:27:55 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:27:55 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:27:55 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6(0xa, 0x3, 0x2c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfffffffd, 0x8200) accept4$x25(r2, &(0x7f00000000c0)={0x9, @remote}, &(0x7f0000000100)=0x12, 0x80800) openat$dlm_monitor(0xffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_mount_image$squashfs(&(0x7f00000017c0)='squashfs\x00', &(0x7f00000001c0)='./file0\x00', 0x2, 0x8, &(0x7f00000015c0)=[{&(0x7f0000000200)="d7e0712675aacb2d06e965e9dbeea5c93b661e2c67ab96159bc91e301f9205c2c0a00e46cea341a65f7dee03391db09a9776ee", 0x33, 0x10001}, {&(0x7f0000000240)="4f4bcb42dd5aea3a0d29e3ea563776af47647b1dcaab3d8f34640c4e9a1e68734218e8cabbea82abf7f616b8eeb03fc0240bce1210c46355258900dc698c4169cf0b133159fb6a0a8c5e154737baa9cb3d8f5c400ac76eba1bd1b69e9a0adc76f780260039ec831d855c9500c0ba5291d00956f0839385ed5e2442523fa66ad65fa5f9e5d04e5ec26b492f4834f51b6b8a59652cf53c7b225810fc4383c31eb7d04f66efef53fec60ce570", 0xab, 0x3}, {&(0x7f0000002d00)="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"/613, 0x265, 0x8}, {&(0x7f0000000440)="ae5dfdaea67d143bdfbe19e6927f72e6d157a5edf45215fb8d6ad6f8b779007d924c272525344ad46f323c62872fe33b46acd1fd972779514fbe3bd57072b7b1aa5a34085a2cf5fa223d95c805ced30c81ca4e5403b2b5eb7c7e3419cece0696987be59e9e76a88061d4af5f463f539718acbc641e70d063e3e03e6cc05b0375125205d8dfbfdb97bd2b0b1bdc4d66cf99cf259067e0cc8f0561e27858d36592bd773e12d4f415844b30a06fcfd961c86522b20941c0e8d57ebc208a513cf9", 0xbf, 0x400}, {&(0x7f0000000500)="28e766b579122071", 0x8, 0x7}, {&(0x7f0000000540)="7b53d237f6b39759821cdbb10694a0c5bc20ee9a3470dcede68e96a455cf6734f95b26822262c9a21f93f527cfcc036cbf45ceb1fd19901a5e4867d9249efd3b3b18ab9c0317dc07e69111f77fc45b6beb10fd5ce5169e42d0d2f292fb84da43ba3f819b24f37912837ba2ec692180df7e44fab6f7c983b4f52d1d53bf2a7b5cea1190948e12b344fa5dae29f731a34b763b39cab5e25102fc48c927ec6c4c5896684979780da54e5ea00b5c79b0f2afaeddf5e279e07bf30fe05bbaff701ea4a278696440d98a2ed78b31121b4df75e9c1ae842efcab1df2473ca1f398e2d93f3a6d384b21f5945bc61ff8a2f656ff033795606e3fc2045d7bc9019d86c5be04c05d8cd22eefd467de4ec5bf318df0394e464d6f947cab01aa6ed97a9db4539ef3ebede9729d0b8626d2506405e0a46fa99725452fac10da1945e17b4fcb661a8e86c135f113cab95af64c1238e4e9623f064673e46e10a3258d8818d766e6b9523f048afd220c34c33bef2ee1d4ddc6dd2575605b1cad54d027f306079a0bce6c187f8755b893111f3dbc3d1d4655b1a03f7221300f8849b9f4ba27b0c2d31b64d34f143b55fe44e246dee5c3641bb8bd3cbd1a95b49ebfa2f9ea383f302416de9b265543092254d43e9b5e6f46a41e138416f3214e60cf926e035c4d13973ddd033b711f6614a5a0a126995e10f8f68a20619c405b671f279c61dfbffc852d071e61662e7723398dc946fd9b404190b5821b41b88bd9715a274543cbfa8e564775dbda95eda872759b9c18cbf5f916a90ad8eb8f8f135da157766c6293389021a24c4904bb60ba8d780d980a5a3bf89904f218c7232ae613067f25d85e0c9e9f5285b1ad6a064270d09df162e3b2b8b84bd24b98cc00752e3d713c155514738945479b8ce53e969432a4ffc64e56002b57385110675e87a79cd0061cf10a074c5a0fb3af007de16ad97ca67d7781942b3a91908e2f82fb641b66973367afbfb0c6eefc4226ecd669c1c07c504d28085689faa2fd7e488526a97a9e06250555372ccd081e658e169a750d867681db0af179ae99962f85d922332fed6e23aa6f8b21c7e2769541411fdd63fcdedae772fc5535ff6dedb8114f39793e0f758a79275bc628ea6b7952347b590a2331e44ff4dba4d875b3dfefbf278f250ba5353383d1560ad113eae97d9a0a6cc36196603592107c0b1908ec739f15946db86f0c4625d720f89b9af934e8b5b0b3c8875ae4ecb22a3e486ba0b14a5b3ba5c682b694a62544e8944237477e91872cc9b4ce1abe8a67479dcf57ec85bde4bb3c58e496ec8d3974db20b97df3af08eaf653391d92ddf421cfa3a37ee2e2540d6420e3c32fc59ec29a544637533a587c113e8ce526273a08ef7bccfe6cd7c8066c0b8420d601505b909f67b2e2e687d45be6b594b95e0d0796af480b44acbe49499d3fde308de9ef946468100128e35179ec579c383c5da70554e44b0a15a33cf2f1c60e22ba890890328c5fda97d884a393adfd3e4ef7674b2b0bb047c7961dba6fc153304cb43e9a598080d5c0ed46049bbf53f57da66648230275ef69ba59488ead8e96f84ef32e4296b5ca9ca0d4af59248e61679facd20cf5207a2c71ab321eced0b0b75817d6cae13c4d631721aedd2bc17d81b4d3fbf1f38ebdeb041a5559e66057079f22b8585cdfea1db84ee724f1e998f5445c9fc133bffd198756f784e28ba3447b5e280214841ce45537c02ce93fa57b5e5ac30f8273b89f4fad8084c7c22cb1b41f4786000f935c9e066c6c26db592711c7ba1846f482e8f378de63231fa46cfd0d85781a1187fb1a35daedb86a7fc11c09629fd88386985c5af1399d2e7b348e7493dbceb60b7665f0550b484008d5b7f751156935ca689e0d9a08cacaca366d5cf551c580bdce3e27f8b5513b01c9e2d3b4737bb3b0c32f10e07426d12be7f44ba79942efd9ec489540cb8b02b496662cbb4f91c02f089c265f287070549a41fb2634316079844fb39f82139a75893d0be7c67a18cb727ebc56d2610d177862c8bed56f8d892aae75b0c58f8880d312a82b94cbebf57e8b70ade37b17c0b9fddff788f62c65addd5fde4279cf4dcd82c3b9d8c36edf488a1bca86b19f54fa53e2ad0a5701153fbc19625e9f865c940951de9f6295bd8807da6f51031358929bfce863863aa38bd3f9cc0780b5fd989ebcb138f6fd03ebf88e66beb0e8300e83a66db8c72bbddf046d998e2eb345b53d6df050da2b8dc38cc20be92c1e4169215896b8d84c1c424cf9e45f9d7418c74df40c4d6d1a2d7c0787b5289391c8ebb977382c838cdc9414a8fd48005f1d798f09908bd44cf58d194b8706c9bdcd4d9ef65f479f6c57f79d4fca0d15aecf4c019d2631e479381fa20a1350d543e729b7c76578575fd9b8b883581636568acddeaaebb14b5ef74373f6f46e442670cfc630fac25a9688a6433ac9c261ec8f6066dfececa97048e7590f6ead132a86a5d5698eab0500d1e66a28f8f6483f2119ce4fd4909904ec295a116358cee68debb6b1aa3b7f4ca365c6ff0f614aac18acef3bce2c1373542ad2cb8ebe93240a68e6b6ced5bd03e15923c8ab5fee66538e5956a5f03c7fbb0d8c94f251404b6509c484e400507d782bd9f93e32c475456320db60ddbd5b251fcb2b6d077f31e115d4d37c165ef50547b1e2757d930352d4f51c1700a01a1538ff15e28a668b839bfe12e55f31dfc35b7d6e46cf56d2838534e01bb87d59d4f605274884d7dfe52ca8f6feebb2a24766379abf749bd70dca0d7c3ae12c081308c9a8f77ef7523e7f0976343ea1253b4fd8c4b27f6108bce6ec71808c82799f24dca2533a42c676d15b8d042e4d22f4989ae881823798b3b3b1cd2ff8b3d08350a2c10b59f36fb783d27d15442e222f8a9f1ae6f2d14fb99093e256761764cb3ee674e27a891b56067cd6b4c4488921217ab11df88dd0f19d3ca08f82348c4c6b74ee4f5cef4350a7610660fcf141bf7716eee381d7acef7e5ba32456961df58ff6494a31462d07e150194ef70850e6f9099732edcd6cda7fd2860c631352d0fdc618a12655c301e68b62d4de3c6df929968894013dbc30c109ee73bf7abfa3502d795762eda84bb4ddcba8e40499ac21efe986e5f8f0a73320a5346bf5e01e4efdecb3531654c2b7313598ce6e08ac37b1c6f107de04dbcd889a02088ba6a2448b5fcb8c2d3e465bed4bc91ff8ea712c6496bf68e91212787e71cef89775329692be4966c61ec27b7b173587589d893bd40ad731b07e2d962ece3e60932565a37193792b19520f8fd19ea4a10ca00b1e69a0475457087bccd659c36e3491607a30e95e31130476c6f6bb4b94931672b6946dd4979c005d1ef74596fa01ed7b19988a47a2786598a62005de93934983cc7ef5aa94dd5ec9f71d1e35527a5c8bb9c48845c611d7d5b126915bc966f4bbf4c661689f9cb9416b4d3163014df77b75ce88e9e45ca2b60545fdfed43cf2db8d495bac1be8330b7c904ea9564f29a9774d4cf0f627ea167c16accb9350fb37c031636a46567939c7d3484648e883319b4d9441578361a0c9d06de943e84f021fb2d22f225eb0b38b4bf8f43679ddd07653bd1b8748de3ebb7f6d6d819adeeb6a315232d54dd3e8cfe7b5f8619f6b9652e4db89ce83fefd371c62fcef95de654e683402ea33d638ec01522b371aabc4d7b0bcda8a1acde9d759ea880091392a0b62c26b85c9d6c8289426b3ff7516672577afc7d7f743843f9c1c89c51c31781a247f7d18f231f62c98867bf5f86e786a31516033a0335546ddd1d27ddb9b8df67ad270d3a703750251b6239045b36020e305ce57d2ed60b261ae2e64530d6e9264b21ac1814c1111b86a4484e22272d1c6939ce248f0146b85df45a1b72622a30e703ace52f259e902230fdef631f8fde8d299c019685fb53aa82682a6d1bcd823e1a58f13c432bab8542d64039baf2f891a451ccaaa658156f4ed08c015ffc05fda931487f0016f60b3d95361b92dd956e4a5492a009b1a058074666a3ba35819d5d367d36fbc75c11e6b78863812f0ae33b030188a222627ca6214219bd8396e7025c3ac2d46584918d31f85c3dfccb9ac2931a48c42334fc9be0c8cfe523b205ed1785624d9b2fdda7d2cea71e4f9adadaa866af1c1c7bb4d2788a6037ce21a88b5c74c2c003ba09140171f3c15bedfc90393e82dca7bbdad5ab6b6c869f49eb7ad6a58300c57f808983041ce16f71cac64932719e24117870de7ce75eef1c771387a3102f73189bb21b00e32efe72b54464ca628a3808a5dec76d3a236cf6f416226795ac3ace69db9747a12577b510dd60221d9c988a8a7285a56ef18e88b35363d4fc616f5dff05b2c22798d4d1d50d0cafe9e7c280c2c473a5e99796f4cc13b0bb263d86e625bc95ce99bd6f0fc6b3d66d974299ce3ba5253c78857d5d2cd561ee0cc057e1f2c00dbf202023be68a077e91ead8b5c5b69a6dfe713e012efc7167058d4c39e9482b4d7823514706ba1d6577435be615faba030b4fc05d2da087de6ca3ddd329e68442246aeb2daee512c09525f35a2628a1d150493778714b5ecd6aa0566e9271accfdd1dede194569fa4adec7f986481cdb471c9d84b7699b556c51d468ad7938d064646e0205337a4d8bd9659d5036c390d5b8c395ac9ac37fd501b2b0536adfe322a33d319d53d994513da0d354b15020c71e8b4bc3d7bcf674e42fb71f2ed3c1a7cd9b0ef8c18177f3d64219cc515920242551c9bcd581f23bd58777e4b1c0b3d6c57975231d68144641219031698de703ea663fad291ea412b0c2ee1e1011e65ef66b7e0e017ea20b9465d5c62fc24d0f1f1d26206899e8f6e934a49699f0a0c172c5a94f5c445ab7790a741ca6dae95791b7b7b1cea11f0c523c92d048173304b2e406e90ede0a0589eca059d9c0aa5edfc94499dd4b8beeddb8e3c72f94837a52005f114aa7d0359bce39628408e39ce2f591e4075dee5c9879f7d62e1bea83656b375e91120204896e501c80f1c2309b328fab9090ee104bdd1fa7643735839614b1923cd30101b2a86e8b29154a4fa943861d17297f1751032053de35553ca98efc168a20ee67130940308f0d50a806bcb8850b48258822495bb57f6c5a045224c47f013a4b55c60d8f1dc2782deefa316f6a3940cfaaf37beffa0c00d58928611c4f8b8941c2af484d799095b7545085f3316164529e6c04c2d4cbe28574a8f3eefc2d7449d2deabb4675b0c968a5908b975620cff80f400f199d93ca9831401c77e65a40eb64feb0acd766d54ac8a2f4133bf6fcc16c6e0ce921ae77fca7f0388ad3a5434a99c69143e30d6746a8d33124fd9611729095f6dcee539df65d1f666fc86deb4629257db5681cf4b9f7f6b3d12670ef8cd4266a1ee84c51309de4e0c7efcbc9a416f807f8131824d39170d9cc64729aaab07189296a5f5121b2d885ccc8611735ddf4b896870ba7c71da2d4665b2df8d403c7bb6b9695f71b41609c2ec0059d3ffedc09a91790f4213c8e8d05e42800f4c087661f9fca69ad02b2bcec344ce910d4bc6d0a14b2dc8f4147425f40c81fd26f167687b4c523d84f05e7eb4b3d95829e186d1132eec06aac671afc47d20af1e59559065270fe35c03cf2cd7de775241a285325b27c03f93e954aff09c0ab7be793e0a1adf5ccc4a17083e42b1617b617c9ba7fe5567f69ee7a623f047224b1edd4000ae2fd198e63037826f93341991337e7b13a8ce91711d89a8349da5ea079f2427236eb5d4fd8385544bf0721481", 0x1000, 0x1ff}, {&(0x7f0000001540)="f3d223e8e9c987ab77f95347af15b5fc9f39771f11be", 0x16, 0x40}, {&(0x7f0000000340)="b8c45b56e2dc128cd78653656f75296d7f0ccca00777b4e41605009836fa683530ca9edc0c67ffd751000000000000f26a5003b288d435261e3c89a615035220edb40671d5a8987311c1e9fa4ec8b089d018120a6ee7508cbcfcb4ef3d458eaa4c7d758e99e9", 0x66, 0x800}], 0x40, &(0x7f0000002880)=ANY=[@ANYBLOB="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", @ANYRESDEC=0xee00, @ANYBLOB="2c636f6e746578743d726f6f742c7063723d30303030303030303030303030303030303033352c646f6e745f6d65617375721f00666f776e65723e", @ANYRESDEC=0xee00, @ANYRES64]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x7ff) r3 = openat$mice(0xffffff9c, &(0x7f0000001740)='/dev/input/mice\x00', 0x200c01) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000001780), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="600000001000010700"/20, @ANYRES32=0x0, @ANYBLOB="0000000023bc0000500012800b0001006970366772650000300002801400060028b4638600000000000000b23cd3edf9b2b4078165fc75811f000000000005001700000000000600"], 0x60}}, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000001880)={{r3}, 0x0, 0x8, @inherit={0x58, &(0x7f0000001800)={0x1, 0x2, 0x9bb, 0xc00000000000, {0x1, 0x8, 0x7, 0xffffffff, 0xe0}, [0x7, 0x6]}}, @subvolid=0x3}) [ 500.503090][T11140] ntfs: (device loop3): parse_options(): Unrecognized mount option ÿÿÿÿÿÿÿÿÿÿ. [ 500.512483][T11140] ntfs: (device loop3): parse_options(): Unrecognized mount option . 08:27:56 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0xd56) [ 500.864895][ T31] audit: type=1804 audit(1605169676.511:7): pid=11145 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir309655070/syzkaller.SYNlDT/8/bus" dev="sda1" ino=16169 res=1 errno=0 08:27:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) r2 = signalfd(r0, &(0x7f0000000580)={[0x1f, 0x8]}, 0x8) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES64=r1, @ANYRES32=0x0, @ANYRES32=r1], 0x60}}, 0x0) r3 = openat$qrtrtun(0xffffff9c, &(0x7f0000000100)='/dev/qrtr-tun\x00', 0x480) readahead(r3, 0x7, 0x4000006) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x6, 0xffffffffffffff34) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x80000001}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = gettid() ptrace(0x10, r5) write$P9_RGETLOCK(r4, &(0x7f00000000c0)={0x25, 0x37, 0x2, {0x2, 0x1, 0xd2, r5, 0x7, 'ip6gre\x00'}}, 0x25) [ 501.114296][T11146] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 501.229341][T11145] squashfs: Unknown parameter '/dev/amidi#' [ 501.377196][ T31] audit: type=1804 audit(1605169677.021:8): pid=11154 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir309655070/syzkaller.SYNlDT/8/bus" dev="sda1" ino=16169 res=1 errno=0 08:27:57 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 501.478807][T11158] squashfs: Unknown parameter '/dev/amidi#' [ 501.566283][T11146] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 501.588191][ T31] audit: type=1800 audit(1605169677.231:9): pid=11145 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16169 res=0 errno=0 08:27:57 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e0"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x11, r0, 0x80000000) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0x81, 0x1) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 501.615790][ T31] audit: type=1800 audit(1605169677.251:10): pid=11154 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16169 res=0 errno=0 08:27:57 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x1254) 08:27:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, 0x0, 0xb, 0x201, 0x0, 0x0, {0x2}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0xb, 0x1, 'cgroup\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x10085}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELCHAIN={0x84, 0x5, 0xa, 0x5, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x50, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x93d1978}, @NFTA_HOOK_DEV={0x14, 0x3, 'caif0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'wg1\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x74db4a4b}, @NFTA_HOOK_DEV={0x14, 0x3, 'tunl0\x00'}]}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSETELEM={0x2ac, 0xc, 0xa, 0x401, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x278, 0x3, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_KEY={0x30, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x2c, 0x1, "2e555ac17bb9d926940686dd27e63cbd8308b8ac985844e0c7b378c2aea226031347eaf633049023"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0x58, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}]}, {0x18c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xffff}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0x144, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb, 0x1, "33eb3fb6db0b06"}, @NFTA_DATA_VALUE={0x8d, 0x1, "4ad08a9444df906f09a8ca578c20391a30bae7e9a49bdc17e37b348d582293e545b33763d5ae99904f77b46f31ecb10bb30b848d1d9bd29f6e0b2abff319080cf1263b36af9037392781c6e41aac5de6db2faa69d8adda5601948697a47ec84088857a2d0a53e3ccbfba6bbdfa17c35df8316082eaeeb5e6198bb3714689f6919f411f337192791965"}, @NFTA_DATA_VALUE={0x1f, 0x1, "ae4f1f66d3f911605151bf1e394efa04f09baccfac6e9999cd475a"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x2}]}, {0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x73}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x1}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x1000}]}, {0x4}]}]}, @NFT_MSG_NEWTABLE={0x2c, 0x0, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWSET={0x1088, 0x9, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x68}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x9f14737f7dc400d9}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x4}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x6}, @NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0xc}]}}}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x38}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_USERDATA={0x1004, 0xd, 0x1, 0x0, "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"}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x40}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x142c}, 0x1, 0x0, 0x0, 0x11}, 0x8800) 08:27:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x84, 0x0, 0x2, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x905, 0x3f}}}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "f8a22158c3"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ef1d6fdef3b18ed48da7f6e84d"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "fe1e9b78d6"}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffff0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3000000010000111e986eefa3d96fbdbbd35ac2931c3d228675e780dd908056ca4c56083e72b7fd69f86c51a676e5979d237cecdf7979461413978da52719b2bb653d5e325d288caff64dd66f08b9c032061d97f0784746ae2497dadde59ec75c4cb5e4c6098d4017b32c6a54dd6599dfa362297e6e8bcf13e91c2b1947b002388c6b0da03000000000000008597a278441e777ca1b81c5ffceaf573bc8fb39e13f87cc12dd3660ea61c77770b9c5508921cd586f6383434dd1d44a1cc959e87306f01998b279515f40f604c4953b4cfe270c16a99ed394e0e08d41932f102268e02522aee1c35040834a833fbb41fc9eba30a8a98bda543f1", @ANYRES32=0x0, @ANYBLOB="000000000000000008001100", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 08:27:58 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:27:58 executing program 4: socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000000)='/dev/autofs\x00', 0x3) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000004, 0x4000010, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0xa) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000b0001006d606373652be2566580ecabb11e23079a6300e10b00df51c35e08722608000000000008000a0009d35b58003e00b0b9cad4a12834fdd9242855fe7d6c5f8eed3da7b9a02cd0db89934c376156b1d64702d624b20daf099258007a191e3884acec7235ced79aaee6541f16ddd5ba0bbc66f522d2fb3ac0bcfb7ddd45ad1500b807e9d247ac084270ee195129d0d81679fdc68ea14c11f7cb5b13294f4501f270d0f05cad7346365b447b9776294571280d45"], 0x50}, 0x1, 0x0, 0x0, 0x20044020}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x1, 0x4, 0x101, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x7}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x6}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x5}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x5}]}, 0x34}}, 0x400c880) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 08:27:58 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x7ffff000) [ 503.262291][T11192] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 08:27:59 executing program 4: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x7, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x40000, 0x0, 0x0, 0x0, 0x0) r1 = gettid() ptrace(0x10, r1) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x0, r1}) r2 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022dbd7000ffdbdf25010000002400078008000100", @ANYRES32, @ANYBLOB="20000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0804000037e8641e8ae1c5e37b2ce97fead4dcfe8f5ae83fa0785dcda966192d80205ae1c5d2b63cf6b7b2c859485688c16c1d27c14adaa8469edef1f8ef63347418d4fc93aea1e104e62b07d5a2d65565d25ccb545628ae877a3338771b4c86891b0a629851603364e530f14d6e0306f67fea4331069a186585c8bf268b6dc65bfe46d2d244438b5fbb37de9ad80e3e3a816f4067736d4f922d9d3bec022f4a40c13cf390e4127730a75daaf547bfdebee325fdcd6c9638d064184eb691ed56631a48266efd2a15", @ANYRES32=r2, @ANYBLOB], 0x38}, 0x1, 0x0, 0x0, 0x20040804}, 0xf616ec17addfb5f8) ioctl$HIDIOCGNAME(r2, 0x80404806, &(0x7f0000000280)) r3 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0xc000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x4, 0xf, 0xa32, 0x20}, &(0x7f00000005c0)=0x13b, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0x800}}, 0x10) r4 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r4, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x0) r5 = socket$can_j1939(0x1d, 0x2, 0x7) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000140)) socket$inet(0x2, 0x3, 0xff) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000480)) bind$can_j1939(r5, &(0x7f0000000100), 0x18) 08:27:59 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0xffffffff) 08:27:59 executing program 3: socket$inet6(0xa, 0x3, 0xe9) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xc8201, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_config_ext={0x8, 0x2}, 0x43876, 0x1, 0xfffffffe, 0x8, 0x1, 0x20004}, 0x0, 0xfffffff7, 0xffffffffffffffff, 0xa) socket$inet6(0xa, 0x3, 0x8) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'ip6_vti0\x00'}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r4 = gettid() write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000004c0)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0)}}, 0x18) write$cgroup_pid(r3, &(0x7f0000000040)=r4, 0x12) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r6, 0x29, 0x45, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f0000000200)=0x1e) r7 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000040)={@ipv4={[], [], @loopback}, 0x76, r5}) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f00000001c0)={@ipv4={[], [], @loopback}}, 0x14) [ 504.097159][T11193] overlayfs: failed to resolve './file0': -2 08:28:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) r2 = signalfd(r0, &(0x7f0000000580)={[0x1f, 0x8]}, 0x8) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES64=r1, @ANYRES32=0x0, @ANYRES32=r1], 0x60}}, 0x0) r3 = openat$qrtrtun(0xffffff9c, &(0x7f0000000100)='/dev/qrtr-tun\x00', 0x480) readahead(r3, 0x7, 0x4000006) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x6, 0xffffffffffffff34) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x80000001}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = gettid() ptrace(0x10, r5) 08:28:00 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:28:00 executing program 3: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000000c0)={0x9f0000, 0x3, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x980900, 0x0, [], @p_u16=&(0x7f0000000040)=0xdf}}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x40000, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000000c0)=ANY=[]) 08:28:00 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) copy_file_range(r2, &(0x7f0000000000)=0x7, r0, &(0x7f0000000080)=0x5, 0x7, 0x0) sendfile(r0, r1, 0x0, 0x320f) [ 505.366754][T11219] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 505.643843][T11221] overlayfs: overlapping lowerdir path 08:28:01 executing program 3: sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x140f, 0x200, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040811}, 0x4000040) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xa15, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100)=0x5d, 0x4) shutdown(r0, 0x2) 08:28:01 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYBLOB='/dev/nbd0'], &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='efs\x00', 0x0, 0x0) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4a841, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000100)=0x1) 08:28:01 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$USBDEVFS_RESETEP(r1, 0x80045503, &(0x7f0000000000)={0xc, 0x1}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x320f) 08:28:01 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 506.445508][ T2840] block nbd0: Attempted send on invalid socket [ 506.452031][ T2840] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 506.500426][T11238] efs: cannot read volume header 08:28:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) r2 = signalfd(r0, &(0x7f0000000580)={[0x1f, 0x8]}, 0x8) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES64=r1, @ANYRES32=0x0, @ANYRES32=r1], 0x60}}, 0x0) r3 = openat$qrtrtun(0xffffff9c, &(0x7f0000000100)='/dev/qrtr-tun\x00', 0x480) readahead(r3, 0x7, 0x4000006) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x6, 0xffffffffffffff34) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x80000001}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = gettid() ptrace(0x10, r5) 08:28:02 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 506.566298][ T2839] block nbd0: Attempted send on invalid socket [ 506.572967][ T2839] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 506.592342][T11240] efs: cannot read volume header 08:28:02 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r2 = openat$userio(0xffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x8082, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000000c0)=0xffffff01, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) fcntl$dupfd(r2, 0x406, r3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1068, 0x40}, [{}]}, 0x78) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f0000000000)={0x64, 0x8, 0x5}) [ 506.987361][T11243] overlayfs: overlapping lowerdir path 08:28:02 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xa5, 0x4, 0xbd, 0x40, 0x3eb, 0x2, 0xbac0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xb5, 0x4, 0xb1, 0x0, [], [{{0x9, 0x5, 0x81}}]}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f00000002c0)=""/130) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000440)={0x24, &(0x7f00000001c0)={0x0, 0x0, 0x5, '\x00\x00\x00\x00\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYRES64=r1, @ANYRESOCT=r1, @ANYRESDEC=r2, @ANYRESOCT], 0x4240a2a0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000000)={0x1, 0x4}) 08:28:03 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:28:03 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000009, 0x4000010, r0, 0xb0a22000) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000000)={r1, 0x7, 0x7, 0xa}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000080)) sendfile(r1, r2, 0x0, 0x320f) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f00000000c0)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) splice(r4, &(0x7f0000000140)=0x5, r5, &(0x7f0000000180)=0x1, 0x70c, 0x2) r6 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0xc, 0x400000) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f0000000240)={0x0, 0x5, 0x8, &(0x7f0000000200)=0x4}) [ 508.287019][ T30] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 508.367937][T11257] overlayfs: failed to resolve './file0': -2 [ 508.880811][ T30] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 508.890930][ T30] usb 4-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 508.900310][ T30] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 08:28:04 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 509.057779][ T30] usb 4-1: config 0 descriptor?? [ 509.250650][ T30] rc_core: IR keymap rc-hauppauge not found [ 509.256649][ T30] Registered IR keymap rc-empty [ 509.262397][ T30] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 509.274323][ T30] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input8 08:28:05 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 509.670907][T11277] rc rc0: two consecutive events of type space 08:28:05 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r2 = gettid() ptrace(0x10, r2) setpgid(0xffffffffffffffff, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000e, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) fcntl$getflags(r3, 0x40a) 08:28:05 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000009, 0x4000010, r0, 0xb0a22000) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000000)={r1, 0x7, 0x7, 0xa}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000080)) sendfile(r1, r2, 0x0, 0x320f) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f00000000c0)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) splice(r4, &(0x7f0000000140)=0x5, r5, &(0x7f0000000180)=0x1, 0x70c, 0x2) r6 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0xc, 0x400000) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f0000000240)={0x0, 0x5, 0x8, &(0x7f0000000200)=0x4}) [ 517.409149][ C1] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 517.421432][ C1] clocksource: 'acpi_pm' wd_now: ec35ad wd_last: 7362f9 mask: ffffff [ 517.431797][ C1] clocksource: 'tsc' cs_now: 1183601d2e9 cs_last: 11484361873 mask: ffffffffffffffff [ 517.443361][ C1] tsc: Marking TSC unstable due to clocksource watchdog [ 517.579147][ T30] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 517.588893][ T30] sched_clock: Marking unstable (517649215706, -70077312)<-(517591273747, -12158079) [ 518.080627][ T8840] Bluetooth: hci0: command 0x0406 tx timeout [ 518.261042][T11302] clocksource: Switched to clocksource acpi_pm [ 518.331145][ T8846] usb 4-1: USB disconnect, device number 12 08:28:14 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:28:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) r2 = signalfd(r0, &(0x7f0000000580)={[0x1f, 0x8]}, 0x8) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES64=r1, @ANYRES32=0x0, @ANYRES32=r1], 0x60}}, 0x0) r3 = openat$qrtrtun(0xffffff9c, &(0x7f0000000100)='/dev/qrtr-tun\x00', 0x480) readahead(r3, 0x7, 0x4000006) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x6, 0xffffffffffffff34) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x80000001}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) gettid() 08:28:14 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 518.801325][T11316] overlayfs: overlapping lowerdir path 08:28:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) r2 = signalfd(r0, &(0x7f0000000580)={[0x1f, 0x8]}, 0x8) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES64=r1, @ANYRES32=0x0, @ANYRES32=r1], 0x60}}, 0x0) r3 = openat$qrtrtun(0xffffff9c, &(0x7f0000000100)='/dev/qrtr-tun\x00', 0x480) readahead(r3, 0x7, 0x4000006) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x6, 0xffffffffffffff34) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x80000001}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = gettid() ptrace(0x10, r5) [ 519.522669][T11326] overlayfs: overlapping lowerdir path 08:28:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x14) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={r2, 0x101, 0x5, [0x80, 0x4, 0xfe1e, 0x0, 0x9]}, &(0x7f0000000040)=0x12) 08:28:15 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:28:15 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x1, 0x5) ioctl$NBD_DISCONNECT(r0, 0xab08) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r2, 0xffffffffffffffff) ioctl$VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f0000000140)={0x9, @sliced={0x5, [0x20, 0x0, 0x3ff, 0x8000, 0x4, 0xfffa, 0x6, 0x3, 0x9, 0x2, 0x3, 0xf42b, 0x0, 0x87, 0x2, 0x1, 0x6, 0xb9, 0x88c, 0x0, 0x1, 0x3, 0x8001, 0x9, 0x7a, 0x5, 0x8000, 0x3, 0x2f, 0x1, 0x4, 0x81, 0xf51, 0x9, 0x1, 0x7, 0x2, 0x6, 0xaf2, 0x5, 0x9, 0x13a, 0x3f, 0x20, 0x8001, 0x0, 0x1ff, 0x2000], 0x9}}) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000240)=r0, 0x4) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000280)={0x0, r0}, 0x10) r4 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x8, 0x121040) r5 = accept4$rose(r4, &(0x7f0000000300)=@full={0xb, @dev, @default, 0x0, [@rose, @netrom, @remote, @rose, @bcast, @bcast]}, &(0x7f0000000340)=0x40, 0x800) r6 = openat$dlm_control(0xffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$EVIOCGABS20(r6, 0x80184560, &(0x7f00000003c0)=""/140) ioctl$HIDIOCGVERSION(r0, 0x80044801, &(0x7f0000000480)) r7 = openat$cgroup_ro(r4, &(0x7f00000004c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000000500)={0x6, 0x6, 0x1, 0x7ff}, 0x8) r8 = syz_mount_image$qnx4(&(0x7f0000000540)='qnx4\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x8, &(0x7f0000001a00)=[{&(0x7f00000005c0)="473414c3a751cef0d2ef0356177470ee024753c44202b61824e2f6c01c9ec10e74a2688debec8365edbb34d38970530a8c6d8b8dbc91bc65a2aa3010eb4e1e90885b91121a5d81b96071b3079a1ee06caae47616240db8ea0f3fc06642cf6f9e16788df00509578542a67363b2f2ef7dc07ca020181ac90f34a933532c48166f425de598a9902ac30974e58767bb62c4356a4c3d5020885dea174dbb9ff87937cd5a68d49e952bfd", 0xa8, 0x7ff}, {&(0x7f0000000680)="7b0c29b765c8c264eb369823f264d00fa549c3c2fa90", 0x16, 0x400}, {&(0x7f00000006c0)="19421211b35b14009f722e7aeade0472bcf86230761fe8e4b85c712a3b288c19fa4a80846abd3800969aea3804dab72cce2be4e3698a3caa874e3a6102f4619f045d1fd3dc517bc6ef53f5ba90959ebbe0f7d4cc7f9f87b0994939a1bce04b245089b7cccd64056d08652453139515ba6d05acd62446773f85290103c22984f239cc994388907a4c7b806e1100d102a0482e4fa4f03c46c438042ac748e178ee1f8787ba0e1f441bf28e27694d754acc3c4506b04f525064aacacb1676c515771bfcac79660038", 0xc7, 0xdd}, {&(0x7f00000007c0)="86d05d7cd7e826692c487ba4e31e24987fdd167baa128a446670ca5dff3693e3f1", 0x21, 0x3}, {&(0x7f0000000800)="8eab149f60f86fb9fecc320a3517683d1aee5d7586ceba268b841b9335db7f0a387b026dcc99b2a413e070e2bca90cb436895525fc5eb3c112a6984e11a2266f4540284517b970c8f269b7354db4389ceab052954dbacb001ddfb0e0ee9a9bdc885006036c1d8a8ed2b380f44227908857c8f5a4e4a91bfbda015616ae98971acb2bca80e4085fbc2e4caa04daee8a0b94c33bd7b7ccd2cb", 0x98, 0x1}, {&(0x7f00000008c0)="4c3c7ed6868571c005e89bf391a6a7546ba62ec447650aefec91871473a7918432d72761b0daa17fd73ac8d3c2420bb8f20fdadab76495559ed2ad0ec6d7e8ba999ac028577ff1575805fde7828990d235a8ecaebd7352bd3b100dcd1b840298cdead9d47c4fefb4535f926b45a6ed094342c1ff40e87767b117e364db9a60db72", 0x81, 0x80000000}, {&(0x7f0000000980)="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", 0x1000, 0x39}, {&(0x7f0000001980)="37ac245dd3e9455daa2f0aaf39be69c21c21fc2fcfd2d1f5dfc22435acdca74316227b81ac333337a702ed39cf426d2d7e0ca9e14f6ba4e35a426b027cfbbf88f4526c107e52a4e2a48c009d107383a83c7e3aa983457f77b754f7e3a12f2356", 0x60, 0xdb30}], 0x0, &(0x7f0000001a80)={[{'cpuset.effective_mems\x00'}, {'/dev/audio#\x00'}]}) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000001ac0)=[r8, r6, r5, 0xffffffffffffffff, r3, r4], 0x6) r9 = openat$btrfs_control(0xffffff9c, &(0x7f0000001b00)='/dev/btrfs-control\x00', 0x101003, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f0000001b40)=0x2, 0x4) syz_open_dev$vcsn(&(0x7f0000001b80)='/dev/vcs#\x00', 0x8, 0x48a4c3) [ 521.023632][T11343] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:28:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) r2 = signalfd(r0, &(0x7f0000000580)={[0x1f, 0x8]}, 0x8) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES64=r1, @ANYRES32=0x0, @ANYRES32=r1], 0x60}}, 0x0) r3 = openat$qrtrtun(0xffffff9c, &(0x7f0000000100)='/dev/qrtr-tun\x00', 0x480) readahead(r3, 0x7, 0x4000006) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x6, 0xffffffffffffff34) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x80000001}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) 08:28:17 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:28:17 executing program 4: symlink(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file0\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0xc4450f1c6a2091ae, 0x0) 08:28:17 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r0, 0x0, 0x301a) 08:28:17 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x20108, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) [ 522.172880][ T8846] Bluetooth: hci1: command 0x0406 tx timeout [ 522.265953][T11354] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:28:18 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:28:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000001c0)="c1", 0x1}], 0x1}, 0x0) 08:28:18 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x320f) 08:28:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) [ 523.423572][T11371] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:28:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x54, &(0x7f0000000080)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) 08:28:19 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) preadv(r2, &(0x7f0000000440)=[{&(0x7f0000000140)=""/157, 0x9d}, {&(0x7f0000000000)=""/34, 0x22}, {&(0x7f0000000200)=""/199, 0xc7}, {&(0x7f0000000080)=""/119, 0x77}, {&(0x7f0000000300)=""/8, 0x8}, {&(0x7f0000000340)=""/201, 0xc9}], 0x6, 0x9, 0x4) [ 524.798922][T11375] IPVS: ftp: loaded support on port[0] = 21 [ 525.184130][T11375] chnl_net:caif_netlink_parms(): no params data found [ 525.497843][T11375] bridge0: port 1(bridge_slave_0) entered blocking state [ 525.505695][T11375] bridge0: port 1(bridge_slave_0) entered disabled state [ 525.515577][T11375] device bridge_slave_0 entered promiscuous mode [ 525.538139][T11375] bridge0: port 2(bridge_slave_1) entered blocking state [ 525.546541][T11375] bridge0: port 2(bridge_slave_1) entered disabled state [ 525.556413][T11375] device bridge_slave_1 entered promiscuous mode [ 525.635383][T11375] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 525.658889][T11375] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 525.737545][T11375] team0: Port device team_slave_0 added [ 525.757880][T11375] team0: Port device team_slave_1 added [ 525.835192][T11375] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 525.842574][T11375] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 525.868909][T11375] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 525.894519][T11375] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 525.907956][T11375] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 525.934151][T11375] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 526.024390][T11375] device hsr_slave_0 entered promiscuous mode [ 526.043645][T11375] device hsr_slave_1 entered promiscuous mode [ 526.056737][T11375] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 526.064669][T11375] Cannot create hsr debugfs directory [ 526.717564][T11375] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 526.731140][ T9887] Bluetooth: hci5: command 0x0409 tx timeout [ 526.832829][T11375] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 526.925054][T11375] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 526.999046][T11375] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 528.167621][T11375] 8021q: adding VLAN 0 to HW filter on device bond0 [ 528.357433][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 528.366470][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 528.424188][T11375] 8021q: adding VLAN 0 to HW filter on device team0 [ 528.558601][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 528.568746][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 528.578390][ T8498] bridge0: port 1(bridge_slave_0) entered blocking state [ 528.585829][ T8498] bridge0: port 1(bridge_slave_0) entered forwarding state [ 528.792252][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 528.802868][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 528.812958][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 528.822437][ T8498] bridge0: port 2(bridge_slave_1) entered blocking state [ 528.829643][ T8498] bridge0: port 2(bridge_slave_1) entered forwarding state [ 528.838799][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 528.849808][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 528.859443][ T8846] Bluetooth: hci5: command 0x041b tx timeout [ 529.118383][T11375] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 529.129358][T11375] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 529.278042][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 529.289097][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 529.299495][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 529.311990][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 529.322669][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 529.332270][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 529.342550][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 529.352015][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 529.436189][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 529.446329][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 529.456346][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 529.464271][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 529.595383][T11375] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 530.467466][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 530.477870][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 530.603652][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 530.614063][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 530.670819][T11375] device veth0_vlan entered promiscuous mode [ 530.679418][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 530.688877][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 530.776078][T11375] device veth1_vlan entered promiscuous mode [ 530.890566][ T8497] Bluetooth: hci5: command 0x040f tx timeout [ 531.008635][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 531.018331][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 531.028387][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 531.038400][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 531.099506][T11375] device veth0_macvtap entered promiscuous mode [ 531.147675][T11375] device veth1_macvtap entered promiscuous mode [ 531.276629][T11375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 531.287393][T11375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 531.297983][T11375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 531.308619][T11375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 531.318737][T11375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 531.329316][T11375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 531.339360][T11375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 531.350094][T11375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 531.360169][T11375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 531.370762][T11375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 531.384777][T11375] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 531.408745][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 531.418612][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 531.428327][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 531.438464][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 531.607638][T11375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 531.618583][T11375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 531.628769][T11375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 531.639400][T11375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 531.649500][T11375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 531.660096][T11375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 531.670100][T11375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 531.680743][T11375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 531.690992][T11375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 531.701585][T11375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 531.715630][T11375] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 531.724522][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 531.734921][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 531.772892][T11375] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 531.782755][T11375] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 531.791807][T11375] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 531.800722][T11375] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 532.240959][ T8493] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 532.248875][ T8493] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 532.272268][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 532.459198][ T731] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 532.468273][ T731] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 532.481173][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 532.858460][T11629] qnx4: no qnx4 filesystem (no root dir). [ 532.971337][ T8846] Bluetooth: hci5: command 0x0419 tx timeout 08:28:28 executing program 5: select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x7}, &(0x7f00000002c0)) 08:28:28 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:28:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000540)=""/258, 0x102}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/161, 0xa1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0055e) shutdown(r2, 0x0) r4 = dup(r3) shutdown(r4, 0x0) 08:28:28 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ce\x00'}, 0x58) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x9, 0x4000010, 0xffffffffffffffff, 0x9d1e4000) sendfile(r0, r1, 0x0, 0x320f) r2 = signalfd4(r0, &(0x7f0000000000)={[0x401, 0x1]}, 0x8, 0x80000) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000140)=0x200) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$full(0xffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x20a000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000001c0)={0x1, r5}) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$SNAPSHOT_FREE(r3, 0x3305) 08:28:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) read(r0, 0x0, 0x0) 08:28:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) r2 = signalfd(r0, &(0x7f0000000580)={[0x1f, 0x8]}, 0x8) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES64=r1, @ANYRES32=0x0, @ANYRES32=r1], 0x60}}, 0x0) r3 = openat$qrtrtun(0xffffff9c, &(0x7f0000000100)='/dev/qrtr-tun\x00', 0x480) readahead(r3, 0x7, 0x4000006) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x6, 0xffffffffffffff34) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x80000001}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x0) pipe(&(0x7f00000000c0)) 08:28:29 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000080)="81", 0x4a}], 0x1}, 0x0) shutdown(r0, 0x1) [ 533.749718][T11651] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:28:29 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() ptrace(0x10, r1) r2 = syz_open_procfs(r1, &(0x7f0000000100)='net\x00') mmap(&(0x7f00006c3000/0x1000)=nil, 0x1000, 0x2000000, 0x5c831, r2, 0xffffe000) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000080)=0x80000001) ioctl$CHAR_RAW_FRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000180)=0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r3, 0x4004f50d, &(0x7f00000000c0)) sendfile(r0, r2, 0x0, 0x320f) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x2, 'batadv0\x00', {0x40}, 0x7}) 08:28:29 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:28:29 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 08:28:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000), 0xfe6a) 08:28:30 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_int(r0, 0xffff, 0x10000, &(0x7f0000000040), 0x4) 08:28:30 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='syscall\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="60000000100001070000eb000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b00010069703667726500003000028014000600fc020000000000000000000000000000050017000000000006000e000100000006000e0019060000"], 0x60}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xc4, 0x91, 0x7a, 0x8, 0x16ca, 0x1502, 0xc95e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb8, 0x1e, 0xfa}}]}}]}}, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000000)=0x40000002) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) [ 535.057852][T11679] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:28:30 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f0000000140)={0x0, 0x8}, 0x8) 08:28:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) shutdown(r0, 0x1) 08:28:31 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 535.730458][ T30] usb 3-1: new high-speed USB device number 7 using dummy_hcd 08:28:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xb, &(0x7f0000000000)={@multicast1}, 0x8) [ 535.990967][ T30] usb 3-1: Using ep0 maxpacket: 8 [ 536.291913][ T30] usb 3-1: New USB device found, idVendor=16ca, idProduct=1502, bcdDevice=c9.5e [ 536.301567][ T30] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 536.309756][ T30] usb 3-1: Product: syz [ 536.314414][ T30] usb 3-1: Manufacturer: syz [ 536.319152][ T30] usb 3-1: SerialNumber: syz [ 536.488680][ T30] usb 3-1: config 0 descriptor?? [ 536.568946][T11712] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 536.746150][ T30] usb 3-1: USB disconnect, device number 7 08:28:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r4, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r6 = socket$inet6_sctp(0x1c, 0x1, 0x84) r7 = socket$inet6_sctp(0x1c, 0x5, 0x84) r8 = dup2(r7, r6) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000040), 0xc) 08:28:32 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:28:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0xffffff4e}, 0xa0) 08:28:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) r2 = signalfd(r0, &(0x7f0000000580)={[0x1f, 0x8]}, 0x8) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES64=r1, @ANYRES32=0x0, @ANYRES32=r1], 0x60}}, 0x0) r3 = openat$qrtrtun(0xffffff9c, &(0x7f0000000100)='/dev/qrtr-tun\x00', 0x480) readahead(r3, 0x7, 0x4000006) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x6, 0xffffffffffffff34) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x80000001}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 08:28:32 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x2f, &(0x7f0000000000), 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) [ 537.420839][T11728] overlayfs: missing 'lowerdir' [ 537.540440][ T8846] Bluetooth: hci2: command 0x0406 tx timeout [ 537.543412][T11733] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:28:33 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f0000000a80)=0x1) r2 = syz_open_dev$dri(&(0x7f00000040c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r2, 0xca289435, &(0x7f0000000000)={0x0, 0x0, @start={0x0, 0x0, "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", "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"}}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r1, r3, 0x0, 0x320f) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, &(0x7f0000000ac0)={0xc, "8078a9255ac94f8df78b36e89d96036807e0e09217b598a41c97b57b84aa9fa70012c97a35ee1f798f0f225327486076de4e2a653fc273873c41e02622d64491117d2605acbcdaf613d751b7bc51fc9cd1f195de43b1318ce4d630de3352579819ffe5fe4ec4252e6c395a202e4549e97fd8122812bb369a1f7073ab5972c0e0"}) fcntl$dupfd(r4, 0x0, r2) 08:28:33 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000080)="a44820", 0x3) 08:28:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000000), &(0x7f0000000080)=0x8) 08:28:33 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:28:34 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 08:28:34 executing program 2: sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xcc, 0x0, 0x200, 0x70bd26, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x5}, {0x8, 0x13, 0x8}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7fffffff}, {0x6, 0x11, 0xfef9}, {0x8, 0x13, 0x3}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7af000}, {0x6, 0x11, 0x3}, {0x8}, {0x5, 0x14, 0x1}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x20000040) syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x2, 0x41c101) r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x101080, 0x0) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x80002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='xen_mmu_pmd_clear\x00', r1}, 0x10) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000280)=0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) 08:28:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x29) [ 539.255028][T11788] overlayfs: missing 'lowerdir' [ 539.365600][T11789] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 540.138591][T11753] not chained 10000 origins [ 540.139989][T11753] CPU: 1 PID: 11753 Comm: syz-executor.1 Not tainted 5.9.0-rc8-syzkaller #0 [ 540.139989][T11753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 540.139989][T11753] Call Trace: [ 540.162508][T11753] dump_stack+0x21c/0x280 [ 540.162508][T11753] kmsan_internal_chain_origin+0x6f/0x130 [ 540.162508][T11753] ? kmsan_internal_chain_origin+0xad/0x130 [ 540.162508][T11753] ? kmsan_memcpy_memmove_metadata+0x25e/0x2d0 [ 540.162508][T11753] ? kmsan_memcpy_metadata+0xb/0x10 [ 540.162508][T11753] ? __msan_memcpy+0x46/0x60 [ 540.162508][T11753] ? ____sys_sendmsg+0xe50/0x1240 [ 540.162508][T11753] ? __sys_sendmmsg+0x835/0x1010 [ 540.162508][T11753] ? __se_compat_sys_sendmmsg+0xcd/0xf0 [ 540.162508][T11753] ? __ia32_compat_sys_sendmmsg+0x56/0x70 [ 540.162508][T11753] ? __do_fast_syscall_32+0x129/0x180 [ 540.162508][T11753] ? do_fast_syscall_32+0x6a/0xc0 [ 540.162508][T11753] ? do_SYSENTER_32+0x73/0x90 [ 540.162508][T11753] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.162508][T11753] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 540.162508][T11753] ? aa_sk_perm+0x99e/0xed0 [ 540.162508][T11753] ? kmsan_get_metadata+0x116/0x180 [ 540.162508][T11753] ? kmsan_internal_set_origin+0x85/0xc0 [ 540.162508][T11753] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 540.162508][T11753] ? _copy_from_user+0x201/0x310 [ 540.162508][T11753] ? kmsan_get_metadata+0x116/0x180 [ 540.162508][T11753] __msan_chain_origin+0x57/0xa0 [ 540.162508][T11753] __get_compat_msghdr+0x6db/0x9d0 [ 540.162508][T11753] get_compat_msghdr+0x108/0x2b0 [ 540.162508][T11753] __sys_sendmmsg+0x77e/0x1010 [ 540.162508][T11753] ? kmsan_internal_check_memory+0xb1/0x520 [ 540.162508][T11753] ? kmsan_internal_set_origin+0x85/0xc0 [ 540.162508][T11753] ? kmsan_copy_to_user+0x9c/0xb0 [ 540.162508][T11753] ? _copy_to_user+0x1bf/0x260 [ 540.162508][T11753] ? kmsan_get_metadata+0x116/0x180 [ 540.162508][T11753] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 540.162508][T11753] ? kmsan_get_metadata+0x116/0x180 [ 540.162508][T11753] ? kmsan_get_metadata+0x116/0x180 [ 540.162508][T11753] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 540.162508][T11753] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 540.162508][T11753] __do_fast_syscall_32+0x129/0x180 [ 540.162508][T11753] do_fast_syscall_32+0x6a/0xc0 [ 540.162508][T11753] do_SYSENTER_32+0x73/0x90 [ 540.162508][T11753] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.162508][T11753] RIP: 0023:0xf7f51549 [ 540.162508][T11753] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 540.162508][T11753] RSP: 002b:00000000f552a0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 540.162508][T11753] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200092c0 [ 540.410452][T11753] RDX: 00000000000004ff RSI: 0000000000000000 RDI: 0000000000000000 [ 540.410452][T11753] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 540.410452][T11753] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 540.410452][T11753] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 540.410452][T11753] Uninit was stored to memory at: [ 540.410452][T11753] kmsan_internal_chain_origin+0xad/0x130 [ 540.410452][T11753] __msan_chain_origin+0x57/0xa0 [ 540.410452][T11753] __get_compat_msghdr+0x6db/0x9d0 [ 540.410452][T11753] get_compat_msghdr+0x108/0x2b0 [ 540.474338][T11753] __sys_sendmmsg+0x77e/0x1010 [ 540.474338][T11753] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 540.474338][T11753] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 540.490372][T11753] __do_fast_syscall_32+0x129/0x180 [ 540.490372][T11753] do_fast_syscall_32+0x6a/0xc0 [ 540.490372][T11753] do_SYSENTER_32+0x73/0x90 [ 540.490372][T11753] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.490372][T11753] [ 540.490372][T11753] Uninit was stored to memory at: [ 540.490372][T11753] kmsan_internal_chain_origin+0xad/0x130 [ 540.490372][T11753] __msan_chain_origin+0x57/0xa0 [ 540.490372][T11753] __get_compat_msghdr+0x6db/0x9d0 [ 540.490372][T11753] get_compat_msghdr+0x108/0x2b0 [ 540.490372][T11753] __sys_sendmmsg+0x77e/0x1010 [ 540.490372][T11753] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 540.490372][T11753] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 540.490372][T11753] __do_fast_syscall_32+0x129/0x180 [ 540.560189][T11753] do_fast_syscall_32+0x6a/0xc0 [ 540.560189][T11753] do_SYSENTER_32+0x73/0x90 [ 540.560189][T11753] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.574469][T11753] [ 540.574469][T11753] Uninit was stored to memory at: [ 540.574469][T11753] kmsan_internal_chain_origin+0xad/0x130 [ 540.574469][T11753] __msan_chain_origin+0x57/0xa0 [ 540.574469][T11753] __get_compat_msghdr+0x6db/0x9d0 [ 540.574469][T11753] get_compat_msghdr+0x108/0x2b0 [ 540.574469][T11753] __sys_sendmmsg+0x77e/0x1010 [ 540.574469][T11753] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 540.574469][T11753] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 540.574469][T11753] __do_fast_syscall_32+0x129/0x180 [ 540.574469][T11753] do_fast_syscall_32+0x6a/0xc0 [ 540.574469][T11753] do_SYSENTER_32+0x73/0x90 [ 540.574469][T11753] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.574469][T11753] [ 540.574469][T11753] Uninit was stored to memory at: [ 540.574469][T11753] kmsan_internal_chain_origin+0xad/0x130 [ 540.574469][T11753] __msan_chain_origin+0x57/0xa0 [ 540.574469][T11753] __get_compat_msghdr+0x6db/0x9d0 [ 540.574469][T11753] get_compat_msghdr+0x108/0x2b0 [ 540.574469][T11753] __sys_sendmmsg+0x77e/0x1010 [ 540.574469][T11753] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 540.574469][T11753] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 540.574469][T11753] __do_fast_syscall_32+0x129/0x180 [ 540.574469][T11753] do_fast_syscall_32+0x6a/0xc0 [ 540.574469][T11753] do_SYSENTER_32+0x73/0x90 [ 540.574469][T11753] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.574469][T11753] [ 540.574469][T11753] Uninit was stored to memory at: [ 540.574469][T11753] kmsan_internal_chain_origin+0xad/0x130 [ 540.574469][T11753] __msan_chain_origin+0x57/0xa0 [ 540.574469][T11753] __get_compat_msghdr+0x6db/0x9d0 [ 540.731000][T11753] get_compat_msghdr+0x108/0x2b0 [ 540.731000][T11753] __sys_sendmmsg+0x77e/0x1010 [ 540.731000][T11753] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 540.731000][T11753] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 540.731000][T11753] __do_fast_syscall_32+0x129/0x180 [ 540.731000][T11753] do_fast_syscall_32+0x6a/0xc0 [ 540.731000][T11753] do_SYSENTER_32+0x73/0x90 [ 540.731000][T11753] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.731000][T11753] [ 540.731000][T11753] Uninit was stored to memory at: [ 540.731000][T11753] kmsan_internal_chain_origin+0xad/0x130 [ 540.731000][T11753] __msan_chain_origin+0x57/0xa0 [ 540.731000][T11753] __get_compat_msghdr+0x6db/0x9d0 [ 540.731000][T11753] get_compat_msghdr+0x108/0x2b0 [ 540.731000][T11753] __sys_sendmmsg+0x77e/0x1010 [ 540.731000][T11753] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 540.731000][T11753] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 540.731000][T11753] __do_fast_syscall_32+0x129/0x180 [ 540.731000][T11753] do_fast_syscall_32+0x6a/0xc0 [ 540.731000][T11753] do_SYSENTER_32+0x73/0x90 [ 540.731000][T11753] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.731000][T11753] [ 540.731000][T11753] Uninit was stored to memory at: [ 540.731000][T11753] kmsan_internal_chain_origin+0xad/0x130 [ 540.731000][T11753] __msan_chain_origin+0x57/0xa0 [ 540.731000][T11753] __get_compat_msghdr+0x6db/0x9d0 [ 540.731000][T11753] get_compat_msghdr+0x108/0x2b0 [ 540.731000][T11753] __sys_sendmmsg+0x77e/0x1010 [ 540.731000][T11753] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 540.731000][T11753] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 540.731000][T11753] __do_fast_syscall_32+0x129/0x180 [ 540.731000][T11753] do_fast_syscall_32+0x6a/0xc0 [ 540.731000][T11753] do_SYSENTER_32+0x73/0x90 [ 540.731000][T11753] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 540.731000][T11753] [ 540.731000][T11753] Local variable ----msg_sys@__sys_sendmmsg created at: [ 540.731000][T11753] __sys_sendmmsg+0xc1/0x1010 [ 540.731000][T11753] __sys_sendmmsg+0xc1/0x1010 08:28:36 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000a40)={&(0x7f0000000000)=@un=@file={0xa}, 0xa, 0x0}, 0x2010a) 08:28:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x1e, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000140)="f7339734a83982cfbb7301037c8a6884fd1603c46f3facb8db57ad7f1b3d451993deb6e6f9f7e7b9bb340d5265ad1087983800e82ecb10ddc65bf81f644e159147ca2bc6f8fda0078ff24e160c63d1e96f511f752a8330874112fac183407a551449b48320b91f8cffec533eb80dcacfff797d1a2a961874e69e672a2b4331d930c15b0d23185bc75684121b1e4281ecf46efcd209580a11911fe577e89a7b4a21f021cc", 0xa4}, {&(0x7f0000000200)="d00f82e1e7c904cbe7441938642f0fa53aa5e3648da0147f855d2c113f7433", 0x1f}, {&(0x7f00000005c0)="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", 0xa92}], 0x3}, 0x0) 08:28:36 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:28:36 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x2f, 0x3f, 0x5, 0x2, 0x52, @ipv4={[], [], @broadcast}, @local, 0x10, 0x7, 0x1, 0x400}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000780)={&(0x7f00000002c0)={0x498, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, [{{0x8}, {0x17c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x19c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6a6a}}}]}}, {{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x6, 0x24, 0x3, 0xffffffff}]}}}]}}, {{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}]}, 0x498}, 0x1, 0x0, 0x0, 0x24000000}, 0x40040) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r1, r2, 0x0, 0x320f) 08:28:36 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000080), &(0x7f0000000100)=0x8) 08:28:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) r2 = signalfd(r0, &(0x7f0000000580)={[0x1f, 0x8]}, 0x8) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES64=r1, @ANYRES32=0x0, @ANYRES32=r1], 0x60}}, 0x0) r3 = openat$qrtrtun(0xffffff9c, &(0x7f0000000100)='/dev/qrtr-tun\x00', 0x480) readahead(r3, 0x7, 0x4000006) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x6, 0xffffffffffffff34) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 541.468463][T11808] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 541.643616][T11813] overlayfs: missing 'lowerdir' 08:28:37 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x10, &(0x7f0000000000)=0x1, 0x4) [ 542.023203][T11813] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:28:37 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000000)={0x0, 0x0, [], [@enc_lim]}, 0x10) 08:28:37 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 08:28:38 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:28:38 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={r5, 0x6, 0x20}, &(0x7f0000000080)=0xc) sendfile(r0, r1, 0x0, 0x320f) 08:28:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 08:28:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000200), &(0x7f0000000040)=0x98) 08:28:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) [ 543.388053][T11856] overlayfs: missing 'lowerdir' 08:28:39 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r2, 0x5000940e, &(0x7f0000000140)={{r3}, "dedbe1028d8a056b8e81dc3d941b79646f2bb95fd7a31f6eabe605974940bf2d33414a5a198777a4847fd492f58d11614c7ff6216c4c4ae4ec1d46de8ed81fb5611e9ea86e998256decafdf6f46ee195c6194e985983c0a96292a11f6547e4657f3bd21f0f1841ec9443e0fc119bb71e11228fcbc77151597719cc313808ca1228293d2e74d3444712447ec94fced6627ba12869a8914a780324b4408193f0301a90a3fd5c238a43d71d81781a29c0d769ca3d235cb3c6ac5603bf3f132fdf51c627ba787564dacd9f861f2cd7c655565b55c7f6eebc366bcdf3cb62cd5f473b27c199478b57f751e290c5e164619af9c6577148b478169ce440f2937e57efb043cafc325070d7fe463fdde635593bdb43effe6bb11d462d5c580e62919cc5690cffee9704a396d3311b85d9f6e060542558aedc3b6f003746ed82a51a030864766e8f65d3d8721192832609605dbb22bf2947cc55a069389464948570ea46c30f34ae9e454b56b140988ec5ae0b580dc2c3dbf7e5e01859c25fc15e6f1b086741af06efc6d6f5abf82055a346359b450dcad54b0a2a2cd49fb2da08f7d39c89c24ee30cab405606491a8071b912ad66db595dc47d974e15f212f5c0077d7ffcce4b858356031c3d5a8b87bedb9018c7cfaf515a554825905cc2a6c3414db2a557256805cb84cf941c3ab784e2456c6e7dc9d5c5f23fd46398976c790496141c81f153dfcea484be2c168b127a7f5967629a16f3ebdfec7c966338764ef29f561ae60e5542f6db912a004436bd3714789872aac0dac3fb3eeb2febb204a9114097f607bfb3f3b6ac3b1db61f2eba2a192bfd33cb20511e285f90cb61e2b6d799fea02cd4575b0cf8ba71a128a1ea4fb6eec894854264ba01984530d8066e388b4e0d1df57e5c849dd896f1b6ec817c54e638d1723b11bbe1c93efee37b65ebfc64ac7243e48c800b9e9ca8cf77d86963a210e63c906ceab998ea39e6b99d782ca1ae796cdcbf83e259d30e065bbf9b911f5d164cf5a75d945627bdc0c7a5a340f10dddc52e9a9037d5db8cf59117b02d46808f109715fcd3b8d07b3818d37687ff21c632e87c83ac811a0f87a2c56e7de7be15af939551dbc2ec559f4259d01f8e1d138b58c6ac8c02b5900f3ca348fbabe1dcfc127961a884f663119504733c3a32ba3617d214ddceb11050149ea2d897093ebb37ca909aec2db034761e6b6de4272f843bf85065673c7600ba1e921b88fc0cddf29d896950c9d333c466545bb6dd5f9828d937eb1d1e1e26b966c25ee3fce959657f94cb8a5a3b0cbaf4e5f3c3759da44bae234d64ef485e413688aa26ab79c8e44ec5156f332219b9be9c789750af2b87e61e2a5227b0e8f211aa3af07da55e4cf51846421a317e226426dd40264cdd23ea5356b4acca04f562ebb10bc659e7ef5b6e2feaafe383c82ea1727b298c3a51ee1b45ed3942344bc53951e05ce544ca379275be76da170422c23dc86c416cb3afd2ab664aab31305a21a0cfe07769d47d57094fa878d25def499f2113e7a781e20d7ee23b7a45570273f10510f7ac76ec35ad753b2a15e728bb23caeae90d60bc88bcb178402ab4d085cd08fa1a1b632874e7c99fb3c4f25974ac0196524ed3cd2fb4699500906bd9dfedce619d3a5b2318231b08d023d0cba75955ebbc9d4d1c2bd0e840796ac6e40e10f1f741bdf669d782dd30502a1518d0864a5380d023f0478086115bc40309748a402bd6f29041e8b77082ffb6562b9cf8470e7324bbd193f0dc34d11eff9fb90d16129888eedecc1c94b38f456ae15f4f5d7d0a3d7470660dcc937e5b5c3191438362651ca73ca8b430271ffbd1c3f2db0059c8c2034d19eb48cc7d36d7a0b3e29bdfb93713114429d3240a73d7d49b12aeada5a60364b52ce4db9d0aea0d1c8f1fb0247fbc7db6c64e5e749218cd897212cb42df28f998b7c785c2cdda55a5a2e1df9a7ca3b1974aa90718828485f014ea1c8673e10fb5769d5aafef683b55208dde9365c73575b3aacda79595de15191f8898b50c7001e6d42b59e4c172a33e6394a7f367ddb718fe9875f0883152f237207b7cb547cf3fbe54310b49a73458835630726dad5a98495a45202a58652b68a0c3fecbc82d05d68fa9b81d198a7ff43168d8a34f9c1d4b18408b13e5937c82b4b7e337122c300cdc12d07cf28b86fad745ef8c3986d540efac3819f8a92894338ded03c667fadce010120d7cfee259a5b715b81b935c067a4b9f9afe7ef408e7bcdc216767f8d59d29ffd5c285a6d9079595017194a0dcc85f66388b8098b8aceb766dd8c3a4ff9192c058521f6acff7100c16ba6e562da29dc7f09d936e0f234b4e2c765dfe94543848dca526bff462855af13918051f162c0ddeb2da763475851448d4b358ef2412fe9809cf1a2a16340ea1421d7622ff41400d7c956e294ca207b0f09a68903ec329c00efe5aec523bdfa52a2e98de72192365be5435efd6a5043f9c61c42d49ebb0f90a45338c05da1f22e3eb490ea6b27984c472df6ab0ceb5f4ce1f845ec582067021f68474c372ad4d0e940a615d0728e94c79d6d97aa769e0d3ba0de69cb3b0428e83e9546a251e2feb7dd77ddc97673da97446f1ccca73e64b0c7090d8984a3e540b9407a070abbbed84fcac65e393e03511e324e4450906687e61335b23bb97c9ce04fa1dc992b2168df3cb1f8d64834a2d1fc398ba135a30a6b723abd97467a47f2e4dc95a5f5f70a030239ec70f1c78b7d46d9a0989bfa666fde0bd20161bfb41fa2658f44292fe9b02b664b72acb227ce2e66cf65c0739f9e5fbe4cd1c96b21f774ec4c845b8483a436fa8c047aeb023e97772c51dee5ba1cbf28e61825fbadee114823c6c3ab5500b91d5df818f0f2464bb24bae68f23cac075678b73ec2703d57411a43692abe71d1dd3b50b38c2142ea4ef4028f51d4d535f926851d01ea5fd2c0aed15163a6c03672cbcde09a7b9eb8a1869f1e65cf153672694b480c729697859a46dc282685788d063ac2fd1d18d48be84a8bde71e90d9bf365f866cbb0cba69d3d2438c3dbf50e0943cb341f26337880bcc591a1069d3dc319ae0822d86c57bad722fee8dad316e4a7372e59987150aa67bc7c66976cd4c9e9dd2a21f91dc022f0afa544742c53f2359a19c94faa611cf621b55a29a9449240f7ceb8c4bdaf6790d177690268898acbdb929212f9a9912f4bc1646cf98a7f19dedd470174bfccdb6570760c0e21f9c40343930125799978441ee0d4030a3d3778b5f2a4e7bf0335c28ad9aecc0b6a798ef81962c22161955262c14775be1fd761a371d0180e0cee65223b52cc578b6cd0f245494d4d10f2cb277fe994d53dcb5e84eda45f164378bd5d1a6fffa19a01979f2a7941a460e993ce107c71d0bd7d3cd25564551ba6cd2b752f27fede1e720ac0042948761d3b3a6fd9a245b0491d6ca362b46cd5ca63ab8d7f28d456a436f4455c81e528fee94bd3b5e1d85cab989c87d7aa02886b661694bc315dbb0df7fd3e3854375210c367279b57b9ee8fbba2370a08e1870a48278a8486eb921aea85aaa0a50e3940ad43dbe2db3d2610d136238576ff8f5f971645c46696e60b70d15a4a9ddb154868c5dbd05417d0235b73c7634576b4bdc2a83dcf1c4a4e7ce9f9a074110bb714c3b96219396d18dd23d4b0ff9e4f0ea5cd29d616f83201b29ac273d20947446febd41f3efa8bb27fb1587ee066817103e49e202838f6e2dd46cc50db3966aac4bc7af9f921b66868c8c407cc81ba6bf7da04523ff249bd2170f96e253fa3492e261ef05a551115632b73e51fd6f9e7477e9ed1201025017e29a7d8422b55e374e8c97a92b59b4da1fc3366dbe4077f7fdb1172693e7eee876e95b990bc35fad2e744987dc9cd4121066eb8ef040ad48f350c3b038065c3225aefc15d4d716233cfd9c89121c4aebbc8e2a8831cfcc910639c3cb6b5f221dd57ff9fbc06d7a9e71c038cdd214b60dfe89af343685e0e15f80e0a500ca80a15bd753d070db683baef77f2576850dc9f74b8a26521c07357e64b126481b2e7d4b8c676d3e947d03df18e8e430082b11b8168198556c9141fd55c5a1b4d2c85767304eb8015d02af957f38ef42b33342a55fccef5c2e869d0873744a8c52d10e1f7c0ed6a9eb32bf14a3cd599b5a0698493147b3e3d4db03783585a5326acac72341db92e5d241ada12961ecac4f552dcdcbe958c9131a96c3235e3da8257255f398b6de02d987869139921eedb0f3c5bc440fb1de5d7ecb7fe6c63b07ca7dbb32bc662e2377a180fb9a4e5dd5940aed09f0e5275ca234bd5df4d48e1658878d5a00e3f3a7845fbb25c37522e8f029dba69dfd749ce8f33000db0cfbe3aec5958cd16d3578aba6ec18d2fa96209eb37b5c7e48f35f884b0dbd269fc89330a6bc7252f5947736b01109bc23dfda1a7d3c91adc5bedc3689777444752e4e9f68e31fcebb2a7607c117ce5b13cae232d4fe0fa4a6830f6da8ded9185b29b4e79a01e13f670eff179fd3d89e9507e05edfa44c6b8b08ba99d58e91b2053dddbb762f45716e6748571bdac1ba29754eed91c5dcab30e2fbfce37ff7832ce47b1a7c2a9a92d99cee34bf655d72c3f0580facffe234157ffaa8980527d75d924388830ad5532663ac13ef612c6feb6b8d1820af73710d649dc2eb196ae9ac505f26abec88867407dcbbd98249f49e00e8cb32a751916da2341f7b5c6c3de90909d6d9a0c502370937fb9622a44962e897b7c0d5fc78605d7525f39a3ddb83339c7cd1d82a58941ccb76ab880b5aafb2e5de1b634a9ddb266443c7b64bcd878e3efc3752bb8aa9852c56d5fb38ad12484304ac666ccf03f1b056e82098af00139563d330d66274165e78a856d5593dd2afc2b0924c6c65ba2a074c1e378ac4de230fdc2b30b3d8ca9c389cb5a77997364509cd2f45c609c3d4da98182f865cdd471645f9f52b63313ffdab78ff30736f97af5d218a668135ca74d1c7d9d2bc50432a1ecb7bf00bbe6a2c68ada8f431f9ed4a21cd3b1c07093888176796b1151dd557e043f14f04f336df708d42cbd5589fb55479b871de3e1bf6519ca6a73146265a212640076f6f7bbba50d96ff5cd7bafc9c96e4d4b41566b5c615086a856ab31573f29262a783d417a5ef358b3858c7a66adac9107ff0beff33087ce0e9c60a6c6b75632e9082aac3feed7ac0ef707f68d8deefb9fe456e1f87d5d644a8f5f6089a3938d9057b9c564301f3934521b148df2fae1e56d49ea986667d7521d102567e22e44200dcf0da1956da5b6a9ff9a04b6dd8f672b50026b011f91da8e5d5aeecedfe00f07fca95f2677443513e101b15559d9cae739ee8db85905a5a275632b03f60f175814c6a47aa666eda9dae23ce6a3607f8c65840bbf95fae320eb56379663faa844f615362d821bf26630b671dbdee2131fff0195f68106eb051731be0ee0b910dcc72da5caf0f69988a55d259035b55876a1814c0cce4f3919f603d0771e90b3761295516f285f4d51383d3c4e764a0c64545c0300fd8e1dc987f7393f3603e185cac97827cfd1be0d1923c14bd06d1d1c4a1261f6a2a63caf94658099ee126c2364004422b1f392d40adb6de96b198377aa090f180dc76c7e19d83210987423b224a4a3191c12c2807af1db9c8c0bf696520b891642362e9a99c30f207f8817c9e0cd621e9be0b65ebea821559bc01f2a0d6b3b68b167556e6a2e34bebb812b20deb473fb1dece2c09e907c4fdabc6ab9f8999887f352a4dfdac8a"}) [ 543.673848][T11856] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:28:39 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x24407, 0x0) 08:28:39 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 544.713848][T11880] overlayfs: missing 'lowerdir' [ 544.849762][T11880] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:28:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) r2 = signalfd(r0, &(0x7f0000000580)={[0x1f, 0x8]}, 0x8) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES64=r1, @ANYRES32=0x0, @ANYRES32=r1], 0x60}}, 0x0) r3 = openat$qrtrtun(0xffffff9c, &(0x7f0000000100)='/dev/qrtr-tun\x00', 0x480) readahead(r3, 0x7, 0x4000006) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:28:41 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 08:28:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 08:28:41 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{}, {0xffffffffffffffff}}) 08:28:41 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x18, 0x5e, &(0x7f0000000000)="8293bf2c486e582afa6c925f7d9d6d7a516013e9525270fc", &(0x7f0000000080)=""/94, 0x800, 0x0, 0xbb, 0x115, &(0x7f0000000300)="6a558dc6d84144a23581cbb9dbb4749ed5f36614f1e66a3c1d1fe99a9120e53d348780c169c115de7ee9810b428ef0156fea40bdaca39a11ab6a6317b6776893fc24b54d73dbae3a7b720cef0dafad4391bdb9b7d986b6beaa4ce05961411418a9fb269bc2fc54d8f8aaf7667e01f99f3f6cb826b41a080d036ee94f07504c1830ea69a91111bf9e61ccc3555808e8ae4f02517c856f88d89aedc815e43a4889d06ff00c19c21b13f100000000000000000000000014c5c4486677", &(0x7f0000000140)="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", 0x1, 0x3d}, 0x48) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) signalfd(r1, &(0x7f00000003c0)={[0xd4, 0x3]}, 0x8) 08:28:41 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 546.025350][T11896] overlayfs: missing 'lowerdir' 08:28:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, 0x0, 0x0) 08:28:41 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000100)=0x8c) 08:28:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 08:28:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e24, 0xfffffffd, @mcast1, 0x5}}, 0x7, 0x7f}, &(0x7f0000000000)=0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r5 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r3, r4, 0x0, 0x320f) [ 546.382873][T11891] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:28:42 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:28:42 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) dup2(r2, r0) [ 547.578080][T11926] overlayfs: missing 'lowerdir' [ 547.718120][T11926] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:28:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) r2 = signalfd(r0, &(0x7f0000000580)={[0x1f, 0x8]}, 0x8) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES64=r1, @ANYRES32=0x0, @ANYRES32=r1], 0x60}}, 0x0) openat$qrtrtun(0xffffff9c, &(0x7f0000000100)='/dev/qrtr-tun\x00', 0x480) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:28:44 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)='%', 0x1, 0x1, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 08:28:44 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000080)='veth1_vlan\x00') mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000000, 0x5c831, 0xffffffffffffffff, 0x2e197000) sendfile(r0, r1, 0x0, 0x320f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000000)={'bond0\x00', {0x2, 0x0, @local}}) 08:28:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1012, 0x0, &(0x7f0000000000)) 08:28:44 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:28:44 executing program 3: getsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, &(0x7f0000000040)) getresgid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)) 08:28:44 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getrusage(0x0, &(0x7f0000000040)) 08:28:44 executing program 3: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 08:28:44 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f00008af000/0x4000)=nil, 0x4000, 0xb, 0x4000810, r1, 0x29829000) sendfile(r0, r1, 0x0, 0x320f) 08:28:44 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x22) 08:28:45 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:28:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1d539d34e907d4c1, 0x1c, 0x1}, 0x1c) [ 550.221990][T11973] overlayfs: missing 'lowerdir' [ 550.462258][T11973] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:28:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) r2 = signalfd(r0, &(0x7f0000000580)={[0x1f, 0x8]}, 0x8) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES64=r1, @ANYRES32=0x0, @ANYRES32=r1], 0x60}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:28:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3f0000}, 0x14) 08:28:46 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e20, 0xb53, @private0={0xfc, 0x0, [], 0x1}, 0x1ff}, {0xa, 0x4e24, 0x4, @remote, 0x1}, 0xf801, [0x70ad, 0xcf3, 0xffffffff, 0x4, 0x6c0, 0x20, 0x1, 0xffffff81]}, 0x5c) 08:28:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 08:28:46 executing program 5: ppoll(0x0, 0x0, 0x0, &(0x7f0000001340), 0x8) clock_getres(0xf, &(0x7f0000001380)) 08:28:47 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 551.810310][T11998] overlayfs: unrecognized mount option "lowerdir" or missing value [ 551.946278][T12000] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:28:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000080)="81", 0x4a}], 0x1}, 0x0) shutdown(r0, 0x1) shutdown(r0, 0x1) 08:28:47 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r2 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10040, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_PMK(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, r3, 0x4, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "a5aeaed7aa68f73e501553f713ca6145"}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "35947a7828b23762ca7ccb1be41fd196"}]}, 0x5c}}, 0x50) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:28:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0xd, 0x0, 0x0) 08:28:48 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:28:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 08:28:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x1e, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000140)="f7339734a83982cfbb7301037c8a6884fd1603c46f3facb8db57ad7f1b3d451993deb6e6f9f7e7b9bb340d5265ad1087983800e82ecb10ddc65bf81f644e159147ca2bc6f8fda0078ff24e160c63d1e96f511f752a8330874112fac183407a551449b48320b91f8cffec533eb80dcacfff797d1a2a961874e69e672a2b4331d930c15b0d23185bc75684121b1e4281ecf46efcd209580a11911fe577e89a7b4a21f021cc", 0xa4}, {&(0x7f0000000200)="d00f82e1e7c904cbe7441938642f0fa53aa5e3648da0147f855d2c113f74335c3a", 0x21}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f0000000240)="bbf80b30d0515400c397190b7ca53b83480fdeea1828430868ac9f3a740070051624a3f092542cbac2a09511abdb0fa5acde4945961bc061043aac", 0x3b}], 0x4}, 0x0) [ 553.221311][T12019] overlayfs: unrecognized mount option "lowerdir" or missing value [ 553.317476][T12021] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:28:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) signalfd(r0, &(0x7f0000000580)={[0x1f, 0x8]}, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:28:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)='%', 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x46) 08:28:49 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_EDID(r1, 0xc0245629, &(0x7f00000000c0)={0x0, 0x6, 0xffff8001, [], &(0x7f0000000080)=0xb8}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r2, 0x0, 0x320f) r3 = syz_usb_connect$uac1(0x4c48c0586f8b3334, 0xc6, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb4, 0x3, 0x1, 0x7f, 0x90, 0x20, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x4, 0x7f}, [@feature_unit={0x13, 0x24, 0x6, 0x2, 0x6, 0x6, [0x5, 0x4, 0x1, 0x7, 0x4, 0x5], 0x6}, @input_terminal={0xc, 0x24, 0x2, 0x4, 0x206, 0x5, 0x80, 0xa931, 0x2, 0x80}, @input_terminal={0xc, 0x24, 0x2, 0x1, 0x101, 0x3, 0x4, 0x80, 0x0, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x5, 0xde0, 0x4}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0xfa, 0x2, 0x9, 0x20, "18", "efb3c6"}, @format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0x9, 0x3, 0x8, 0x40, "73c33d", "5ee572"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x1, 0xf9, 0x6, {0x7, 0x25, 0x1, 0x83, 0x2, 0xffff}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x2, 0x40, 0x1001}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0xfe, 0x3, 0x3f, {0x7, 0x25, 0x1, 0x81, 0xb8, 0x1}}}}}}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x110, 0x20, 0x1, 0x7, 0x10, 0x2}, 0x52, &(0x7f0000000280)={0x5, 0xf, 0x52, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0x2, "529fa6114521d7d627f132dd8f49937c"}, @ss_container_id={0x14, 0x10, 0x4, 0x20, "2da19deb47a1a833ea14edb43e8403b3"}, @ssp_cap={0x14, 0x10, 0xa, 0x6, 0x2, 0x7ffff44, 0xf000, 0x7, [0x30, 0xff0f]}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x0, 0x5, 0x783}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x3, 0x7, 0x1, 0x2}]}, 0x8, [{0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x807}}, {0xed, &(0x7f0000000340)=@string={0xed, 0x3, "a67f78d4253cca1bd222f37405af11a80748d30a211b1ee075b7a3232dca5c292e83a1272dd1df7192cbddc980d49b7536858f753b15c8dda1f41dea5b7a39766179e70b5ead643e2705bf5dbee801f31bcfd3e43055d5a1a88d689377863edcd52be2fe7243d0a4c89b5ed89210a4587a1ebdbb14cb2a27da991303f7ce9a136118830a8008146a1758adcdb5521bd90a94b3bc8532ee350db1cac75405f2e4a7f0433334d775856f96a6c6c999deff3ae42065b9fa99ea87acc23c1b57fd822adf29afc760f0aa6cfa86a439ac63b9bd41670a2b0fc0932a2cbd86cc1714d070dc4867162c7c3478f8b5"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x4001}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x436}}, {0xc8, &(0x7f00000004c0)=@string={0xc8, 0x3, "3bedbe24ba82a32621652e652063216fc6690a150ff794fbe4bce73dde0feabedb639484b4bccece89c81d3d2dcd7c4ec705c9deec9282149e99c34b030c9e186b0aef10ab16776c985cf7f21daaafd1e776afab0b1e53d421f7f72e1980ac9c4678fcfd3c2650968775ca211e5e6746bf80a85bd7668bdfe284aca8c7dc7b960e75f637b029d1f48362dfe1cff5d502b30c20601ad3a8c1f29d5e2a5a7910d90674201c68d27bb8308e56d0df349002ea193a0f8ad459332020ae066d595d157f6efc3182ad"}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x814}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x2801}}, {0x41, &(0x7f0000000640)=@string={0x41, 0x3, "51a0f93d7ff3ff7766eb538634848c7618bb58b15e7e72cd65bab72c0184ae614b1b495bf389992240694a71b58b0f369d007464dad8b672205d9399c302a7"}}]}) syz_usb_control_io$uac1(r3, &(0x7f0000000740)={0xc, &(0x7f0000000bc0)={0x20, 0x21, 0xe7, {0xe7, 0x22, "0d29caffebea0e3d4512a490255f32a0d1f3aa66044b175f8be8112997956e6f536d0e58d81001ec7318102c6a0205fb72b9f647da1e6cf0552b83f27911ec13ca500df4b14c57200445103071b2a55540d8c28294111ca9d6df788eb9b1c2f63f74a5a6fc6aa9ea2dc3409e0c094b4081d6ede0317dec8281d902df066e56db852f19d6cfc207673ceb3bb6ac0d052fff5d48c7088828f60f3a6dd2cb77f1c576a2cc32ef2623c67650404b8de94e978ec03a79c7e376d6cb5b270c3659b56455d8a1cd2db9216bac9bd3f1156fc3ca265e92284eccc8e2952291cecb8a305fec00000000"}}, &(0x7f0000000840)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x500a}}}, &(0x7f0000000b80)={0x24, &(0x7f00000008c0)={0x20, 0x16, 0xc6, "c3a22c579d95eca2a507be9faf69144cf442f594a43100be1239e750cb03ffdeae215a0ca752dc6718c9a863c78cb8923a4881cbd1fecf6f5ffda26d93c5cf25a6f6bb364ecf316b1bd6db650e432981004cbf7fd735f82af1d93acbd014e1dbd5c014dfba3acfe2820d54104a99dbfb9669618d2c52750ef94c12bd11065ab9964334ad3769013e5d2b85bfc7a72c988ea02dd600fe6684f505dbb51c47be05a3623bd23d21d8264e5dc58e87883083cd75c54cb450249a8c531d6240641c5b77a02134ecf0"}, &(0x7f00000009c0)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000a00)={0x0, 0x8, 0x1, 0xed}, &(0x7f0000000a40)={0x20, 0x81, 0x2, "dfbe"}, &(0x7f0000000a80)={0x20, 0x82, 0x2, "a1da"}, &(0x7f0000000ac0)={0x20, 0x83, 0x3, "f0798a"}, &(0x7f0000000b00)={0x20, 0x84, 0x3, "9f4b24"}, &(0x7f0000000b40)={0x20, 0x85, 0x3, "07810f"}}) 08:28:49 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:28:49 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0xb000000}, 0x0) 08:28:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) [ 554.471935][T12038] overlayfs: unrecognized mount option "lowerdir" or missing value [ 554.585811][T12042] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:28:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1008, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:28:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x2) 08:28:50 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, 0x0, 0x0) 08:28:50 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:28:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000080)=""/124) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r1, r2, 0x0, 0x320f) 08:28:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000100)="bc", 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) [ 556.009833][T12065] overlayfs: failed to resolve 'f': -2 [ 556.197177][T12064] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:28:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:28:53 executing program 4: r0 = open(&(0x7f0000000340)='.\x00', 0x0, 0x0) ftruncate(r0, 0x0) 08:28:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000006c0)={0x0, @in, 0x8000}, 0x98) 08:28:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xd, &(0x7f0000000040), 0x4) 08:28:53 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 557.860889][T12081] sctp: [Deprecated]: syz-executor.3 (pid 12081) Use of int in maxseg socket option. [ 557.860889][T12081] Use struct sctp_assoc_value instead [ 557.965699][T12086] sctp: [Deprecated]: syz-executor.3 (pid 12086) Use of int in maxseg socket option. [ 557.965699][T12086] Use struct sctp_assoc_value instead 08:28:53 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000180)="93", 0x1, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 08:28:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000400)={r2}, &(0x7f0000000440)=0x8) 08:28:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f0000000180), 0x1) 08:28:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_opts(r0, 0x0, 0x1, 0xfffffffffffffffe, &(0x7f00000001c0)) 08:28:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) 08:28:55 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 08:28:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000380)="d2", 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 08:28:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:28:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="1c1c4e200200000000000000000000000000ffffac1400bb6800000000000000000000000000000000000000000000000000000000000000000000000000000000000000bb4dcb0000000000000000000000001b00000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000001dbb9a7e9b678eb4304d9bcf0720f4cfab15"], 0x98) 08:28:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000002880)={&(0x7f0000001080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000023c0)=[{&(0x7f00000010c0)="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", 0xffe}, {&(0x7f00000020c0)="27e5d6", 0x3}], 0x2}, 0x0) 08:28:57 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x8, 0x0, &(0x7f00000013c0)) [ 563.130340][ T8498] Bluetooth: hci3: command 0x0406 tx timeout [ 563.444482][T12085] overlayfs: failed to resolve 'f': -2 [ 563.487521][T12088] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:28:59 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:28:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r4, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r6 = socket$inet6_sctp(0x1c, 0x1, 0x84) r7 = socket$inet6_sctp(0x1c, 0x5, 0x84) r8 = dup2(r7, r6) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000100)={r9, 0x0, 0x1, "ce"}, 0x9) 08:28:59 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000100)="12e86b8e0a5bd98aa73eefb8b210cb3292f2a985d2dc38914e29dc34f1d4fea09e2fbc9a5e0668c162ecb46350cebdfef5625475bfeab6997633df284aa383e267102fca2962bb47149c07e8a68c7573df009ae2e2786da628841e4c2699148135b861af508f289d6187246a1ec521c3fbfc2f6d7c35c544c5e1637d0bdc58dee3284a01f11e1ef8dc00a3419dd999a038a336769a73fdcbfc89a2e265e99151d02311cdf8d1c86d4eeb381de154756772bbed3de5c56fe3ac6f95092ab59110f67315de1d076afa5020bc4054eaddabf952c912cad001ffb89866f854f23c6625552e", 0xe3}, {&(0x7f0000001200)="142561626ffb2394d56ce19724baf37db6a83eff46b9a13d8c22d96709178d65da9d68b400bde352b4834634939ffb8604450651c01848cbadbbacf66aad783eab86b8cc3f059264b8c81a39714d582b16a2ec0affc791700b25703b5575f63bbfd267783133abc116cd302b3999cb8a550a9a0eac178949390e3f003923856b87dcd60899b3d5dbc62abae28a2d7729a895c9bda89a0823f219b7fa5305b91769f89b1120280bc8db587931c21b934c9c7a62deda03a9b68f177a7cc9f9e8bf4e9050e072e685f0fa23f1233d5b29092dfa8f0c61e5502f84cacaf59fc8501e2b147f7de1e4fc1b2c198da67123da507c48640a8690fec76044bffea8daebfe568e097aa341e8d316e83828ba9d3453f98e3426dfabd7ff88d83c9431fdc9b733237247e52777b41590c2699a5111a8fef9a0b4df39eb6e391d5d9c3f183324dc48553f46e210b02f5e8c77bca38b838f7b04d242a640180f6795e21e69941088e2f17abb06f412a1958ac755021cfe210ae5394191ef38a428b59cb943f4a415fd4989c75f27557ccc00e8860cffbefcd606b33c8b87d47b6559777de833dfeb0b817d20f968c522e87c0c7012f070b1df2b7a3a6acc8faa4369a8fcec7e4e94b01769c6818f1f2a6f18145eac71556576156e2d987f99722fdb52d38deb51a68f81b37780ab72f280c7fa631cfd1563f0f5e3fbecc054fa1042d7a86341f8485849074c2469976899e8f575434de9ca5317ab5c082a7a24e70b4af6b36ffcc1477a6d43c1004d67fb9329d116c2389bdf93075010dc08c40b04d848b7587ba34e195df53323c919337027af0ae9352394e0bc389ad54c1754b4ba4d626ea0a8f0dd74ce653a1684f0feb99c12e74ab9c6e237335c4481347bfc94dfe268f79c8abfe6f724e3a4bbeb5c493bb4caf8ea1b4e09a1102bd41128c26b96fe4baa45b5a246b9cff0409c969ecbc4d5134a81d7158045b26a74eb9223d282664daf4318585caee52be25dda6ea241c777d4592ebfc38150cac82e69705237e417f9323c7faf22027446c32d1165804ab793e76f4c2a4e7fa49d8baa7a1aff1c34660dfe02150b07b49bad734104f33cafde72aa37240af5dbf9aee215b2ee5d029b7a1a338992e1f8259d150a48a51fbc9cf75054db5393f1851831f133f22135ee4d1b5d74eb4d2b092252b275fc2207d5c407599feef3fb840ed83118019a0840c32d0e83fd216eec34507d6e5881b6682edd17bd1fa665c2eec18430b766ca1a6e2b0ec75fab105a11f7e597e5f08b66f03d3f9f1fe2931dc119889c616fd9a641405b95ecb2c15a339d9f7e0f2182da254988e4ecf9e7ffa83178bd3558e69c2c7251d1873ac40b09755a79d59e656fba28529aee9d1ed00b127728e6366c8cd1a2b78622a9a546942f52f65e36a214cf38f0bb3baad6efac1ca58e4db429a29e68ed6d23b645c68508b7eb2def8de54639793c80d8965edf161b3df1728a438e8a14fea599150569c7f6745e60b368128f896122117a6b547968ddd69171632c7904cb5cfe05e305df2b544fef3798df42fe5860aca1251964295bd93e1a4f2e0e0ea5c4588b631df7cea75b4e84d293dad96b8b289c92d3409a7421c77e77afa94b5a7f20f3cdbd81eb56477a9e65fa01335fd73cb3d56515cf2d4e3e6c2fb40a9a34d342abac50314137a64ba5fd3a22fd9430c1ffd8aee858ece17ec12bcb03bd564a260f6cefa6eb15cf1ca39f630eaa852dcbbbf8860609395b3d9601fa7a0e49bed242dabb675bb3ddb02f57a820ab59964d7eb76e579ae9f5a9e1e8c9717fa98b2beb73864be8696461feab79b4e9331f8d2b3059a9da39517b9fd0fe9f952721abbbf3394db95d056946e3714e4e954e7062436fd9192e587659e5a5913eab6396583e9966dee9288d2458d278a4524a009b918e80fa2b7083564497e1580a5f15484e995a691d97881c8dfa6532199b9f513a4533a9bc045eeafeedc7646b4d844d3aa8dd884093de6476c703849eee70a60cfeaeb4dd777c68eb8157751fac0345d527188bcb50561331360ea98828cec6b985824a42d2af8b682a49a6fab59ead34282c57b06e97e6f008e2c1ddfcb0e9fd2e74d7a27b993712ca71d60a303e26ccf06b9def2ae7a3863e39192e2c52ef03f34404bd22b657709803b6980c57a8b1540ed6a90b7784063152566ba3722a93a5ff081dc24afe2b1eca85706de49935a5b322afd8b7eb5af8513984c5407bc606b1759f9372f5188529d4703ef4b6f672c1cf7764fb8a281e964c7a563a86045b3ef52c9d512fc3c1c0e5c7098fc72199466b271bfe699d7e101ed8e3f6742765b5985b8f22ccab180e63d8b2b0a4ba013ca7081cb7c7fc8d7628867dc8f0a1b311bb5ed1054190efcccfe19cf454abec2a0304cdae15472e7fafd6cb4e295f3a517364096aa6423f45b36ee1b331e4b05329a69156821e4304b5322352308075c2a07978ed0e9599543d40fef07da77f19ca1e1c1aff3113fed0ae46e3138ce2bf99ec2d96165890d96eec71d7fe3f35347bab08c7b492939597e65a0c2f579aacfbb727cda24f0aefa8a192b3df193a9014d83a66e96139c84fb33c28dd203baeec7eed6eb8e5d4079af856071a372e62645350c3ca9d3931826abebcab254e0dabc52146e3549a9d3fd8a541ae0c5043a7598e9cfda878aaf3055534c020ca747fbda2bace683c133840849eeaae741e129dc4d5053ef966a3b14814f313941a6aff7e769d6c8dcc218c1dd606890891fae4ebf65e1409931e1ae13886e22ce655738724f3ac29878a0feb139dc2b9a36e0bed25f8a0a7725e4e0d32ed77175a102e057c556fe5a86f02b6708cd95efd033457dd63d6991ef32bb0a4fc7c5634f7429b85068089891d7cb18cb93ba46d8be94241c84d663a6296ba379184c280774e5a9330dedb398f4d8407415783f25d6a4e0ebdab32cbcca5517bb00d8e113290727178b4d20fd37ff162f5cd8cd99e166590f5f61eed35c74a450b0e7b331f8709a73462a1efca8fc2676e003424b7b63ca54c14a6f109e34acfd4530b58606aa38cc71b73fd1b61eaef6965d3ed2458748e14c7b97598fd800065f05feabea610b9ed8b67cdd7e2a6ff0b66d56492cffb089fbc02da4677c7a3da61c8fdbe97361aba1fd4ef5b27aaa9591f29980e7171f1c171bd475f6d055f3b027751fffd2dbad011af0a4a11feb2edefb4bf622ce6cc78e2e50e2eedcaa71240ea1a5cd539996d52a2680090200450e8a65938c4f0b0cd3400385fe9cadbebf48c18d29554e88308931aa8434aec1c41d8eb2609a4dcb274e2916bb29fb588b61a236bd6575da457006f0bcb95cf23302658304faa71a38bb2a3bd196305eed78d25c5cbad7ce986d08cdaa69e48854143f7de284ebd39c7f738d5249bf2be09ac2fdcdf83dff456044f929b9629e90fe320309ad08ded01e4c2b15789c80fa514c06c11c62d73e9ce546dee049a389352c33d0e69da5726bdea38969e51245a738029b315de5d3a5a42b2ecb975b02ba46f574c3433c332cac8f5b15c6ac92494a856b12b405afd85f588e40bef0db0208aefc3d233f8ca7752bc9226f2c6820a1fbfe0a3833906af069a4bc3d1311ad2e5fe47cb98ad77e6c183e2c8a6e77dcefccdc0e8e45df6bb8a474afd679ea598fa24c0ba4d892b7af168b6753864349be8192b85f94b981c529322232c8fe7b31e57c3b3ba333d76f39bbb6f924b79641d9acbd4b1f22c15d01f6fa61d419345180e070d76c950c0322395de2fcd47c1ba4539bb7f9c150087855a2cdc4941fb0a992bed408a2721d0f5e4174736772015b1a20c4941c010b742a2ba7f959b7eb2d7d2a2bb2492d6041bb73410a8b3c6714a47b69e3cf8168779fafd0d51587e2a36665862f3042b6325fdbb8ec8bc8305dafbd8fb4e3630e529dfa0c6cf9d12b801cb3f400713731df308e470df6d9ade31ff7cc0bf5f974f35639132589be69ceebae9423f3ce1f67e62ef9e33f918907d346285b7826642e82d8b22c61115dd6d3fb1a9561a3e1bf84daa386a15f797f7517a8b5e3836c4036768632718f3fe15fff8fedc30a64b3f5ec9356c7a020ff3915c210dd6a67683bbc0bf7af2d29ce28b7ca1e5f36574b9ea4a9212cdac18ad63f0917e5c6a69756d81fb71a533e8c4ea156ef37fa66b3a250fb492646566e0f18891988a962d9c8ab33a775dd051645c14afd5f463ced1a6a8a95722c0437e844e8c42f41fb1abba00ba51ecaba4999905f0653431ebab15ecbb16fe885a0ab9454db9f753bdfebb27a59dabdcb4a0ab88c6fc32f8e13cb3a7af6be35e7ecac7f8b229d668e00cf7a31c043231d8ed9bdad4e77c4ad0e5d4b5b68ccc1c0f4f0499467d997e94e237d79fc9d7696fddb16825b8814a5bf3459755475ab96b8e997f0ca7db10c6ff043cb8e88ba0e65aca857255d68bf357295a2ee53137b2deb88331048c374197032ffb503e5f0157bf290998f4972a584c62a83d49ee9f5ccb70d998a17eacbfb652e837aac7d0d868b07abdf84ed320eba6e62f0d8d4d1449e4610710d23a8d5e519e9c4683bd2a94acbccf0e7e32e80b1dfeb3db7b6b1c380d07dbeac4833e77c4e93c9c3bcf4b8cfb18dc032642468aeace0213a6f0de5519a10565bcb745d7f136fd12092285f7fad074dac848a216035e1cbec08d57acf4c9860de93b84f7333d4be99635506d831d4400da849840084cd0cba47b20a33916cdfd04c3cbe2e1070f0af75375a8668c4aa8fda4919ec69f5b4cdd436ab5adb65ce867743b940c67f35913ba37cdd9861f1af903cfe4741c258369d1e6d78a44d2ed25c156e95bb3c9cbce266cc8fbc36de683b6a386a163f469cfdc36ba45e18bfe378057e36f28b952265cde0e75c6f4d6bd76fa6aeebcfe2e41bf2153f40fb3f3bd513a884ecdff220ba24d0c47c192ae5b11985793be189f56764f86b5ba92768402eea9cb97f085785df798daf3fa405e7d6e8909d6b7e8b5e8323c1d7975466d9bb0c8865b7335fc6bdbf3c40c20acd0f6dc558c849b6278ea130e89935b0b0764d355517abbec0f25ea6c5bc9beeadcbbe12ca08a5f0b2d14ba9ff9c51264b1863e99fa59387b703d1525939e4bfee9afd9b89df8059765010cbbf51f849e66fc60b943634a38017deef27caae955c9a328e244774b51d7de82307f035c88fb05fb7300794e565c576cc0ab72c01dbd0a950ca0e77fe6db1d2b050e785dec7a66ee7b266a3a5dd8ac8e9ee0fd63d6592bc5ee39b68373beb4f55d1a1ca2049dbd7a3622d7489e159c89a7c64ae53fe6157b95b634ff37d5ea5bd03e4c4ecaeff215c852e4fc78a0ad3679904dae29a0dd4f505208e1df25d5286772729478ed1e34c07241807eb98d51e3b6da71c4198d8756aeb568018210b5c055cb1df3e65e542df429ca1e1fa27ec0ca58a1d93df070f053045637582b5ef77337b3826d1b32a516dd269bdb78a0b5b7d5c838a6f7112867fc6ddf6c4e932ec7990307b52e87caee9b0a0fb9ebf9078b69fa4de70812631760210bc6592ae2bc03b7d3904d9b5b1f8f61e187284b064dc404370c944603bfd144f2d27cfaa5d7786fc4e188ed7613aff2773951c5919259205a900c04b41a81b718a143623b543ce5ca4a94bfd1552c0f972ef582cfe43a379c086da1ef52485ab170fc7314eb99370b003dffd6488000cd5d42b25694ab32d1809378b62b464dcc55d6677b5a1b4ce6a9f7c1be790c5b083b03e39d2e664952eee788237d706fc23edbe146f26ace2f", 0x1000}, {&(0x7f0000000040)="d624add874a3d01dfc81e87978047fb5e8ec0cc820", 0x15}, {&(0x7f0000000080)="347a5dcf26dc2c9a3b88448ace954fc438ea6e771100dba43c7bcdc5db840db4be2e2c1b35d457c097", 0x29}, {&(0x7f0000000200)="694a4841583be745d4fe9184134e8afd83f9cdf9829be67402b1bb5d63ddd34d3130b0c585ab7bed948e727a3be57f9b8ff5", 0x32}, {&(0x7f0000002400)="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", 0x4c4}], 0x6) read(r1, &(0x7f0000001100)=""/194, 0xc2) 08:28:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x41, 0x0, 0x0) 08:28:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:28:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x3, &(0x7f0000000140)={0x0, 0x1}, 0x8) 08:28:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = fcntl$dupfd(r2, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x24, &(0x7f0000000040), 0x4) 08:28:59 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, &(0x7f0000000140)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000000340)={{0x0, 0xfffffffffffffff7, 0x6, 0x4, 0x3ff, 0x6e, 0xe000000000000000, 0x9, 0x7fffffff, 0x1ff, 0x6, 0x0, 0x2, 0x498bc062, 0x7b}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000001340)={r3, r4, "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", "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"}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002340)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe4) sendmsg$nl_xfrm(r5, &(0x7f00000026c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000002440)=@delpolicy={0x268, 0x14, 0x300, 0x70bd29, 0x25dfdbfe, {{@in=@rand_addr=0x64010100, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x4e22, 0x0, 0x4e22, 0x1f, 0xa, 0x0, 0x80, 0x2}, 0x6e6bbd, 0x2}, [@XFRMA_SET_MARK={0x8, 0x1d, 0x9}, @policy_type={0xa}, @algo_aead={0xbe, 0x12, {{'aegis256-generic\x00'}, 0x390, 0x200, "4161b461401cebacfe3ff57a74f45f0fa87f89465891eaa8f52152f286cfe28d40ef160117aef9fb6731fc7ce7e1939ca743b19175872520c071a0bfaa564a4c69230841ff3f5e448479fa85847cffb264ef1b444d47c75bdfa57a3f16b5348951fcebba8db567ce29c36a738628f1926308"}}, @sa={0xe0, 0x6, {{@in6=@private0={0xfc, 0x0, [], 0x1}, @in=@local, 0x4e21, 0xe90a, 0x4e20, 0x0, 0x2, 0x20, 0x20, 0x87, 0x0, r8}, {@in=@private=0xa010100, 0x4d6}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, {0x80000001, 0x3ff3, 0x7fffffff, 0x9, 0x1, 0x1f, 0x8001, 0xf9f}, {0x2, 0x2, 0x600, 0x3}, {0x1, 0x2, 0x10000}, 0x70bd2d, 0x3505, 0x2, 0x3, 0x1, 0x42}}, @srcaddr={0x14, 0xd, @in6=@loopback}, @algo_aead={0x4e, 0x12, {{'aegis128-generic\x00'}, 0x10, 0x0, "e81d"}}]}, 0x268}, 0x1, 0x0, 0x0, 0x4000050}, 0x40) sendfile(r1, r2, 0x0, 0x320f) 08:29:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 08:29:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000140)=""/191, 0xffffffffffffffc0, 0x0, 0x0, 0x0) 08:29:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 08:29:01 executing program 5: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000280)=""/157, 0xa0, 0x0, 0x0, 0xfffffe51) [ 568.133989][T12228] overlayfs: failed to resolve 'f': -2 [ 568.143091][T12229] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:29:04 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:04 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 08:29:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000000), 0x4) 08:29:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:04 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) utimes(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={{}, {0x7fffffff}}) 08:29:04 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = clone3(&(0x7f0000000240)={0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), {0x21}, &(0x7f0000000180)=""/42, 0x2a, &(0x7f00000001c0), &(0x7f0000000200)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff], 0x5, {r0}}, 0x58) sendmsg$nl_generic(r3, &(0x7f0000000880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000900)=ANY=[@ANYBLOB="6c0500003cdf07052dbd7000fedbdf251700000044000e00eba39a146a43b3fbea83d1deb846109bcfc1d95191be45b079526ebb589b5dd2a6dc8c2b5093c641e4792399233b3f15aa40139663bda7d7a407b2be67510586080002009c607b131a4bd4c10b85f9ba0bd3bf9702830a6663b079e9175e877e56b97f98d41fa65eb77f72d670be4edd7824be22c43f922ad20b", @ANYRES32=r0, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="0400350008004800", @ANYRES32=r4, @ANYBLOB="3686dcdcfaf01d0ea6a27b46eb3685965d62be895d68e3e6d2503f9efd4bc0083ecfd9012fadf5e9697520fe5410f59fa3e51b4a05da7ca1e6662cff147fd1f0268cd087b0787a5ebfd175d3c3d5f6cfed23985a88d9b7b3e753f9995837ca28d4c762b549ad21e850d3498ed594af56b84dda31ed239aa9b839a7785af9be1ebb92038b5b6d1a37debc8f4e68eb8edbcf500980316d784b3947b53adf3cc2aec208001600", @ANYRES32, @ANYBLOB="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"], 0x56c}, 0x1, 0x0, 0x0, 0x20040082}, 0x40011) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f00000008c0)) sendfile(r1, r2, 0x0, 0x320f) 08:29:04 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_int(r0, 0xffff, 0x1014, &(0x7f0000000080)=0x5, 0x4) 08:29:04 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 08:29:04 executing program 4: setrlimit(0xb, &(0x7f0000000000)={0x10000}) [ 569.095080][T12250] overlayfs: failed to resolve 'fil': -2 [ 569.215438][T12250] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:29:05 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:05 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@int=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$netrom_NETROM_N2(r5, 0x103, 0x3, &(0x7f00000018c0)=0xfffffffd, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) write$P9_RXATTRWALK(r3, &(0x7f00000000c0)={0xf, 0x1f, 0x1}, 0xf) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000003900000008000300fc755f3a0909cc9073bd3c8ab9413732f396deaecbcb0b28ee7d7de7e9628077cfa673bbe3d8edd509ab8b71ed5a8b6f5076d5372b273b32d955fb3c0c7658433c7c964fcb79f1cf01e4f19f25aca1d4687cb2112df70d160acd1f8e361ef02bfd30f6fb1e0cdfaab4e6464f944065ce8639320872f57661703c05841982af6d326900d100ceb7d74c04fb6719ad5f9604a13577a285790cee650fb07773c13b704553f9a273ab51a12556d6b4f416d03da3cd91e7d1ab59d20dc8dfc5c86333086e3ce2b32247d6036a5d4573", @ANYRES32=r9, @ANYBLOB="0200000000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0x4c, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYRESDEC=r6, @ANYRES32=r2, @ANYRESOCT, @ANYRESDEC=r6, @ANYBLOB="d8d7af31b119de9ce1ddc98a27820c88139611c59716d5e733b05289ce4215275b65c122458fb1f5e99a55c0f5cd406f3d272d9785b6407435", @ANYRESHEX, @ANYBLOB="dfec79ab8fd2ec7d59e13a10faa3585911616ce0ed4baee9a854582361b7da04d5d2f0a60e609358a02a09d5001067cbbd9a2d149ca6aa3c4441bdd75296417674282f9b1f9ecb610c06035e1dd3e37841486a7aa7104dd4d73651dc14e3c1738ef0143f3148e62b9670685f0a87e87f44de62a5e2c46a254a5a9a61537deb4d1b62a8d2db1a7b4b713f585bc7fdce06f2910d7e017291a9b5fbfa6ee4604a7319e34409218e8ac413aa71dbdedf7a4de6d8df66c115ae444255c1b17e6f17188642541debfa824e", @ANYRES64, @ANYRESDEC, @ANYRESDEC=r1], 0x660}, 0x1, 0x0, 0x0, 0x4040410}, 0x4080) sendfile(r3, r4, 0x0, 0x320f) 08:29:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 08:29:05 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)="e3", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 08:29:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) [ 570.396108][T12276] overlayfs: failed to resolve 'fil': -2 08:29:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000100), 0x8) [ 570.484980][T12279] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:29:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:07 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000600), &(0x7f0000000640)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x434, 0x30c, 0x0, 0x30c, 0x204, 0x0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00', 0x0, {0x20, 0x1f, 0x3}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00', 0x0, {0x1, 0x5}}}, {{@uncond, 0x0, 0xb8, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x1}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x2}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ip={@local, @private=0xa010102, 0xff, 0xff, 'geneve0\x00', 'syzkaller0\x00', {0xff}, {0xff}, 0x84}, 0x0, 0xe4, 0x108, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x1}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x9, 0x2}}]}, @ECN={0x24, 'ECN\x00', 0x0, {0x0, 0x1f, 0x1}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00', 0x0, {0x21, 0xd3, 0x2}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x490) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r1, r3, 0x0, 0x320f) connect$can_bcm(r1, &(0x7f0000000000), 0x10) r4 = openat$cgroup_ro(r0, &(0x7f0000001900)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r1, 0x80045006, &(0x7f0000000680)) getsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000700), &(0x7f0000000740)=0x4) recvmsg$can_j1939(r4, &(0x7f0000001ec0)={&(0x7f0000001940)=@nfc_llcp, 0x80, &(0x7f0000001e80)=[{&(0x7f00000019c0)=""/60, 0x3c}, {0x0}, {&(0x7f0000001a00)=""/141, 0x8d}, {&(0x7f0000001ac0)=""/73, 0x49}, {&(0x7f0000001b40)=""/239, 0xef}, {&(0x7f0000001c40)=""/113, 0x71}, {&(0x7f0000001cc0)=""/179, 0xb3}, {&(0x7f0000001d80)=""/208, 0xd0}], 0x8}, 0x100) 08:29:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) read(r0, &(0x7f0000000380)=""/172, 0xac) 08:29:07 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) select(0x40, &(0x7f0000000080), &(0x7f0000000100)={0x8}, 0x0, 0x0) 08:29:07 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) close(r0) [ 571.794106][T12299] overlayfs: failed to resolve 'fil': -2 08:29:07 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, &(0x7f0000000040)) [ 571.958142][T12308] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:29:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/153, 0x99}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) shmctl$SHM_LOCK(0x0, 0xb) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0055e) r3 = dup(r2) shutdown(r3, 0x0) 08:29:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 08:29:08 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:08 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r2 = syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0x9, 0x2, &(0x7f0000000300)=[{&(0x7f0000000140)="af2248e72858fcf19633a2cea851606a42fb7a8c4bf050ca1af9e73cf99ec58353121814d47b090ecf0e3d2b123dfa06a49f120add8118bc12284b7aea7d3f88cff28e57a0764aa1a3f6c6be6dbe337661f3bf2479b85213bac0e9409bcdab615dd65f1cd523b3af8fb98bf5c70a9afac223285ef8dcf0b61582a5e908299f7a5738685dd60ea8f4354e0c2ef9246b5096cbfc730c7b72bf3f9761cf80e42f2186597ec27e0b", 0xa6, 0xeed3}, {&(0x7f0000000200)="59604855a1b822894c91ccefef642f12307b39bcfb55aabff31f9e936c0572a53bcd7e9a9f0584c3b50c7021e3e26fa5fa8e65eda4f4c5afea9329fde87a64bf9e0d46eff4612be8dacfc9b4bb9a8651d2e24a134ad61f32e274723428ff90f2f28b1d0da04919dd2cc831c15c08a023bfac70576cd6a088a5ca7addc1be191daab167b837c56f7347681cc031f098f0bd4cefe2e0d3b844b2002b773b7f3d34a3df3709487c0a69e41d27cededf187923d47ab609ab09dbc5f7928507fe54543a0a23cc43b079469d", 0xc9, 0x5}], 0x4040, &(0x7f0000001680)={[{'!({,^@'}, {'smaps\x00'}, {'\']+!{)-}^-'}, {'$#&^(]'}, {'sD\xce=ma'}, {'.'}, {'/+-}'}, {'smaps\x00'}, {'s\x02I{\x00\xf0\xff\xff\xff\xff\xff\xffp\x00\x00'}, {',:]]'}], [{@measure='measure'}, {@subj_user={'subj_user', 0x3d, 'smaps\x00'}}]}) ioctl$F2FS_IOC_FLUSH_DEVICE(r2, 0x4008f50a, &(0x7f00000003c0)={0x1, 0x8}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) sendfile(r0, r1, 0x0, 0x3) syz_io_uring_setup(0x32a, &(0x7f0000000400)={0x0, 0x3362, 0x10, 0x3, 0x14f, 0x0, r1}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000497000/0x2000)=nil, &(0x7f0000000480)=0x0, &(0x7f00000004c0)) syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x4}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r4, r6, &(0x7f0000001640)=@IORING_OP_WRITEV={0x2, 0x4, 0x4004, @fd=r7, 0x400000000000000, &(0x7f0000001600)=[{&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="682f524aec2b82653e328324fd794563db89a59510557d58225a845062a0cba81905586c", 0x24}, {&(0x7f0000001540)="24762457fffacec8069b0c4e503c411f00f9777f9546141548fc597c82fa5443612f3535c1b317667e54a9150be217bca0ffdadcab7308c90e46fe6bea83d7e5eddc952ca6ae89d2bbface3ac6be58281fbb0c631e9721eac07dba2e1ff5d945cf12a092584b3bb8058849417f5b8c6b1654fa39f41a5cb4777f685dccac58b3acd72a0f3419d720ad79d1febafac7a3628b970100412ec94c014bb3338c4d6855a012bcb9c6ab8b3fce", 0xaa}], 0x3, 0x1}, 0x2) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r10, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r8, &(0x7f00000017c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000001700)={0xa4, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}]}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x56}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}]}, 0xa4}, 0x1, 0x0, 0x0, 0x2004}, 0x20000000) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4014f50b, &(0x7f0000000000)={0x0, 0x800, 0x2}) 08:29:08 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) flock(r0, 0x0) [ 573.053594][T12330] overlayfs: failed to resolve 'file': -2 [ 573.080858][T12331] nfs4: Unknown parameter '!({' [ 573.181927][T12332] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 573.194431][T12331] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:29:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:08 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1015, &(0x7f0000000080), 0x4) 08:29:09 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:09 executing program 4: fcntl$lock(0xffffffffffffffff, 0xf, 0x0) 08:29:09 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) close(r0) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 08:29:09 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x84140, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r2, 0x80104132, &(0x7f0000000080)) 08:29:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r0, r1) [ 574.083778][T12361] overlayfs: failed to resolve 'file': -2 [ 574.412889][T12361] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:29:10 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4, 0x1f, 0xc5}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0xb) 08:29:10 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 08:29:10 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) 08:29:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:10 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:10 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000080)={[0x0, 0x4, 0x2000, 0x3000], 0xcf65, 0x99, 0x7f}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/key-users\x00', 0x0, 0x0) 08:29:11 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) read(r0, &(0x7f0000001100)=""/194, 0xc2) 08:29:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:29:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xfffffffffffffc3c, 0x1c}, 0x1c) [ 575.710608][T12403] overlayfs: failed to resolve 'file': -2 [ 575.860526][T12405] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:29:11 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x94, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x401}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffff8b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x94}, 0x1, 0x0, 0x0, 0x40004}, 0x8000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) openat$nvram(0xffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x145300, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003900000008000300", @ANYRES32=r5, @ANYBLOB="10005a800c0000d2"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000840)={&(0x7f0000000680), 0xc, &(0x7f0000000800)={&(0x7f00000006c0)={0x108, r2, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void, @val={0xc, 0x99, {0x7, 0x3c}}}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x1c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "dd42af4ccc2bc38dcf5e5702ff84cec32ca7b623f51eadbe"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x20, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MNTR_FLAGS={0x20, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}], @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "2442259c978b23644f34cc5263db9b9f7509586b88974566"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x108}, 0x1, 0x0, 0x0, 0x24044044}, 0xc020) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x8, 0x2, 0x4, 0xfffffff8, 0x7fffffff, 0x80000001, 0x1c, 0xff000000}, 0x20) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="6000000010000107000000000800000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b00010069703667726500003000028014000600fc020000000000000000000000000000050017000000000006000e000100000006000e0019060000"], 0x60}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r6, 0x84009422, &(0x7f0000000280)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) sendfile(r0, r1, 0x0, 0x320f) 08:29:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x3, 0x0, &(0x7f00000000c0)) 08:29:11 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:12 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f00000002c0), &(0x7f00000000c0)=0x98) 08:29:12 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000080)="81", 0x4a}], 0x1}, 0x0) 08:29:12 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x25, 0x0, &(0x7f0000000340)) 08:29:12 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x70bd25, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x40040) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) [ 577.789185][T12436] overlayfs: failed to resolve './file1': -2 08:29:13 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) writev(r0, 0x0, 0x0) 08:29:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendto(r2, 0x0, 0x0, 0x80, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 08:29:13 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:14 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f0000000000)={0x0, 0x800, [0x8, 0x9, 0x0, 0x5, 0xd1]}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 08:29:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0xb) [ 578.610604][T12424] not chained 20000 origins [ 578.615130][T12424] CPU: 0 PID: 12424 Comm: syz-executor.1 Not tainted 5.9.0-rc8-syzkaller #0 [ 578.619999][T12424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 578.619999][T12424] Call Trace: [ 578.619999][T12424] dump_stack+0x21c/0x280 [ 578.619999][T12424] kmsan_internal_chain_origin+0x6f/0x130 [ 578.619999][T12424] ? kmsan_get_metadata+0x116/0x180 [ 578.619999][T12424] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 578.619999][T12424] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 578.619999][T12424] ? update_load_avg+0x867/0x1350 [ 578.619999][T12424] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 578.619999][T12424] ? rb_erase+0x26a/0x27e0 [ 578.619999][T12424] ? kmsan_get_metadata+0x116/0x180 [ 578.619999][T12424] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 578.619999][T12424] ? kmsan_get_metadata+0x116/0x180 [ 578.619999][T12424] ? kmsan_internal_set_origin+0x85/0xc0 [ 578.619999][T12424] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 578.619999][T12424] ? _copy_from_user+0x201/0x310 [ 578.619999][T12424] ? kmsan_get_metadata+0x116/0x180 [ 578.619999][T12424] __msan_chain_origin+0x57/0xa0 [ 578.619999][T12424] __get_compat_msghdr+0x6db/0x9d0 [ 578.619999][T12424] get_compat_msghdr+0x108/0x2b0 [ 578.619999][T12424] __sys_sendmmsg+0x77e/0x1010 [ 578.619999][T12424] ? kmsan_internal_check_memory+0xb1/0x520 [ 578.619999][T12424] ? kmsan_internal_set_origin+0x85/0xc0 [ 578.619999][T12424] ? kmsan_copy_to_user+0x9c/0xb0 [ 578.619999][T12424] ? _copy_to_user+0x1bf/0x260 [ 578.619999][T12424] ? kmsan_get_metadata+0x116/0x180 [ 578.619999][T12424] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 578.619999][T12424] ? kmsan_get_metadata+0x116/0x180 [ 578.619999][T12424] ? kmsan_get_metadata+0x116/0x180 [ 578.619999][T12424] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 578.619999][T12424] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 578.619999][T12424] __do_fast_syscall_32+0x129/0x180 [ 578.619999][T12424] do_fast_syscall_32+0x6a/0xc0 [ 578.619999][T12424] do_SYSENTER_32+0x73/0x90 [ 578.619999][T12424] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 578.619999][T12424] RIP: 0023:0xf7f51549 [ 578.816286][T12463] overlayfs: failed to resolve './file1': -2 [ 578.619999][T12424] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 578.830049][T12424] RSP: 002b:00000000f554b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 578.830049][T12424] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200092c0 [ 578.830049][T12424] RDX: 00000000000004ff RSI: 0000000000000000 RDI: 0000000000000000 [ 578.830049][T12424] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 578.830049][T12424] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 578.830049][T12424] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 578.830049][T12424] Uninit was stored to memory at: [ 578.830049][T12424] kmsan_internal_chain_origin+0xad/0x130 [ 578.830049][T12424] __msan_chain_origin+0x57/0xa0 [ 578.830049][T12424] __get_compat_msghdr+0x6db/0x9d0 [ 578.830049][T12424] get_compat_msghdr+0x108/0x2b0 [ 578.830049][T12424] __sys_sendmmsg+0x77e/0x1010 [ 578.830049][T12424] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 578.830049][T12424] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 578.830049][T12424] __do_fast_syscall_32+0x129/0x180 [ 578.830049][T12424] do_fast_syscall_32+0x6a/0xc0 [ 578.830049][T12424] do_SYSENTER_32+0x73/0x90 [ 578.830049][T12424] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 578.830049][T12424] [ 578.830049][T12424] Uninit was stored to memory at: [ 578.830049][T12424] kmsan_internal_chain_origin+0xad/0x130 [ 578.830049][T12424] __msan_chain_origin+0x57/0xa0 [ 578.830049][T12424] __get_compat_msghdr+0x6db/0x9d0 [ 578.830049][T12424] get_compat_msghdr+0x108/0x2b0 [ 578.830049][T12424] __sys_sendmmsg+0x77e/0x1010 [ 578.830049][T12424] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 578.830049][T12424] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 578.830049][T12424] __do_fast_syscall_32+0x129/0x180 [ 578.830049][T12424] do_fast_syscall_32+0x6a/0xc0 [ 578.830049][T12424] do_SYSENTER_32+0x73/0x90 [ 578.830049][T12424] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 578.830049][T12424] [ 578.830049][T12424] Uninit was stored to memory at: [ 578.830049][T12424] kmsan_internal_chain_origin+0xad/0x130 [ 578.830049][T12424] __msan_chain_origin+0x57/0xa0 [ 578.830049][T12424] __get_compat_msghdr+0x6db/0x9d0 [ 578.830049][T12424] get_compat_msghdr+0x108/0x2b0 [ 579.056460][T12424] __sys_sendmmsg+0x77e/0x1010 [ 579.056460][T12424] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 579.056460][T12424] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 579.056460][T12424] __do_fast_syscall_32+0x129/0x180 [ 579.056460][T12424] do_fast_syscall_32+0x6a/0xc0 [ 579.056460][T12424] do_SYSENTER_32+0x73/0x90 [ 579.056460][T12424] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 579.056460][T12424] [ 579.056460][T12424] Uninit was stored to memory at: [ 579.056460][T12424] kmsan_internal_chain_origin+0xad/0x130 [ 579.056460][T12424] __msan_chain_origin+0x57/0xa0 [ 579.056460][T12424] __get_compat_msghdr+0x6db/0x9d0 [ 579.056460][T12424] get_compat_msghdr+0x108/0x2b0 [ 579.056460][T12424] __sys_sendmmsg+0x77e/0x1010 [ 579.056460][T12424] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 579.056460][T12424] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 579.056460][T12424] __do_fast_syscall_32+0x129/0x180 [ 579.056460][T12424] do_fast_syscall_32+0x6a/0xc0 [ 579.056460][T12424] do_SYSENTER_32+0x73/0x90 [ 579.056460][T12424] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 579.056460][T12424] [ 579.056460][T12424] Uninit was stored to memory at: [ 579.056460][T12424] kmsan_internal_chain_origin+0xad/0x130 [ 579.056460][T12424] __msan_chain_origin+0x57/0xa0 [ 579.056460][T12424] __get_compat_msghdr+0x6db/0x9d0 [ 579.056460][T12424] get_compat_msghdr+0x108/0x2b0 [ 579.056460][T12424] __sys_sendmmsg+0x77e/0x1010 [ 579.056460][T12424] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 579.056460][T12424] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 579.056460][T12424] __do_fast_syscall_32+0x129/0x180 [ 579.056460][T12424] do_fast_syscall_32+0x6a/0xc0 [ 579.056460][T12424] do_SYSENTER_32+0x73/0x90 [ 579.056460][T12424] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 579.056460][T12424] [ 579.056460][T12424] Uninit was stored to memory at: [ 579.056460][T12424] kmsan_internal_chain_origin+0xad/0x130 [ 579.056460][T12424] __msan_chain_origin+0x57/0xa0 [ 579.056460][T12424] __get_compat_msghdr+0x6db/0x9d0 [ 579.056460][T12424] get_compat_msghdr+0x108/0x2b0 [ 579.056460][T12424] __sys_sendmmsg+0x77e/0x1010 [ 579.056460][T12424] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 579.056460][T12424] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 579.056460][T12424] __do_fast_syscall_32+0x129/0x180 [ 579.056460][T12424] do_fast_syscall_32+0x6a/0xc0 [ 579.056460][T12424] do_SYSENTER_32+0x73/0x90 [ 579.056460][T12424] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 579.056460][T12424] [ 579.056460][T12424] Uninit was stored to memory at: [ 579.056460][T12424] kmsan_internal_chain_origin+0xad/0x130 [ 579.056460][T12424] __msan_chain_origin+0x57/0xa0 [ 579.056460][T12424] __get_compat_msghdr+0x6db/0x9d0 [ 579.056460][T12424] get_compat_msghdr+0x108/0x2b0 [ 579.056460][T12424] __sys_sendmmsg+0x77e/0x1010 [ 579.056460][T12424] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 579.056460][T12424] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 579.056460][T12424] __do_fast_syscall_32+0x129/0x180 [ 579.056460][T12424] do_fast_syscall_32+0x6a/0xc0 [ 579.056460][T12424] do_SYSENTER_32+0x73/0x90 [ 579.056460][T12424] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 579.056460][T12424] [ 579.056460][T12424] Local variable ----msg_sys@__sys_sendmmsg created at: [ 579.056460][T12424] __sys_sendmmsg+0xc1/0x1010 [ 579.056460][T12424] __sys_sendmmsg+0xc1/0x1010 08:29:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0xc3836a779ff53c74, &(0x7f0000000840)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 08:29:16 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:16 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[@ANYBLOB="600000001000010700000000000000000000000019f09a58702c3344db2c7729ed58527c7a863bebd7625b5808a3e3ddbac5194f58f1c2c1431eacd581c724abb133fd4ddce2619d6695a64b85c5dbea56e394cd16d8a60ab56ef19737e3a54348bff44198b411", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b00010069703667726500003000028014000600fc020000000000000000000000000000050017000000000006000e000100000006000e0019060000"], 0x60}}, 0x0) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, &(0x7f0000000140)={0x0, 0x2, 0x70e0000000000000, 0x571ea50ab7608078}) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000540)={0x0, "efffbb6635b83d2b793dff66b6f3ed6c"}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000001540)={0x7, 0xfbfeb4d097e4c84, {0x0, @struct={0x800, 0x7}, r3, 0x20, 0xd72, 0x7, 0x9530, 0x1, 0x0, @usage=0x3ff, 0x0, 0x7, [0x1, 0x1, 0x80000000, 0x3, 0x41e, 0xffffffffffffffd3]}, {0x2, @usage=0x7, r4, 0x7ff, 0xffff, 0x0, 0x6, 0xf4d, 0x402, @struct={0x8e9, 0x5}, 0x8001, 0x1, [0x3, 0x0, 0xffff, 0x7, 0xffffffffffffff00, 0x47590bfb]}, {0x4fed, @struct={0x101, 0x81}, 0x0, 0x6, 0x3, 0x0, 0xfffffffffffffffd, 0x0, 0x48, @usage=0x2, 0xfff, 0x40, [0x6, 0x1, 0x6, 0x20, 0x128000000000, 0x100]}, {0xffffffff, 0x4, 0x54}}) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r1, r5, 0x0, 0x320f) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000000)={0x40, 0x9, 0x7, 0x4, 0xa, "b701965e4ad67369bdd76bb7be0fce2867d76d"}) 08:29:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0a012e2f6669"], 0x4a) 08:29:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f00000001c0)=""/4096, &(0x7f0000000000)=0x1000) [ 581.207290][T12490] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! [ 581.383895][T12496] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 08:29:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000000)={0x0, {{0x10, 0x2}}}, 0x90) [ 581.504877][T12499] overlayfs: failed to resolve './file1': -2 08:29:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xf4}, 0xb) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0xffffff01, 0x4) r1 = dup(r0) sendto$inet(r1, &(0x7f00000000c0)="01", 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:29:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000)="1bce77b839be1f6b", 0x8, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 08:29:17 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 08:29:18 executing program 3: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000000040)=""/108) [ 582.392493][T12516] overlayfs: failed to resolve './file1': -2 08:29:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x1e, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000140)="f7339734a83982cfbb7301037c8a6884fd1603c46f3facb8db57ad7f1b3d451993deb6e6f9f7e7b9bb340d5265ad1087983800e82ecb10ddc65bf81f644e159147ca2bc6f8fda0078ff24e160c63d1e96f511f752a8330874112fac183407a551449b48320b91f8cffec533eb80dcacfff797d1a2a961874e69e672a2b4331d930c15b0d23185bc75684121b1e4281ecf46efcd209580a11911fe577e89a7b4a21f021cc", 0xa4}, {&(0x7f0000000200)="d00f82e1e7c904cbe7441938642f0fa53aa5e3648da0147f855d2c113f74335c3a", 0x21}, {&(0x7f00000005c0)="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", 0xa94}], 0x3}, 0x0) 08:29:18 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:18 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 08:29:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x400, 0x0, 0x0) 08:29:18 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="6000f0ff0f00000000c000000000003c2727102e7746a63f87ea8d2a9388be249ddafa017a1be4133335a0f1eb383582e2689a9cd39a1826f23e2a0a1c40dbe8d576b1cfe0f2716fd4011fbd8454ead3ea301dde1fd1d166da4d0d09bba88d91c042b8b5225fd9d7e081c6d0654fcc77506506cdce940bdc49bcc77dbaf948620af2becef1db42ce386b526be04444ad231d0b1bf5e2a29736b8196b0492fa5c080b2ced7c6db38800f047481aa553e8e64eea5a90338e98915315b644a2fb9ae540182163761047", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b0001006970366700c420020000000014000600fc020000000000000000000000000000050017001000000006000e000100000006000e0019060000"], 0x60}}, 0x0) preadv(r3, &(0x7f0000000440)=[{&(0x7f0000000080)=""/122, 0x7a}, {&(0x7f0000000000)=""/59, 0x3b}, {&(0x7f0000000140)=""/83, 0x53}, {&(0x7f00000001c0)=""/18, 0x12}, {&(0x7f0000000200)=""/206, 0xce}, {&(0x7f0000000300)}, {&(0x7f0000000340)=""/118, 0x76}, {&(0x7f00000003c0)=""/112, 0x70}], 0x8, 0x6, 0x80) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r1, r2, 0x0, 0x320f) write$FUSE_ATTR(r0, &(0x7f0000000480)={0x78, 0x0, 0x0, {0x1, 0x7, 0x0, {0x3, 0x9, 0x5, 0x2, 0x7fffffff, 0x7, 0x9, 0x8, 0x7, 0xa000, 0x9, 0xee00, 0xee00, 0xcddc, 0x7}}}, 0x78) 08:29:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) [ 583.533259][T12529] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:29:19 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 08:29:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000280), &(0x7f0000000180)=0x98) 08:29:19 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x80000) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000080)={[{0x7, 0x1c00, 0x40, 0x0, 0x40, 0x1, 0x3, 0x9, 0x3f, 0x6, 0x6, 0x5d, 0x5}, {0x7ff, 0x0, 0x1d, 0xfe, 0x0, 0x0, 0x0, 0xb1, 0x40, 0x2}, {0x401, 0x1, 0x6d, 0x4, 0xc3, 0xb8, 0x4, 0xff, 0x21, 0x1, 0x1, 0x2, 0xfffffffffffffff8}], 0x39}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r1, r3, 0x0, 0x320f) 08:29:19 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:19 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="10024e23000000faff0000000000000000000000000000000000a370fd8fc13b7190c69b945b000000000000000000000000000000000000000000e965000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000add35b6d8e"], 0xa0) 08:29:20 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:20 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x3}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0xb) 08:29:20 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) sendfile(r0, r1, 0x0, 0x320f) 08:29:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000540)=""/258, 0x102}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000001c0)=""/153, 0x99}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0055e) shutdown(r2, 0x0) r4 = dup(r3) shutdown(r4, 0x0) 08:29:20 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000400)={0x0, @in, 0x81}, 0xa0) [ 585.053857][T12564] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:29:20 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:21 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000140)) 08:29:21 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:21 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0xda8}, 0xa0) 08:29:21 executing program 3: sendfile(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0, 0x0) 08:29:22 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup2(r1, r2) r4 = fcntl$dupfd(r3, 0x0, r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x1c, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 08:29:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r2, 0x0) ioctl(r0, 0x8b0b, &(0x7f0000000440)="622e91749ffb35337094308f86ae9da36917c290fc4dc97ce6a3af4907847a1def83233a77b9f2983ba7311c66f36d6105a0b8ac6fe78ece464e590283512fe125e03bca543f00895c44d9a1b96734740b98af4d1341870daf79c8a2f43a279453bac95b2dbd027aea75520dcdbc42fb9b77") pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$null(0xffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x400180, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r7, 0xc2c45512, &(0x7f00000006c0)={{0x2, 0x2, 0xfffffff9, 0x3, '\x00', 0x1000}, 0x0, [0xf6e7, 0x5, 0x8000, 0x6, 0x1, 0xffff, 0x7, 0xae5, 0xfd7, 0xcb, 0x7fff, 0x3, 0x97c, 0x1, 0x800, 0x8, 0x7, 0x7, 0x69, 0x8, 0x5, 0x4bba, 0x10001, 0x6, 0x6, 0x200, 0x4, 0x3, 0x6b, 0x6, 0x3, 0x7, 0x7, 0x0, 0x0, 0x9d, 0x6, 0x1ff, 0x6, 0x81, 0x3, 0x4, 0x686, 0x7, 0x5, 0x7ff, 0x0, 0x2, 0x9, 0x60, 0x7f, 0x80, 0x9, 0x0, 0x6, 0x5, 0x1, 0x3685, 0x7, 0x5, 0xde4, 0x40, 0x4ab, 0x4, 0x8, 0xda0, 0x0, 0x1, 0x2, 0x4, 0x7ff, 0x7, 0x7, 0x3, 0x1f, 0x6, 0x53, 0x80000001, 0x80, 0xe, 0x199, 0x9, 0x4b89, 0x80000000, 0x1, 0x3f, 0x7ff, 0x20, 0x8001, 0x1ff, 0x5, 0x2, 0x1f000000, 0x4, 0xea, 0x70f, 0x9, 0x9, 0x390, 0x3, 0x3f85, 0xfd44, 0x1, 0x200, 0x10001, 0x80000000, 0x1, 0x3f, 0x0, 0x0, 0xbd1, 0x3, 0x3, 0x100, 0x80, 0x81, 0x80, 0x9, 0xfffffffb, 0x1, 0x30c, 0x3, 0x8, 0xfffffffc, 0x0, 0x9, 0xe5, 0x1]}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$qrtr(r3, &(0x7f0000000580)={&(0x7f0000000180)={0x2a, 0xffffffffffffffff, 0x1}, 0xc, &(0x7f0000000340)=[{&(0x7f0000000240)="b94d110f00c5bf4d0250f68f3d04a4feef3b98a45337473ac9758aa3e91cde2909f3eba49da83603477afa90653fa3f2b47adf3a3a988f789356f129f00bf4b2f9be171c520d2f9fc28f4ed476abeb6ec0b526a27965cfcd218f6b185dd56e8155750d997aed7f250730d07fb0e4bd8ea9735dd38913fc143d37535811888ec1a2d24b561134e12cf6c4d782f165f0555c804d78c8763104e05f40d7cb4dd8d2a0c5dd5109a5fed7af7391ea95ab517635e6dcd3a326d576d36ad62c36cd7ec2a94111bbf9147bb56ef80a8e499bbe5385c02fa9a7cd212bdf94ebe34d536f655a8ac3072d309b51aa67daef2b7aa8c1da842718ddb3842f85052ef3", 0xfc}, {&(0x7f00000005c0)="f4e19f20bbe546fc7bef125d7d725d448c882b1e9eb834b52768c98166fb1f17c5bc6958c8e80e30842a98880ec6447145d513c00924286e3a3230120c887cb4e4603e26df851af51adb5a9a97e7d4922c59305fa53587a9548d18355cd997febaa719627342bb4ba54455a73b1cb66e83be201a7cb1c45d692ab60ca140dd6013f0118866a8a09c8461f063146ae8a53ba6c7ffd1bc7dbf5dd025ad46f69fa59fb5f010dc8392397f60d7faf289caa416629df360544b0e02018660ed613bcf8c69de0b33591b59c63508", 0xffffffffffffff6d}, {&(0x7f0000000380)="b826e2032759c999ae726f54de9fafd80bacd667b2c19c21bcfb9a5c476e396dc521d73dd4c6e37bc080d060de46700525fb87a3253dc7a6924f1b494fc306813cf44996e96919d8c2b4779e53c706db993fa5277b27649cdc8be1ad5704b5fddc549409b0", 0x65}], 0x3, &(0x7f0000000340)}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, &(0x7f0000000080)) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000140)=0xc) sendfile(r4, r5, 0x0, 0x320f) r8 = syz_open_pts(r3, 0x600140) ioctl$TIOCGRS485(r8, 0x542e, &(0x7f0000000000)) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) 08:29:22 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:22 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8000, 0x0) close(r0) 08:29:22 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x3, &(0x7f0000000140)={0x0, 0x0, 0x3}, 0x8) 08:29:23 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:29:23 executing program 2: ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000000)={0x14, 0x0, 0x0, 0x2}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x1, @mcast1, 0x200}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={r2, 0x8000, 0x1, 0x0, 0xfffffff7, 0x7}, &(0x7f00000001c0)=0x14) 08:29:23 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 08:29:24 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:24 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) close(r0) 08:29:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="a7", 0xffffffde, 0x88, &(0x7f00000000c0)={0x9, 0x1c, 0x3}, 0x1c) 08:29:24 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:29:24 executing program 3: clock_getres(0xe, &(0x7f0000000100)) 08:29:26 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x200, &(0x7f0000000000), &(0x7f0000001d00)=0x4) 08:29:26 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) splice(r1, &(0x7f0000000140)=0x40, r2, &(0x7f0000000180)=0xfffffff800000000, 0x1, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r3, 0x0, 0x320f) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000000)=0x7) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VIDIOC_S_CROP(r4, 0x4014563c, &(0x7f0000000080)={0x0, {0x4, 0xfff, 0x1, 0x3}}) 08:29:26 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000140), 0x8) 08:29:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:26 executing program 3: getresgid(0x0, &(0x7f00000006c0), 0x0) 08:29:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:27 executing program 5: r0 = msgget(0x2, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/126) 08:29:27 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 08:29:27 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) syz_usb_connect$uac1(0x4, 0xae, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9c, 0x3, 0x1, 0x6, 0xa0, 0x80, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x6, 0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x7, 0x3, 0xb8, 0x6}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x4, 0x4, 0x4, 0x1f, "fab6cbdea2013eb3"}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0xdd, 0x4, 0x0, {0x7, 0x25, 0x1, 0x0, 0x6, 0x5}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x0, 0x3, 0xff, 0x7f, "217bcf", "80c0"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x8000, 0x0, 0x81, "497c4153d4fc0f"}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x9, 0x4, 0x3f, 0xfa}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x5, 0x7, 0x7, {0x7, 0x25, 0x1, 0x83, 0x4, 0x7f}}}}}}}]}}, &(0x7f00000000c0)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x300, 0x4, 0x1, 0x4, 0x40, 0x2f}, 0x81, &(0x7f0000000200)={0x5, 0xf, 0x81, 0x2, [@wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x85, 0x8, 0x5, 0x1}, @generic={0x71, 0x10, 0xa, "2d9d0e82ede128f1b78eb87b360a0a5dd65c6713c39a905efb0da885f4fb07870206b6cd2ae4fa65b971c660fec213ea2b1dd1278cf9ba933e4bb26a5dbece8ef85fe300bb319f4da606d880f8cb7c2b85f34af160036ab35fdb6ab06503cfe17e31dfcfd7269e2de6a183a256f8"}]}, 0x5, [{0x88, &(0x7f00000002c0)=@string={0x88, 0x3, "4b7ebcdb7ba496a172fbbae16e612e35777490a4e9107fb30cd98f2ed579543709b2db31a65e4d65cc212782ccdcc41ed81174f97145475ad1d4aaf01149f0e8c46c973983412bc625b6975f00abc4ed7fa4baaf075581581c200461568a04ce8942d5d0ecec486df84c672950ad3c363cc9fa11cdd239afa9a6383cf1c60a66f4693225eed3"}}, {0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x44b}}, {0xf6, &(0x7f0000000380)=@string={0xf6, 0x3, "3d9613eb9e3fab001842a3d8e113f19a93600dc20903a7f7224ce9cebdfb1d279f9ce88f5c228ca79e8e02dabac5ec662f41c7e68e7811442dbf0ea733a4f6bff534348e0634d8399024ca2bbe3614b1ec98b902d1631c0788479dc501415bbb5bb9369102dca964dd8685a225e4c1c31299221f9b95ee84e38cd5ffae13e7c1328d5ab3aa73d9d54e4d8f0ea09d025ad48999720b47c35e11a64c6047e504098f2719e77dab030aa916053614fd3feea95fdf7a31354fb7a0be3990397c319186468fa1e7c90cbb780013a15380c0fd65c85a5b9f548d708b872356390ffc2c2e94265e10a9481af1213692337541c7540bc7a4"}}, {0xf9, &(0x7f0000000480)=@string={0xf9, 0x3, "c0e93769468c2d63ac98487545e57bf746996ba9563a70e0e0ac7095594dd2644dae00426a09d52db465dec6550f7c1ef410889b58609e4f9f0bfbff625295d6b37dc9cadac0e3d5d84da2bd9515e2cc3d51926f9a2ec53928f19f8095e264c76451683a4024f5dadd5047bb4d9a2712e51df92d1404f64cb9b4443a88d1a56b65898b59f20fa5be785294e5fb93b198cdb7f3d1d69fe07bc6cca56515d098a3dd46eff1a15933f9222fa04a8b408eda3d2b40ab394507734387f4512e1006da8b953715e3d5658dd74581fdd48b4870c3ad109c85c8b04e61c23437893b08755a6f74cf88f7358e0ab16bdb52606600ba5c9daa7118af"}}, {0xb2, &(0x7f0000000580)=@string={0xb2, 0x3, "76756a4273ed1356524d523c4e7c0deb1e396bc9b4d23228510af9c49d30da743b6b9c125747452f97d5de2a90e701f1ee766ed7c5a4380410f44babfda15126344e5ce44745bdc4d1952999606ddd34af0bf9cd13a543d331ce2916fac6212670040385298847ead09f6c5c4c138fde2c96faa76b3d337b2bdbb755e79f594a6244bd74fbb4daf54a3ca39334481066c72f6f336e40435146593fe7855ee10df640c071a675eb97c7959515b054d3d9"}}]}) 08:29:27 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f0000000140), 0x8) 08:29:27 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:28 executing program 5: 08:29:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0xc1, 0x0, 0x0) 08:29:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt(r0, 0x0, 0x1, 0x0, &(0x7f0000000200)) 08:29:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000001280), &(0x7f00000012c0)=0x4) 08:29:28 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fcntl$setflags(r0, 0x2, 0x1) bind$x25(r2, &(0x7f0000000000)={0x9, @remote={[], 0x0}}, 0x12) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000080)={0x0, @dev={[], 0x22}}) sendfile(r1, 0xffffffffffffffff, 0x0, 0x320f) 08:29:29 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 08:29:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20100, 0x0, 0x0) 08:29:29 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x5c831, 0xffffffffffffffff, 0x2000) sendfile(r0, r1, 0x0, 0x320f) 08:29:29 executing program 5: 08:29:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:29 executing program 3: 08:29:29 executing program 4: 08:29:30 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:30 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xd7, 0x42200) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000140)={0x1, 0x8, 0x5, 0x84000, r0}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r4 = openat$proc_capi20(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x501000, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r4, 0x80045510, &(0x7f00000000c0)=0x6) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r1, r3, 0x0, 0x320f) 08:29:30 executing program 5: 08:29:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:30 executing program 4: 08:29:30 executing program 3: 08:29:31 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4300, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r2, 0x40044103, &(0x7f0000000080)=0x400) sendfile(r0, r1, 0x0, 0x320f) 08:29:31 executing program 5: 08:29:31 executing program 3: 08:29:31 executing program 4: 08:29:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:31 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:31 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) socket$nl_generic(0x10, 0x3, 0x10) sendfile(r0, r1, 0x0, 0x320f) 08:29:31 executing program 3: 08:29:31 executing program 4: 08:29:31 executing program 5: 08:29:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 596.455738][T12804] overlayfs: missing 'lowerdir' 08:29:32 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:32 executing program 4: 08:29:32 executing program 3: 08:29:32 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x110, r2, 0x9f400000) sendfile(r1, r2, 0x0, 0x320f) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080), &(0x7f0000000140)=0x4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = openat$bsg(0xffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0xc0002, 0x0) fsconfig$FSCONFIG_SET_PATH(r4, 0x3, &(0x7f0000000180)='smaps\x00', &(0x7f00000001c0)='./file0\x00', r5) ioctl$SOUND_MIXER_WRITE_RECSRC(r3, 0xc0044dff, &(0x7f0000000000)=0x5) 08:29:32 executing program 5: 08:29:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:33 executing program 4: [ 597.594154][T12818] overlayfs: missing 'lowerdir' 08:29:33 executing program 3: 08:29:33 executing program 5: 08:29:33 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:33 executing program 4: 08:29:34 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x3, 'geneve0\x00', {0x1ff}, 0x1}) sendfile(r0, r1, 0x0, 0x320f) 08:29:34 executing program 3: [ 598.654661][T12836] overlayfs: missing 'lowerdir' 08:29:34 executing program 5: 08:29:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:34 executing program 4: [ 598.980371][ T8497] Bluetooth: hci4: command 0x0406 tx timeout 08:29:34 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[]) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:35 executing program 3: 08:29:35 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x621, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x86f3, 0x31}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000040}, 0x400c054) sendfile(r1, r2, 0x0, 0x320f) r3 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x80400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r3, 0x0, 0x4, &(0x7f0000000200)='wlc\x00'}, 0x30) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000180)={0x2c, @multicast2, 0x4e21, 0x4, 'wlc\x00', 0x16, 0x101, 0x4f}, 0x2c) 08:29:35 executing program 5: 08:29:35 executing program 4: 08:29:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 599.835812][T12851] overlayfs: missing 'lowerdir' 08:29:35 executing program 3: 08:29:35 executing program 4: 08:29:35 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[]) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:35 executing program 5: 08:29:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:36 executing program 2: pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) sendfile(r0, r0, 0x0, 0x1) 08:29:36 executing program 3: 08:29:36 executing program 4: 08:29:36 executing program 5: 08:29:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:36 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() r3 = gettid() ptrace(0x10, r3) ptrace(0x10, r3) r4 = syz_open_procfs(r2, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r1, r4, 0x0, 0x320f) r5 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) socketpair(0x29, 0x2, 0x9a45, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000280)={r7, 0x800, 0x2}, &(0x7f00000002c0)=0x8) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000000106010200fb0000000000000300000a05000100070000000500010007000000050001000700000005000100070000000500010007000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x9ff15acb951f9900) 08:29:37 executing program 3: 08:29:37 executing program 4: 08:29:37 executing program 5: [ 602.229276][T12868] overlayfs: missing 'lowerdir' 08:29:38 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[]) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:38 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) write$capi20(r1, &(0x7f0000000000)={0x10, 0x8, 0xde6d54723b2e2f2e, 0x0, 0x6, 0x1}, 0x10) 08:29:38 executing program 3: 08:29:38 executing program 4: 08:29:38 executing program 5: 08:29:38 executing program 4: 08:29:38 executing program 5: 08:29:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:38 executing program 3: [ 603.229528][T12895] overlayfs: missing 'lowerdir' 08:29:39 executing program 4: 08:29:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:39 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB]) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:39 executing program 5: 08:29:39 executing program 3: 08:29:39 executing program 4: 08:29:39 executing program 3: [ 604.260427][T12912] overlayfs: missing 'lowerdir' 08:29:39 executing program 5: 08:29:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:40 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB]) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:40 executing program 4: 08:29:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:40 executing program 3: 08:29:40 executing program 5: [ 605.229648][T12921] overlayfs: missing 'lowerdir' 08:29:41 executing program 3: 08:29:41 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB]) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:41 executing program 4: 08:29:41 executing program 5: 08:29:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:41 executing program 3: 08:29:41 executing program 4: 08:29:41 executing program 5: [ 606.315567][T12934] overlayfs: missing 'lowerdir' 08:29:42 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') [ 607.105151][T12944] overlayfs: missing 'lowerdir' 08:29:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:42 executing program 5: 08:29:42 executing program 4: 08:29:43 executing program 3: 08:29:43 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:43 executing program 5: 08:29:43 executing program 4: 08:29:43 executing program 3: 08:29:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) [ 608.149181][T12955] overlayfs: missing 'lowerdir' 08:29:44 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:44 executing program 5: 08:29:44 executing program 3: 08:29:44 executing program 4: 08:29:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) [ 609.161171][T12966] overlayfs: missing 'lowerdir' 08:29:44 executing program 5: 08:29:45 executing program 3: 08:29:45 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lower']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:45 executing program 4: 08:29:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 08:29:45 executing program 5: 08:29:45 executing program 3: [ 610.183287][T12980] overlayfs: unrecognized mount option "lower" or missing value 08:29:45 executing program 4: 08:29:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 08:29:46 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lower']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:46 executing program 5: 08:29:46 executing program 3: 08:29:46 executing program 4: 08:29:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) [ 611.280804][T12992] overlayfs: unrecognized mount option "lower" or missing value 08:29:47 executing program 5: 08:29:47 executing program 3: 08:29:47 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lower']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:47 executing program 4: 08:29:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 08:29:47 executing program 5: 08:29:47 executing program 4: 08:29:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000001400), 0x10) [ 612.366213][T13004] overlayfs: unrecognized mount option "lower" or missing value 08:29:48 executing program 5: 08:29:48 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:48 executing program 1: 08:29:48 executing program 3: 08:29:48 executing program 4: 08:29:49 executing program 1: 08:29:49 executing program 5: 08:29:49 executing program 3: 08:29:49 executing program 4: [ 613.905353][T13015] overlayfs: overlapping upperdir path 08:29:49 executing program 1: 08:29:49 executing program 5: 08:29:50 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$IOCTL_VMCI_SET_NOTIFY(0xffffffffffffffff, 0x7cb, &(0x7f0000002240)={0xffffffffffff10ad, 0x0, 0xfe000000}) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$netrom(r0, &(0x7f0000000080)={{0x3, @netrom}, [@null, @null, @rose, @default, @rose, @null, @bcast, @default]}, &(0x7f0000000000)=0x48) r1 = fsmount(0xffffffffffffffff, 0x0, 0x84) getsockname$packet(r1, &(0x7f0000002280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000022c0)=0x14) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000140)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000000240)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x2, "2a4da3f57ce830"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f0000001240)={r5, 0x0, "a922d444da155d6ee6707f3f9942a117011d298bb417d45e69e386417f8b07a157037b4ad8dbc392f3c4e9a3e5f9892e11305d264639d512fb4245e0b90f343c1ebfab4a401455163671553eae7aa22b7b07f7051a57b8f91afbd045a9bf62f9600d27d6c70f9fb86e2b5f905d258a4e472f06d20a1e8a5a39f807271f05e35a0debf5ccebfa5a3688ab2d060b5799b6080a6b347d13ff262e98d9b4d61c8d96cc645da224c350c018ed96c6c7525565fd096e40afdcec7cacdcff5bc824b617b03f306584ded204903bbf8c59172ffea5bd72988579dce4bdde3cde981599474828968d210682e4e62dcfe6aef4a323e52067b12a1e9a7ae986db929d496fa3", "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"}) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r6) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x13, 0xffffffffffffffff, 0xbe0b8000) sendfile(r3, r6, 0x0, 0x320f) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 08:29:50 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:50 executing program 3: 08:29:50 executing program 4: 08:29:50 executing program 1: 08:29:50 executing program 5: 08:29:50 executing program 3: 08:29:50 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r1, r2, 0x0, 0x320f) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r1, 0x80083313, &(0x7f0000000000)) bind$tipc(r0, 0x0, 0x0) [ 615.211225][T13035] overlayfs: failed to resolve './file1': -2 08:29:50 executing program 4: 08:29:51 executing program 1: 08:29:51 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:51 executing program 5: 08:29:51 executing program 3: 08:29:51 executing program 4: 08:29:51 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x0, 0x0) r3 = syz_io_uring_complete(0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000280)={0x0, @loopback, @loopback}, &(0x7f00000004c0)=0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_tracing={0x1a, 0x12, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000008fcffffff5ac0fffcffffff18190000e691860f7a8516324739e3a4453cc347e8a16c3ff7e4b339b0959c62c9001a1cb7ad6abfd70000000000000005fb0b8d4ffaef9d0bf6d71f2ba75e86e0d96f901c4eb40a9ed393f7501b74147a4b5584a7dcedf5f98edce4c95970d3c3d51aaf2693fcbb4016f5550b5f645744d7874e9e808b350a0141ebc7b66588882bcab2844023615004fa89e18ab967962ad01ac44f0630a5f6cedbf5b24b133f02a08ac3390965d28774", @ANYRES32=r2, @ANYBLOB="000000000000000018320000010000000000000000000000183b000002000000000000000000000018230000", @ANYRES32=r3, @ANYBLOB="00000000ff0100009500000000000000180000000a00000000000000080000003f6bfefffcffffff95000000000000009500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x5, 0x16, &(0x7f0000000380)=""/22, 0x41100, 0x10, [], r4, 0x18, r1, 0x8, &(0x7f0000000500)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x3, 0x5, 0x3, 0x2}, 0x10, 0x1b0f9, r1}, 0x74) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000002c0)=0x3, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) fdatasync(r5) r6 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqsrc(r6, 0x0, 0x28, 0x0, 0x0) r7 = socket(0x10, 0x803, 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f00000003c0)={0xe3, 0x8, 0x5}) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x20, 0x4, 0x713}) connect$qrtr(r7, &(0x7f0000000100), 0xc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000080)=0x1e) sendfile(r1, r5, 0x0, 0x320f) 08:29:51 executing program 1: 08:29:52 executing program 5: [ 616.540890][T13050] overlayfs: failed to resolve './file1': -2 08:29:52 executing program 3: 08:29:52 executing program 4: 08:29:52 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./fil']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:52 executing program 1: 08:29:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="600000001000010700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b0001006970366772650055ca8119ce61e5ed5efc0a2d82003000028014000600fc120000000000000000000000000000050017000000000006000e"], 0x60}}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000080)={0xa9b, 0x5, {0x0}, {0xffffffffffffffff}, 0x4, 0x5}) r2 = gettid() ptrace(0x10, r2) r3 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$USBDEVFS_DISCSIGNAL(r4, 0x8008550e, &(0x7f0000000280)={0x3, &(0x7f0000000200)="9af848c8b18419c1de07afe5d990591a1b85d8afd39e923cb5dbc3e745ce69fdd290f9acbf9a048f491932a50bcef964a4eb329fd503c97b30a866c2b8c4c5b81d"}) ptrace(0x10, r3) r5 = gettid() ptrace(0x10, r5) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c00000058000003dcab7000fedbdf250008000100030000001d0001000400000008000200", @ANYRES32=r1, @ANYBLOB="08000200", @ANYRES32=r2, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\x00\x00\x00'], 0x4c}, 0x1, 0x0, 0x0, 0x40000040}, 0x4800) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r6, r7, 0x0, 0x320f) 08:29:52 executing program 5: 08:29:53 executing program 3: [ 617.405050][T13064] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 08:29:53 executing program 4: [ 617.608732][T13067] overlayfs: failed to resolve './file1': -2 08:29:53 executing program 1: 08:29:53 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./fil']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:53 executing program 5: 08:29:53 executing program 3: 08:29:53 executing program 4: 08:29:54 executing program 1: 08:29:54 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_targets\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x1406, 0x200, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x80) 08:29:54 executing program 5: 08:29:54 executing program 3: 08:29:54 executing program 4: [ 618.986922][T13076] overlayfs: failed to resolve './fil': -2 08:29:54 executing program 1: 08:29:54 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$caif_seqpacket(0x25, 0x5, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r1, r2, 0x0, 0x320f) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f00000005c0)={0x100, 0x18, [0xfffffffffffffff8, 0x5, 0xfffffffffffff001, 0x7f], &(0x7f0000000580)=[0x0, 0x0, 0x0]}) r3 = syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x5, &(0x7f00000000c0)=[{&(0x7f0000000140)="bd1c0d770d153def34fd1c804274e0143f53f7d1d3d706d390ea4123d287d5c85122125606765289e40933ab0e8667eb9e6d7070b5b52869a72e1919629ef248883393fbfee206e230b05c00cd90d565b3a720e6c966c27eea4ce5649e07e52dc9bb524bf8d0967a55691b14533afba6ec24", 0x72, 0x2dab}, {&(0x7f00000001c0)="122e1e2a195939bb5ee9d9f5e7cac9a026f48fba38b70a22bd46c57a7eb1bac82e5bf1b9f91b31de2c8452a1d65d3fff6e2718ee79e63cd317906e359b668932708b9ad6c6805415f9b831823e215a1d6c8a9bcbca2225ecffc52498a627c4f58563d225ddb4ffa0635adc202f2a0ed425d46f11744be4f9ee7df798b0cc1aee36474ab47d0f4a80ead5eb77345bd728b5318053146ca8be5829c89a7a5d45e911f446eaab6de5d521ceb6bef970b2dbb87d6a9b7dd71e790b144324ec9bffa78dfd7c1066", 0xc5, 0x4}, {&(0x7f00000002c0)="c102a1f8a42ca2b4b91afff7c234f0982693caea0b30fad7086767d890ba3de6c0fb2672926c463c802701117d0d2fc47941591295d199e7871cf1032fccf13fcbaff09d9fa38739459e32e98ffc7b16aac28eb1e6f55d8c8dc8b1b6e1574a54c398e460d4", 0x65, 0x1}, {&(0x7f0000000340)="b32f4dcdd27fc302b833ecd10c355ea9d4c62a4d535d8900878e78f8c0102f4b6faffdc4b476c533fe7cef93a4fea58988d467015afac5cd8905eaeb5b8f24d76334bf3ae7929d6d5add78119ca50a2c7ab26d8a2cf6e756335bb73cf3ce4ec6a6789e600b55849cedbe2f868cfe104e63d83c0d20f2c1b4f0f5ed9852bba5a1eca657579c75a5cc7dbbee07baba54232f2eeabaaef4ee02ff9d5b421a6d6417c8c99063ea8b8b375416e9bec131281535b169edb4a6d53ecb206f4dcfd93b3ede644b2728e4cdad475bbe684ed72d77", 0xd0, 0x6}, {&(0x7f0000000440)="e07981700658f7d2a62c99732059e5128f90e82bbbcd409c14ef722c2b72aa901e864ba805ac749117795f4297392836eb4601c610a9aadd1f672e85b7e8e7d2fdfe5e1f107948b4a68253b3d28e0c23", 0x50, 0x3}], 0x401001, &(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) mmap(&(0x7f0000c83000/0x1000)=nil, 0x1000, 0x300000d, 0x10010, r3, 0xe6946000) 08:29:54 executing program 5: 08:29:55 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./fil']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:55 executing program 3: 08:29:55 executing program 4: 08:29:55 executing program 1: 08:29:55 executing program 5: 08:29:55 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000000140)={0x400, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x4, "62888e95085a6a"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001140)={{r3, 0x0, 0x5, 0x8, 0xef1, 0x1, 0xd8b9, 0x3, 0x2, 0x5, 0x0, 0xdc4, 0x1, 0x7, 0x1}}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r1, r2, 0x0, 0x320f) r4 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002280)={0x11, 0x8, &(0x7f0000000080)=@raw=[@generic={0x6, 0x3, 0x5, 0x1, 0x3aa2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2663, 0x0, 0x0, 0x0, 0xfffffffd}, @call={0x85, 0x0, 0x0, 0x18}, @generic={0x9, 0x3, 0x1, 0x4, 0x9}, @map_val={0x18, 0x3, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x10001}, @generic={0x8, 0x8, 0x2, 0x9, 0x4}], &(0x7f00000000c0)='GPL\x00', 0xec, 0x88, &(0x7f0000002140)=""/136, 0x41100, 0x1, [], 0x0, 0x0, r0, 0x8, &(0x7f0000002200)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000002240)={0x1, 0x4, 0x8, 0x81}, 0x10}, 0x74) [ 620.087873][T13098] overlayfs: failed to resolve './file1': -2 08:29:55 executing program 3: 08:29:55 executing program 4: 08:29:56 executing program 1: 08:29:56 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:56 executing program 5: 08:29:56 executing program 3: 08:29:56 executing program 4: 08:29:56 executing program 1: 08:29:56 executing program 5: 08:29:57 executing program 4: [ 621.567471][T13110] overlayfs: failed to resolve './file': -2 08:29:57 executing program 3: 08:29:58 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:58 executing program 1: 08:29:58 executing program 5: 08:29:58 executing program 3: 08:29:58 executing program 4: 08:29:58 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f00008ba000/0x4000)=nil, 0x4000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) setfsgid(r3) sendfile(r0, r1, 0x0, 0x320f) 08:29:58 executing program 1: 08:29:58 executing program 3: [ 623.085777][T13129] overlayfs: failed to resolve './file': -2 08:29:58 executing program 5: 08:29:58 executing program 4: 08:29:58 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file']) rename(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file1\x00') 08:29:59 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:29:59 executing program 1: 08:29:59 executing program 3: 08:29:59 executing program 4: 08:29:59 executing program 5: [ 624.219635][T13144] overlayfs: failed to resolve './file': -2 08:29:59 executing program 1: 08:30:00 executing program 2: sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0xc, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:30:00 executing program 3: 08:30:00 executing program 4: 08:30:00 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(0x0, &(0x7f00000003c0)='./file1\x00') 08:30:00 executing program 5: 08:30:00 executing program 1: 08:30:00 executing program 3: 08:30:00 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="600000001000010700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b00010069703667726500003000128014000600fc020000000000000000000000000000050017000000000006000e61a3001103ed55487006000000"], 0x60}}, 0x0) mmap(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x2000006, 0x12, r2, 0x3cac0000) 08:30:00 executing program 4: 08:30:01 executing program 5: 08:30:01 executing program 1: 08:30:01 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(0x0, &(0x7f00000003c0)='./file1\x00') 08:30:01 executing program 3: 08:30:01 executing program 4: 08:30:01 executing program 5: 08:30:01 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000000)='smaps\x00', 0x0, r0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000080)='@##\'\x00', &(0x7f0000000140)="1abd30efde259c4e7adc713331f6f9f192ca032ac206615096c33c81815bd81a96c063588679c552bad4b1d7115951d199888f06cc489d3a78635c93f66954ecbdd556469878f13ae48ce83db829b1ab94bdee69b33fa817724ffec285eefc4dcc24f1d5fa3f019ead64e617a12f9e8f6525416212bb9b51281226a322a95cb818a9378fecb84b245d28238b150dda3d4e80a8bdfb", 0x95) sendfile(r1, 0xffffffffffffffff, 0x0, 0x320d) 08:30:01 executing program 1: 08:30:02 executing program 4: 08:30:02 executing program 3: 08:30:02 executing program 5: [ 626.634424][T13176] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:30:02 executing program 1: 08:30:02 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$proc_mixer(r0, &(0x7f0000000140)=[{'CD', @void}, {'DIGITAL1', @val={' \'', 'Line', '\' '}}, {'DIGITAL3', @val={' \'', 'Master Capture Switch', '\' '}}, {'PCM', @val={' \'', 'Mic Capture Switch', '\' '}}, {'RADIO', @val={' \'', 'Line', '\' '}}, {'MIC', @val={' \'', 'Master', '\' '}}, {'BASS', @void}, {'IGAIN', @val={' \'', 'Line', '\' '}}, {'MONITOR', @val={' \'', 'Master Capture', '\' '}}], 0x125) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:30:02 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(0x0, &(0x7f00000003c0)='./file1\x00') 08:30:02 executing program 3: 08:30:02 executing program 4: 08:30:02 executing program 5: 08:30:03 executing program 1: 08:30:03 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x3213) 08:30:03 executing program 3: [ 627.793937][T13196] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:30:03 executing program 4: 08:30:03 executing program 5: 08:30:03 executing program 1: 08:30:03 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', 0x0) 08:30:03 executing program 3: 08:30:04 executing program 5: 08:30:04 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(0xffffffffffffffff, 0x28000000, 0x7ff) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:30:04 executing program 4: 08:30:04 executing program 1: [ 628.750366][T13209] overlayfs: failed to resolve './file1': -2 08:30:04 executing program 3: 08:30:04 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', 0x0) 08:30:04 executing program 5: 08:30:04 executing program 4: 08:30:04 executing program 1: 08:30:05 executing program 2: r0 = getpgrp(0xffffffffffffffff) r1 = gettid() ptrace(0x10, r1) r2 = gettid() ptrace(0x10, r2) r3 = syz_open_procfs(r0, &(0x7f0000000000)='limits\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(0xffffffffffffffff, r3, 0x0, 0x320f) 08:30:05 executing program 3: 08:30:05 executing program 5: 08:30:05 executing program 4: [ 629.783560][T13223] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:30:05 executing program 1: 08:30:05 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mlockall(0x6) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:30:05 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x311100, 0x189) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./file0\x00', 0x0) 08:30:05 executing program 3: 08:30:06 executing program 5: 08:30:06 executing program 4: 08:30:06 executing program 1: 08:30:06 executing program 2: pipe(&(0x7f0000000040)) openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) 08:30:06 executing program 3: [ 630.839943][T13239] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 08:30:06 executing program 5: 08:30:06 executing program 0: 08:30:07 executing program 4: 08:30:07 executing program 5: 08:30:07 executing program 3: 08:30:07 executing program 1: 08:30:07 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r2 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400202, 0x0) read$sequencer(r2, &(0x7f0000000080)=""/60, 0x3c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x12, 0xffffffffffffffff, 0xffffe000) r3 = socket$inet6(0xa, 0x6, 0x6) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f0000000140)={{0x1, 0x0, @descriptor="7e366b69af6b39de"}, 0xd2, 0x0, [], "555c60c2dfe82165f8a377d20c77021d9f519d8128fc70eb69cb9d6ce56708ea4380999cf306de0238129412aefcb2747b988f94651c39d40c3b5d1a39504b9085381bb07b3d7591b1e3e1c706c69fae6aec12e3b945b4d8bdf76c5dd46c91187e1b8d2cfa0c1e9beb39331b85aa5d7df4d78b9636f0fc9c0a51acfbd1de54b619d08ebbb23f3f6b1bc2dcf211cb37ba94be35b6bf3b3f70c5a31c8f05deb894c1db5d2b27a0fc9da9b825c25ffc221e7778dae4a1eb3f09032285bb2a68d59bf93916ee219ad376aaeb2025aaea85d5dbd7"}) setsockopt$inet_buf(r2, 0x0, 0x26, &(0x7f00000002c0)="c5ed20c2e3f0ac3dd4de0397231a7aeefb442ed3b91619a1a82d2c697b828eff9704699d4e3df4ce0dd209024363d0de8d0f130f05a592fe04f1990aaf896670898648ac9e68ccc5a0d29dd0aafac9c27411020366f1983668c131269d27ee5d24eab03516fe23beb4feb495fe728d69ba6e5b3fcdb9cd0476fe5ad9a95f79aae430d56af92808f453aafefd220cd23a93ab0d0559e40ca2f0af1b456dd689bf13a428", 0xa3) sendfile(r0, r1, 0x0, 0x320f) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) ioctl$CHAR_RAW_ALIGNOFF(r4, 0x127a, &(0x7f00000000c0)) clone3(&(0x7f00000005c0)={0x2000, &(0x7f0000000380)=0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400), {0x4}, &(0x7f0000000440)=""/95, 0x5f, &(0x7f00000004c0)=""/158, &(0x7f0000000580)=[0x0], 0x1, {r1}}, 0x58) ioctl$FS_IOC_GETFLAGS(r6, 0x80046601, &(0x7f0000000280)) 08:30:07 executing program 0: 08:30:07 executing program 4: 08:30:07 executing program 1: 08:30:07 executing program 3: 08:30:08 executing program 5: 08:30:08 executing program 0: 08:30:08 executing program 4: 08:30:08 executing program 1: 08:30:08 executing program 3: 08:30:08 executing program 5: 08:30:08 executing program 0: 08:30:09 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f00008a8000/0x3000)=nil, 0x3000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:30:09 executing program 3: 08:30:09 executing program 4: 08:30:09 executing program 1: 08:30:09 executing program 5: 08:30:09 executing program 0: 08:30:09 executing program 4: 08:30:09 executing program 3: 08:30:09 executing program 2: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000000)={'veth0_to_bond\x00'}) r0 = gettid() ptrace(0x10, r0) r1 = syz_open_procfs(r0, &(0x7f0000000100)='smaps\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x320f) socket$bt_rfcomm(0x1f, 0x3, 0x3) r2 = accept4$inet(r1, 0x0, &(0x7f0000000040), 0x80800) dup(r2) 08:30:09 executing program 5: 08:30:10 executing program 1: 08:30:10 executing program 0: 08:30:10 executing program 3: 08:30:10 executing program 5: 08:30:10 executing program 4: 08:30:10 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x10, 0x5c831, r2, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:30:10 executing program 1: 08:30:10 executing program 0: 08:30:10 executing program 5: 08:30:10 executing program 4: 08:30:11 executing program 3: 08:30:11 executing program 0: 08:30:11 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) sendfile(r0, r1, 0x0, 0x320f) 08:30:11 executing program 1: 08:30:11 executing program 4: 08:30:11 executing program 5: 08:30:11 executing program 3: 08:30:11 executing program 0: 08:30:12 executing program 1: 08:30:12 executing program 5: 08:30:12 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000000)=0x9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$sysv(&(0x7f0000000080)='sysv\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f00000003c0)=[{&(0x7f0000000140)="e7f4ffdb713de5a15183d60a8a7690f5d88458fef2d6fbf304cfeb9f4dd49ee54d765448405af2b155c15cc03377d24ddaca07118e4d28d7116013b2", 0x3c, 0x2}, {&(0x7f0000000180)="f9636c26c6027371c7416238c3465f2e766e56f65db0bcb7e5b52df5b8ce46278bd63eb77c527b15d1f7c57312d8d010baf9def39830217737acde5d0b79942f3c6089a21727bc0acf1726b92cc057a16f1c4e7a4271ba94ded73fee74aad08b6d5952f33ad14444947679a227fd6617960b9c12b8e779b9596015524da5a30567c9322a381d92a4d976f53ed5ceb207489af3819e3112b90b6895c8c198568edd1223d15a9d9a8f32f506de119289e8", 0xb0}, {&(0x7f0000000240)="3e3c316bf848f17a4c140c0bcaabde95e1e285cba41cdbd4b106e8bc57166c56b6e9759fb0bd8a6372835e943ed54fee0e3c2a107200a189d210894fe6e88164d6e1aff300cca636c2187f4603c4b1828daee573e0173620d7b0de21188794e35d54e1283126688ff86d2395eba506c65b583a075d2c8f36d42663657ea04f2dd4aec387098c8bc999b53d52ed4945a4b184395ec0c4acd89ad433d8364c19de5e0a6a6bf31470e6f6835c0c85019b126f", 0xb1, 0x6}, {&(0x7f0000000300)="547531fab3360f0474d64f7c8e75c253153bef927e048b0d3b0637f1f819e56802ac258c9547a4f524ab2afe6be0f6634fce3ded46fe74dae479bae888d05122ce4623d94e7eedc9defdd68885781984aa54f7c589ee245a025d6f65d9fd4c269ea7df9ef38cb58aa8ecd1c507ce1daa94478a0bd094c985caf97553448d35de153990ed45bce6772d127e3e05695357e1b5d7aa4643c4824a9891204d6f3d719a66c3ce", 0xa4, 0x101}], 0x100000, &(0x7f0000000400)={[{'smaps\x00'}, {':+*,'}], [{@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@euid_lt={'euid<', r3}}]}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r1, r4, 0x0, 0x320f) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x8) 08:30:12 executing program 4: 08:30:12 executing program 3: 08:30:12 executing program 1: 08:30:12 executing program 0: 08:30:12 executing program 5: 08:30:13 executing program 4: 08:30:13 executing program 3: 08:30:13 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsn(&(0x7f0000001200)='/dev/vcs#\x00', 0x7fffffff, 0x1858c0) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000001240)=0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x525e, 0x80}, &(0x7f0000001140)=0x8) sendmsg$nl_xfrm(r3, &(0x7f0000001300)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001340)=ANY=[@ANYBLOB="a00000001400100026bd7000fcdbdf25fc000000000000000000000000000001ff0100000000000000000000000000014e2100074e2400080a00802088000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="bc6b6e000200000024000900080000000000000009000000000000000900000000000000090000000000000024000900338d000000000000040000000000000004000000000000000800000000000000080016005515ffff628f8e1b6cb36895e7e4adca5155affdeacc85d9f800fb721a184492b23d72c7951dd51bd47924a2fd3a296f012cb4d511b00c2327dcbef9ac417205bed207c9ff6ed4737480a6cc19a8cc23b87e1be9440d1555f28f3b12b03037e18b2e105d57e008118fd47a85d037a9faab5df6e69c3a1a3955e8ca66126e4ecb"], 0xa0}, 0x1, 0x0, 0x0, 0xb16c2b0b4949be5}, 0x8040) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000001180)={r4, 0xff, 0xf000, 0x6, 0x0, 0x4}, 0x14) r5 = ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000140)={{r5}, 0x0, 0xe, @inherit={0x70, &(0x7f0000000080)={0x0, 0x5, 0xff, 0x0, {0x0, 0x6, 0x8, 0x3, 0x2}, [0x3ff, 0x18b, 0xd53, 0x6, 0x401]}}, @subvolid}) sendfile(r1, r3, 0x0, 0x320f) 08:30:13 executing program 1: 08:30:13 executing program 0: 08:30:13 executing program 5: 08:30:13 executing program 4: 08:30:13 executing program 3: 08:30:13 executing program 1: 08:30:13 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:30:14 executing program 0: 08:30:14 executing program 5: 08:30:14 executing program 4: 08:30:14 executing program 3: 08:30:14 executing program 1: 08:30:14 executing program 0: 08:30:14 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) ioctl$TIOCSCTTY(r1, 0x540e, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) sendfile(r2, r1, 0x0, 0x320f) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) fcntl$setflags(r2, 0x2, 0x0) 08:30:14 executing program 5: 08:30:14 executing program 4: 08:30:14 executing program 3: 08:30:15 executing program 1: 08:30:15 executing program 0: 08:30:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 08:30:15 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r2 = socket(0x10, 0x803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="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"], 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="00100000657428"], 0x48}}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffffffffffff6b}}, 0x84) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000000)="0f293e6ba27a9335532840cae63e117a", 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:30:15 executing program 4: 08:30:15 executing program 3: 08:30:15 executing program 1: [ 640.197694][T13362] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 640.276376][T13364] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 08:30:16 executing program 0: 08:30:16 executing program 5: 08:30:16 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "73a2e9", 0x8, 0x3a, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], @ndisc_rs}}}}}, 0x0) 08:30:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xfff2}}}, 0x24}}, 0x0) 08:30:16 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000140)={0x3f6, {{0xa, 0x4e22, 0x9, @loopback, 0x2}}, 0x4c936856383205a0, 0x4, [{{0xa, 0x4e22, 0x9, @ipv4={[], [], @multicast2}, 0x3}}, {{0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}}, {{0xa, 0x4e22, 0x4, @remote, 0xc19}}, {{0xa, 0x4e20, 0x9, @empty, 0x3f}}]}, 0x28c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:30:16 executing program 0: r0 = socket(0x2, 0x3, 0x1) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 08:30:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x8001, 0x4) 08:30:16 executing program 5: r0 = socket(0x2, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 08:30:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 08:30:17 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f0000000200), 0x49) 08:30:17 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x50, 0xffffffffffffffff, 0xffffe000) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x10200, 0x0) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0xafb, 0x4) sendfile(r0, r1, 0x0, 0x320f) 08:30:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = signalfd4(r0, &(0x7f0000000040)={[0x7]}, 0x8, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000080)=""/60) recvmmsg(r0, &(0x7f0000000300), 0x64, 0x0, 0x0) r2 = dup3(r0, r0, 0x80000) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000880)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd700c8f51f3255c00000008000300871fd13a79fd2337b8d270a11a5284d7fc144110f03610f962cc8687d00d829b0913bd4edc993140a5ffe736a5fad5778dfb573fed39d8c7825c804504d0429eb43611c28e8e072d5d9ea1c9a924bf5917ddac8fbc2d170c0189bfba6a2257f5af2aac6c1e5fcab139d14ed19d77964146cb1989994f55e5e7239af6eb90f5a704c0908fc8befc933c8968646cbdc25ff695c188cedb91868de89754a9d7ecc84484755b12f3c192f5369b", @ANYRES32=r3, @ANYBLOB="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"], 0x40}, 0x1, 0x0, 0x0, 0x40080}, 0x4081) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x43fb, 0x4) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000001c0)={0x0, 'team0\x00'}, 0x18) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000400)=""/185) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 08:30:17 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 08:30:17 executing program 5: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x100a800, 0x0) 08:30:17 executing program 4: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='t', 0x1, 0xffffffffffffffff) keyctl$read(0xb, r0, 0x0, 0x0) 08:30:18 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') connect$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, 0x1c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x5b020000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="5400000010000001ae8bfb47e6000000000000002d99a3d3b3f9d3f7ed929b15ba432e5ebf9f6cf1c88d1d54b8a7a007f59a6d30848681ae00a180d20eae4f511406277945508ef877171c25a72fb013238a2b015f9ef51072f321c21968c52547630d2ce3857888237c47fc1f31d50521e2c54ee3d1396150d533380af82ac90e447c65f0b0ae21563824b471f21553075ea381f4cace8c47305f6d71428480e0b8381cb60943b7bd5ece775004649672edfc7ccef8871289f5981c3cd64c042ff7e687aee249458035a9dbdbd7050487922bbf3a2908df055f71ad673cedc9060f90bbfc5b22b2bc53f5fb3254cc268e5fe5b2cfa780a3b679a4f5e377559550ff2709d3b35614cf8a3b1c9280bc8fd37406e93c1a397e93aaf5a694e30e59fbeeb919074dae4ab2f91d70e6da81033434a8e5793863fdd7811f89fe9294d2cd5bf1e1b2265c36ed9460d110d5e578ad1af0099e6662e5f2bf5da21a48c39292d6517f13fdfe842c4c10a53801", @ANYRES32=0x0, @ANYBLOB="0080040000000000340012800b00010069703667726500002400028008000d0007000000050017000000000006000e000300000006000e0003000000"], 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendfile(r0, r2, 0x0, 0x5) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="600000001000010700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b00010069703667726500003000028014000600fc02000000000000000000152acba9a57a1f2c000000000006000e000100000006000e00190600007f67f5a8b10eafea7e9b8f0c7ef2954eaed8229caa79ef163c032550d60438"], 0x60}}, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r3, 0xf504, 0x0) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) 08:30:18 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000140)='pkcs7_test\x00', 0x0, 0x0) 08:30:18 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x10}, 0x10) 08:30:18 executing program 4: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x2, 0x44943) 08:30:18 executing program 3: syz_open_dev$loop(&(0x7f0000002200)='/dev/loop#\x00', 0x0, 0x880) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) 08:30:18 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4004ae52, &(0x7f0000000180)=0x1) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f0000000480)) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$rxrpc(r7, &(0x7f00000004c0)="ae0217edcc34fd9f6e912320c8f6a7af59a2fad7e20b7b92c06b98493a9a7e23b581c949c1408bd6a932cab27e6b867b99342fed5cbede3c04f63ecc3e86f09ca903729a0c0acaf5", 0x48, 0x40880, &(0x7f0000000540)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @private=0xa010102}}, 0x24) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003900000008000300", @ANYRES32=r6, @ANYBLOB="10005a800c0000d2"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="206b53c812def2e9b830e686b211ef9e31a2c8e13d40472c000000007a270a6af893e8395f2ffd741cf58512854bbb1d70086addabfa9c8a2aeabf8d281b7044c4f9b441dc1c4bc20c874260865f1f9dbca18200"/99, @ANYRES16=r3, @ANYBLOB="010025bd7000fcdbdf25760000000c0058004400000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x20040004}, 0x4000) r8 = add_key$fscrypt_provisioning(&(0x7f0000000280)='fscrypt-provisioning\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)={0x4, 0x0, "ef793ec57803ff2433a9a8432719555b4389c0b975c566d755369f3b7ff38a81c0a9f14e52f73e01aa2bcd06cf9516bab6bdb34ba49c40611491df14927f60e6db8a5c286df15e443c2729e2238fdffd1647b07b97bb11af31ed2e60a24b21f752375bd748cba34d8f430e5801aad0a60af51292feb6f1546ecc08793a4e6a1fb471e3d05fdaeed5ede59cec0dabe792280fa92ca6a761ea4d9f8e6ca94e4ee7d9b738912f3b3fea847e9d888c531e1cf74b82576d362650e4154b87756756967d51e0ca6425794d6f02581f21e44d1233ab559569a5196f21da3369d12e4066e881"}, 0xea, 0x0) keyctl$update(0x2, r8, &(0x7f0000000400)="5312d438a55477ea7a01a32ffbb3aea0d86f1b24398247374a4b785d42dc7253ccb1447e566857cc098da6426a0dee9db71177a26895ecd4a25f8dd1b1ee3747247082804d34d1e7f0b6552ac9b75b440f108cab091dabd666037f9c", 0x5c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r1, r2, 0x0, 0x320f) 08:30:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)="e93d82f2", 0x4) 08:30:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x40001) 08:30:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:30:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001200)='syz_tun\x00', 0x10) sendmsg$sock(r0, &(0x7f0000000a00)={&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast1}, 0x80, 0x0}, 0x0) 08:30:19 executing program 3: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 08:30:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x1b, 0x4) 08:30:19 executing program 2: r0 = openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x240, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x14, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r1, r2, 0x0, 0x320f) 08:30:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x94, 0x2}]}}}}}}, 0x0) 08:30:19 executing program 5: r0 = socket(0x11, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f0000000340)) 08:30:20 executing program 4: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000040)={0x0, {}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @private}}) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 08:30:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x3c, &(0x7f0000000080), 0x10) 08:30:20 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x9, 0x4000010, 0xffffffffffffffff, 0x1000) sendfile(r0, r1, 0x0, 0x320f) 08:30:20 executing program 0: sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/consoles\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003340)) 08:30:20 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "40cb6d", 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 08:30:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x14, &(0x7f0000000000)="003d82f2", 0x4) 08:30:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:30:20 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x9}, 0x0, 0x0, 0x0) 08:30:21 executing program 0: migrate_pages(0x0, 0x100, 0x0, &(0x7f0000000000)=0x1) 08:30:21 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000001c0)=0xffffffff, 0x4) r3 = openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x9ff8dda3932077e2, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000bec000/0x1000)=nil, 0x1000}, 0x4}) fstatfs(r2, &(0x7f0000000240)=""/89) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r4 = openat$nvram(0xffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x400, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r4, 0xc0385720, &(0x7f0000000180)={0x1}) sendfile(r1, r0, 0x0, 0x4) 08:30:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000440)) getpid() openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:30:21 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 08:30:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) pipe2(0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x2, 0x10, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 08:30:21 executing program 3: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000200)) 08:30:21 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x20002154}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 08:30:22 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) openat$misdntimer(0xffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x80300, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x13, r3, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:30:22 executing program 5: syz_open_procfs(0x0, &(0x7f0000000300)='net/udp\x00') 08:30:22 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000000)={@local, @dev, @val={@void}, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @empty, {[@cipso={0x86, 0x6}]}}}}}}, 0x0) 08:30:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={0x0}}, 0xb3d11c317295f893) 08:30:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) recvfrom$inet6(r2, 0x0, 0x55, 0x40002101, 0x0, 0x60) 08:30:23 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000300)={@broadcast, @random="8d1c6154510e", @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x89, 0x2}]}}, {0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 08:30:23 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000000)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r2, 0x0, 0x320f) 08:30:23 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:30:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'erspan0\x00', @ifru_ivalue}) 08:30:24 executing program 5: socket$unix(0x1, 0x5, 0x0) select(0x40, &(0x7f0000000280)={0xc}, 0x0, 0x0, 0x0) 08:30:24 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000480)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "32cb6d", 0x30, 0x6, 0x0, @dev, @private0, {[], {{0x4e22, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xc, 0x40, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @exp_fastopen={0xfe, 0x4}, @mptcp=@capable={0x1e, 0x14, 0x0, 0x8, 0x80, 0x0, [0x0]}]}}}}}}}}, 0x0) 08:30:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001"], 0x490) 08:30:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newrule={0x1c, 0x20, 0x101}, 0x1c}}, 0x0) 08:30:25 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') 08:30:25 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000001340)={@local, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0xffff, 0x0, 0x2f, 0x0, @rand_addr, @dev}}}}}, 0x0) 08:30:25 executing program 5: syz_emit_ethernet(0x72, &(0x7f0000000000)={@local, @dev, @val={@void}, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @empty, {[@cipso={0x86, 0x8, 0x1, [{0x0, 0x2}]}]}}}}}}, 0x0) [ 650.170542][ T8492] Bluetooth: hci5: command 0x0406 tx timeout 08:30:26 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x14, 0x14, 0x603419575af353d1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:30:26 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 08:30:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @dev}, @l2tp, @tipc=@name, 0xff}) 08:30:26 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000005380)={'rose0\x00'}) 08:30:26 executing program 0: r0 = socket(0x2, 0x3, 0x1) bind$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) 08:30:26 executing program 3: r0 = add_key$keyring(&(0x7f0000002b80)='keyring\x00', &(0x7f0000002bc0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r0, 0x0) 08:30:26 executing program 4: waitid(0x0, 0xffffffffffffffff, 0x0, 0xa4d6bba5568daa88, 0x0) 08:30:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x70c00) keyctl$get_security(0x11, r0, 0x0, 0x0) 08:30:27 executing program 5: syz_emit_ethernet(0x22, &(0x7f00000001c0)={@local, @random, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @private}}}}}, 0x0) 08:30:27 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') 08:30:27 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000019c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$nbd(r0, 0x0, 0x0) 08:30:27 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f00000059c0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000d00)=""/140, 0x8c}], 0x1}}], 0x1, 0x0, 0x0) 08:30:27 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 08:30:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001200)='syz_tun\x00', 0x10) sendmsg$sock(r0, &(0x7f0000000a00)={&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000700)='L', 0x1}], 0x2}, 0x0) 08:30:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, &(0x7f0000000600)) 08:30:28 executing program 3: clock_gettime(0x0, &(0x7f0000008480)) 08:30:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000100)='syz_tun\x00'}) 08:30:28 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x16, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}]}, 0x38}}, 0x0) 08:30:28 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$tun(r0, &(0x7f0000000080)={@val, @val, @mpls={[], @llc={@llc={0x0, 0x0, "92"}}}}, 0x11) write$tun(r0, &(0x7f00000010c0)={@void, @val, @ipv4=@tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @multicast1}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x46) 08:30:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @dev}, @l2tp={0x2, 0x0, @rand_addr=0x64010100}, @tipc=@name, 0xff}) 08:30:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 08:30:29 executing program 0: r0 = socket(0x11, 0xa, 0x0) bind$unix(r0, 0x0, 0x2f) 08:30:29 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000080)='id_legacy\x00', &(0x7f0000000000)={'syz', 0x3}, 0xffffffffffffffff) 08:30:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x38}}) 08:30:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x1, 0x0) 08:30:29 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x48, 0x14, 0x1, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "aa7af478257f0a82cc96ace8a8f63d9c87d3cb0b558a9b6992ee218e0c37e6025530f1cdb650c0b0d1ea3140fc"}]}, 0x48}}, 0x0) 08:30:29 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000240)) 08:30:29 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') 08:30:30 executing program 5: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000240)) 08:30:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'macvlan0\x00', &(0x7f0000000280)=@ethtool_gstrings}) 08:30:30 executing program 3: r0 = socket(0x2, 0x3, 0x9) sendmmsg$unix(r0, &(0x7f0000003b40)=[{&(0x7f0000000100)=@abs, 0x6e, 0x0}], 0x1, 0x0) 08:30:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bbd, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@empty}}]}, 0x50}}, 0x0) 08:30:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)={0x14, 0x2, 0x3, 0x301}, 0x14}}, 0x0) 08:30:30 executing program 5: r0 = socket(0x10, 0x3, 0x9) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:30:31 executing program 4: syz_emit_ethernet(0x1e, &(0x7f00000000c0)={@local, @link_local, @void, {@generic={0x88ca, "3c0f519a697cd1be2b02d2aeee993e55"}}}, 0x0) 08:30:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x25dfdbfb}, 0x10}}, 0x0) 08:30:31 executing program 3: syz_open_procfs(0x0, &(0x7f0000001c00)='net/ip_vs_stats\x00') 08:30:31 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x2b8, 0x14, 0x603419575af353d1, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x39, 0x1, "d93b267c54a14fe97ab2c493610b770402258c27e4c422ff2a3f59362fb4ea6584fe1abb18887546487fb0ac23388e687f6c6f027e"}, @INET_DIAG_REQ_BYTECODE={0xc1, 0x1, "f6f4b0935e89d54a6ad62f857a49260b40a5f0f39f49ece855fc7002f2252f09b13f81160cb052fa9091425f52c0fcd48472c57dc15e9b57f55a6bdaf4f9d0b68c7f58bac230c0eb9af646625819f464ca767d7e4a0e6706a543c3bd4ca7d8c41e7757b59810a7374f6a836f2e5672c1ed0f272f7e5fae67e804c8af66c5c3345a1c860614455f361bda31f52d7711dd2095eaca555d4d3564fcf9141973cdd3059668d83e5ddebac64e78ff206d00"/189}, @INET_DIAG_REQ_BYTECODE={0xdd, 0x1, "0be33a0e46feee92fc365e5fd31bcabb3037300db8657ec71c12c8f9f1e76bafabc67d1976122d16cdd368eb5a1f42a888ec3f11f7b2746746142e4e504e202a2f20c0658e988ab491322cb6957a850649643a4a727a283476115602bf77aaed82b84546b3425c66dc69fe5afa703325562536048e00b82530ad1044e52ceb38b24361ffcc8cae8defd3438000a4bd72da72a8b1ad0d64bdcdd07ea2381cecab8c7d6bc0300f93cc59424e554074888e13f2544165de1c484b5ef0658780f2e87d451716c94456ec901de02144301573a6556307c03107d88d"}, @INET_DIAG_REQ_BYTECODE={0x39, 0x1, "1549ba8e746f148ef150b80d06fba0fad8156f5aecb11870dab361680ec7aa4b1e3ac2737842bfa89ae61693a1055aa9e8ea1dccb6"}, @INET_DIAG_REQ_BYTECODE={0x31, 0x1, "701ac935ce512110a321fd41b3d9f109d324632f97bbe91b6814808b6798c5138691f0357a84574cb6bca4917d"}, @INET_DIAG_REQ_BYTECODE={0x51, 0x1, "80a1d7fc014418a20e0920617dbc484e26456a25270a1652bfc97d64e8e79e02e33c60ab5d90aa2314b1eb1e1414863f6ac60b7e369a412a47a8ca2c64962d6ddca75f53472f3de5f4ff8ed1a2"}]}, 0x2b8}}, 0x0) 08:30:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{}, 0x0, @in6=@private0}}, 0xe8) 08:30:32 executing program 4: syz_emit_ethernet(0x56, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "328aea", 0x20, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@dstopts={0x0, 0x3, [], [@ra, @generic={0x7, 0x8, "0c20929b86e45ccb"}, @calipso={0x7, 0x8}]}]}}}}}, 0x0) 08:30:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0x6}, @md5sig={0x13, 0x12, "8fe6d677815b2f7ebfa9f8a9e26b83ac"}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x2}, @mptcp=@mp_fclose={0x1e, 0xc}]}}}}}}}}, 0x0) 08:30:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 08:30:32 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x2b8, 0x14, 0x603419575af353d1, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x39, 0x1, "d93b267c54a14fe97ab2c493610b770402258c27e4c422ff2a3f59362fb4ea6584fe1abb18887546487fb0ac23388e687f6c6f027e"}, @INET_DIAG_REQ_BYTECODE={0xc1, 0x1, "f6f4b0935e89d54a6ad62f857a49260b40a5f0f39f49ece855fc7002f2252f09b13f81160cb052fa9091425f52c0fcd48472c57dc15e9b57f55a6bdaf4f9d0b68c7f58bac230c0eb9af646625819f464ca767d7e4a0e6706a543c3bd4ca7d8c41e7757b59810a7374f6a836f2e5672c1ed0f272f7e5fae67e804c8af66c5c3345a1c860614455f361bda31f52d7711dd2095eaca555d4d3564fcf9141973cdd3059668d83e5ddebac64e78ff206d00"/189}, @INET_DIAG_REQ_BYTECODE={0xdd, 0x1, "0be33a0e46feee92fc365e5fd31bcabb3037300db8657ec71c12c8f9f1e76bafabc67d1976122d16cdd368eb5a1f42a888ec3f11f7b2746746142e4e504e202a2f20c0658e988ab491322cb6957a850649643a4a727a283476115602bf77aaed82b84546b3425c66dc69fe5afa703325562536048e00b82530ad1044e52ceb38b24361ffcc8cae8defd3438000a4bd72da72a8b1ad0d64bdcdd07ea2381cecab8c7d6bc0300f93cc59424e554074888e13f2544165de1c484b5ef0658780f2e87d451716c94456ec901de02144301573a6556307c03107d88d"}, @INET_DIAG_REQ_BYTECODE={0x39, 0x1, "1549ba8e746f148ef150b80d06fba0fad8156f5aecb11870dab361680ec7aa4b1e3ac2737842bfa89ae61693a1055aa9e8ea1dccb6"}, @INET_DIAG_REQ_BYTECODE={0x31, 0x1, "701ac935ce512110a321fd41b3d9f109d324632f97bbe91b6814808b6798c5138691f0357a84574cb6bca4917d"}, @INET_DIAG_REQ_BYTECODE={0x51, 0x1, "80a1d7fc014418a20e0920617dbc484e26456a25270a1652bfc97d64e8e79e02e33c60ab5d90aa2314b1eb1e1414863f6ac60b7e369a412a47a8ca2c64962d6ddca75f53472f3de5f4ff8ed1a2"}]}, 0x2b8}}, 0x0) 08:30:33 executing program 4: clock_nanosleep(0xce01e5481c5dae63, 0x0, 0x0, 0x0) 08:30:33 executing program 1: syz_emit_ethernet(0xfffffffffffffef6, 0x0, 0x0) 08:30:33 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private, {[@ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x3, 0x23}]}}}}}}, 0x0) 08:30:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{}, {}, 0x0, {0x2, 0x0, @multicast2}, 'hsr0\x00'}) 08:30:33 executing program 0: socket$inet6(0xa, 0x0, 0x101) 08:30:34 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @random, @void, {@ipv4={0x800, @igmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x7b, [@dev]}, @timestamp={0x44, 0x4}]}}}}}}, 0x0) 08:30:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8942, &(0x7f00000013c0)={'macvlan0\x00', @ifru_ivalue}) 08:30:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'sed\x00'}, 0x2c) 08:30:34 executing program 5: syz_emit_ethernet(0x62, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "32cb6d", 0x2c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@generic={0x4, 0x0, 'Y'}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x4}, @mptcp=@capable={0x1e, 0x5}]}}}}}}}}, 0x0) 08:30:34 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') 08:30:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x9, 0x3, 0x240, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa0, 0x110, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "83d3c6270bdf26ca2f96536bc2e40697482f29dd6fa05cd0bdcfdde72a55c3c8bca70dae763e01370171a0fd5ff281216297c717f200"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="5000000001040103000000000034050000000000080003400000000006000640f0ffffff0500010001"], 0x50}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x94, 0x2}]}}}}}}, 0x0) 08:30:35 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @local}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 08:30:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x90, [0x0, 0x200001c0, 0x200001f0, 0x20000654], 0x0, 0x0, &(0x7f00000001c0)=[{}, {}, {0x0, '\x00', 0x2}]}, 0xe0) 08:30:35 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="580000000206010400000008000000000000000014000300686173683a69702c706f72742c69700005000400000000000900020073797a30000000000c000780080008400000002005000500020036980500010006"], 0x58}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2b0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 659.682272][T13897] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 659.775896][T13900] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 659.804293][T13902] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:30:35 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xc38a163fd9a1866b) 08:30:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)={0x40, 0x0, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x40}}, 0x0) 08:30:35 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x70c00) keyctl$get_security(0x11, r1, 0x0, 0x0) 08:30:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 08:30:36 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000100)) 08:30:36 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000040)={@dev, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f1e3ec", 0x4c, 0x2f, 0x0, @ipv4={[], [], @private}, @remote, {[@fragment={0x3b}]}}}}}, 0x0) 08:30:36 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x1, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 08:30:36 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:30:36 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd(r0, &(0x7f0000000000)={[0x4, 0x1]}, 0x8) mmap$snddsp_status(&(0x7f0000800000/0x800000)=nil, 0x1000, 0x2000000, 0x110, r1, 0x82000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, ')\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000800}, 0x40) sendfile(r0, r2, 0x0, 0x320f) 08:30:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 08:30:37 executing program 4: r0 = socket(0x2, 0x3, 0x1) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 08:30:37 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 08:30:37 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') 08:30:37 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x60, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x820915f2aae90619}]}}}]}, 0x60}}, 0x0) sendfile(r0, r1, 0x0, 0x7) 08:30:37 executing program 5: syz_emit_ethernet(0x16, &(0x7f0000000000)={@random="b6e00900", @empty, @val={@void}, {@generic={0x88a8, "998cd5e0"}}}, 0x0) 08:30:38 executing program 3: r0 = socket(0x2, 0x3, 0x1) getpeername$unix(r0, 0x0, 0x0) 08:30:38 executing program 4: 08:30:38 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') 08:30:38 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:30:38 executing program 2: pipe(&(0x7f0000000040)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r0, 0x0, 0x320f) 08:30:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x31, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 08:30:38 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') 08:30:39 executing program 3: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1400, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=""/216) 08:30:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 08:30:39 executing program 0: syz_emit_ethernet(0x3f, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "55fbbb", 0x9, 0x3c, 0x0, @local, @ipv4={[], [], @private}, {[@fragment={0x3b}], 'g'}}}}}, 0x0) 08:30:39 executing program 4: r0 = socket(0x11, 0xa, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 08:30:39 executing program 5: add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f0000000100)="a182", 0x2, 0xfffffffffffffffb) 08:30:39 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:30:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@rand_addr=' \x01\x00', @private2, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 08:30:40 executing program 0: r0 = socket(0x2, 0x3, 0x9) sendmmsg$unix(r0, &(0x7f0000003b40)=[{&(0x7f0000000100)=@abs, 0x6e, 0x0}], 0x1, 0x14) 08:30:40 executing program 3: r0 = socket(0x2, 0x3, 0x1) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000080)="74c6de4e619c82024181cfcb6e7535ff7843adae6e2e1353ba3d559be772", 0x1e}, {0x0}, {&(0x7f0000000100)="b4", 0x1}], 0x3, &(0x7f0000000640)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x30}, 0x0) 08:30:40 executing program 4: 08:30:40 executing program 5: 08:30:40 executing program 1: 08:30:40 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/sockcreate\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) 08:30:40 executing program 3: 08:30:41 executing program 0: 08:30:41 executing program 4: 08:30:41 executing program 5: 08:30:41 executing program 1: 08:30:41 executing program 3: 08:30:41 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000000)=0x2) 08:30:41 executing program 0: 08:30:42 executing program 4: 08:30:42 executing program 5: 08:30:42 executing program 1: 08:30:42 executing program 3: 08:30:42 executing program 0: 08:30:42 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x4ddf000) sendfile(r0, r1, 0x0, 0x320f) 08:30:42 executing program 4: 08:30:42 executing program 5: 08:30:43 executing program 1: 08:30:43 executing program 3: 08:30:43 executing program 0: 08:30:43 executing program 4: 08:30:43 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendfile(r0, r1, 0x0, 0x320f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="600000001000010700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b00010069703667726500003000028014000600fc02000000000000000000000000000005001700009ff76da7000e000100000006000e0019060000"], 0x60}}, 0x0) sendfile(r2, r1, 0x0, 0x40) 08:30:43 executing program 5: 08:30:43 executing program 1: 08:30:44 executing program 0: 08:30:44 executing program 3: 08:30:44 executing program 4: 08:30:44 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0xffffe000) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x48, 0xe, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000080}, 0x8000) sendfile(r0, r1, 0x0, 0x320f) 08:30:44 executing program 5: 08:30:44 executing program 0: 08:30:44 executing program 1: 08:30:45 executing program 3: 08:30:45 executing program 4: 08:30:45 executing program 2: 08:30:45 executing program 1: 08:30:45 executing program 5: 08:30:45 executing program 0: 08:30:45 executing program 3: 08:30:45 executing program 4: 08:30:46 executing program 2: 08:30:46 executing program 5: 08:30:46 executing program 1: 08:30:46 executing program 0: 08:30:46 executing program 3: 08:30:46 executing program 4: 08:30:46 executing program 2: 08:30:46 executing program 5: 08:30:46 executing program 1: 08:30:46 executing program 0: 08:30:47 executing program 4: 08:30:47 executing program 3: 08:30:47 executing program 5: 08:30:47 executing program 2: 08:30:47 executing program 1: 08:30:47 executing program 0: 08:30:47 executing program 4: 08:30:47 executing program 3: 08:30:47 executing program 5: 08:30:48 executing program 2: 08:30:48 executing program 4: 08:30:48 executing program 3: 08:30:48 executing program 1: 08:30:48 executing program 0: 08:30:48 executing program 5: 08:30:48 executing program 3: 08:30:48 executing program 2: 08:30:48 executing program 1: 08:30:48 executing program 0: 08:30:48 executing program 4: 08:30:49 executing program 5: 08:30:49 executing program 3: 08:30:49 executing program 2: 08:30:49 executing program 1: 08:30:49 executing program 4: 08:30:49 executing program 0: 08:30:49 executing program 5: 08:30:50 executing program 3: 08:30:50 executing program 2: 08:30:50 executing program 1: 08:30:50 executing program 4: 08:30:50 executing program 0: 08:30:50 executing program 3: 08:30:50 executing program 5: 08:30:50 executing program 2: 08:30:50 executing program 1: 08:30:50 executing program 4: 08:30:51 executing program 3: 08:30:51 executing program 0: 08:30:51 executing program 5: 08:30:51 executing program 2: 08:30:51 executing program 4: 08:30:51 executing program 1: 08:30:51 executing program 3: 08:30:51 executing program 0: 08:30:51 executing program 5: 08:30:51 executing program 2: 08:30:52 executing program 1: 08:30:52 executing program 4: 08:30:52 executing program 5: 08:30:52 executing program 0: 08:30:52 executing program 3: 08:30:52 executing program 2: 08:30:52 executing program 1: 08:30:52 executing program 4: 08:30:53 executing program 5: 08:30:53 executing program 0: 08:30:53 executing program 3: 08:30:53 executing program 2: 08:30:53 executing program 1: 08:30:53 executing program 4: 08:30:53 executing program 5: 08:30:53 executing program 3: 08:30:53 executing program 0: 08:30:53 executing program 2: 08:30:53 executing program 1: 08:30:54 executing program 4: 08:30:54 executing program 0: 08:30:54 executing program 5: 08:30:54 executing program 3: 08:30:55 executing program 0: 08:30:55 executing program 1: 08:30:55 executing program 4: 08:30:55 executing program 2: 08:30:55 executing program 3: 08:30:55 executing program 5: 08:30:55 executing program 1: 08:30:55 executing program 0: 08:30:55 executing program 4: 08:30:55 executing program 3: 08:30:55 executing program 5: 08:30:55 executing program 2: 08:30:56 executing program 1: 08:30:56 executing program 0: 08:30:56 executing program 4: syz_mount_image$sysv(&(0x7f0000001580)='sysv\x00', &(0x7f00000015c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002600)=[{&(0x7f0000001600)="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", 0x7f8, 0x8}], 0x0, &(0x7f0000002700)={[], [{@subj_role={'subj_role', 0x3d, 'nl80211\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) 08:30:56 executing program 2: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x6}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x9a) 08:30:56 executing program 5: sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x40}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:30:56 executing program 3: syz_mount_image$sysv(&(0x7f0000001580)='sysv\x00', &(0x7f00000015c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002600), 0x0, &(0x7f0000002700)={[], [{@subj_role={'subj_role', 0x3d, 'nl80211\x00'}}]}) [ 681.012171][T14158] VFS: unable to find oldfs superblock on device loop4 08:30:56 executing program 1: syz_mount_image$v7(&(0x7f00000001c0)='v7\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0x1ff}], 0x0, &(0x7f0000000540)) 08:30:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1b, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:30:56 executing program 0: syz_mount_image$sysv(&(0x7f0000001580)='sysv\x00', &(0x7f00000015c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002600)=[{&(0x7f0000001600)="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", 0x7f8, 0x8}], 0x0, &(0x7f0000002700)={[], [{@subj_role={'subj_role', 0x3d, 'nl80211\x00'}}]}) [ 681.305515][T14165] VFS: unable to find oldfs superblock on device loop3 [ 681.397504][T14169] VFS: unable to read V7 FS superblock on device loop1. [ 681.404851][T14169] VFS: could not find a valid V7 on loop1. 08:30:57 executing program 2: syz_open_dev$vbi(0x0, 0x0, 0x2) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000001d40)=[{&(0x7f0000001b80)="96", 0x1, 0x1}, {&(0x7f0000001c00)="fd", 0x1}, {0x0, 0x0, 0xac3}], 0x4400, 0x0) [ 681.559444][T14169] VFS: unable to read V7 FS superblock on device loop1. [ 681.566683][T14169] VFS: could not find a valid V7 on loop1. [ 681.588572][T14165] VFS: unable to find oldfs superblock on device loop3 08:30:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0xf4240, &(0x7f00000000c0)=@raw=[@generic], &(0x7f0000000040)='GPL\x00', 0x0, 0x8d, &(0x7f0000000140)=""/141, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:30:57 executing program 5: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001500)={[], [{@smackfstransmute={'smackfstransmute'}}, {@uid_gt={'uid>'}}]}) [ 681.743873][T14179] VFS: unable to find oldfs superblock on device loop0 [ 681.813948][T14179] VFS: unable to find oldfs superblock on device loop0 [ 681.837524][T14185] xfs: Unknown parameter 'smackfstransmute' 08:30:57 executing program 0: recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)=@qipcrtr, 0x80, 0x0}, 0x0) syz_open_dev$vbi(&(0x7f0000001640)='/dev/vbi#\x00', 0x0, 0x2) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000017c0)=0x0, 0x0) syz_io_uring_setup(0x5136, &(0x7f0000001840)={0x0, 0xf35b, 0x8, 0x3}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000018c0), 0x0) syz_io_uring_submit(r0, 0x0, 0x0, 0x4) syz_mount_image$vfat(0x0, 0x0, 0x8, 0x1, &(0x7f0000001d40)=[{0x0, 0x0, 0x1}], 0x4400, 0x0) syz_io_uring_setup(0x77d2, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000001f00), &(0x7f0000001f40)) socketpair(0x699d03195d0c2803, 0x0, 0x9ba, 0x0) [ 681.909692][T14185] xfs: Unknown parameter 'smackfstransmute' 08:30:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:30:57 executing program 3: recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)=@qipcrtr, 0x80, 0x0}, 0x2122) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x5136, &(0x7f0000001840)={0x0, 0xf35b, 0x8, 0x3, 0x9}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000018c0), &(0x7f0000001900)) syz_io_uring_setup(0x77d2, &(0x7f0000001e80)={0x0, 0x342, 0x0, 0x2, 0x5}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000001f00), &(0x7f0000001f40)) 08:30:57 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000140)) 08:30:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0xff, 0x9}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 08:30:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:30:58 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 08:30:58 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0xffffffffffffffe0}, 0x28) recvmsg$kcm(r0, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) socket$kcm(0x10, 0x0, 0x0) 08:30:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd, 0x0, 0x4}, 0x40) 08:30:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x3, 0x0, 0x0, 0x6, 'syz1\x00', 0x0}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 08:30:59 executing program 4: syz_mount_image$zonefs(&(0x7f0000001940)='zonefs\x00', &(0x7f0000001980)='./file0\x00', 0x0, 0x0, &(0x7f0000001a00), 0x0, &(0x7f0000001a40)) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000001d40)=[{0x0, 0x0, 0x1}, {0x0}], 0x0, 0x0) 08:30:59 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000001e80), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000001f00), &(0x7f0000001f40)) 08:30:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x0, 0x4, 0x0, 0x4}, 0x40) 08:30:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 683.824567][T14250] zonefs (loop4) ERROR: Not a zoned block device [ 684.104288][T14250] zonefs (loop4) ERROR: Not a zoned block device 08:30:59 executing program 2: syz_open_dev$vbi(&(0x7f0000001640)='/dev/vbi#\x00', 0x0, 0x2) 08:30:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x97, &(0x7f0000000140)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cf75f5cda43c34e36cc9509795b0e0daf2d30f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x1, &(0x7f00000000c0)=@raw=[@generic], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:31:00 executing program 0: syz_mount_image$zonefs(&(0x7f0000001940)='zonefs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)) 08:31:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x12, 0x5, &(0x7f0000000080)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:31:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x5, &(0x7f0000000200)=@framed={{}, [@btf_id]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x8d, &(0x7f0000000140)=""/141, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:31:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x12, 0x3, &(0x7f0000000080)=@framed={{}, [], {0x95, 0x0, 0x0, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:31:01 executing program 3: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000a80)='/dev/vbi#\x00', 0x3, 0x2) 08:31:01 executing program 4: syz_mount_image$sysv(&(0x7f0000001580)='sysv\x00', &(0x7f00000015c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002600)=[{&(0x7f0000001600)="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", 0x3f8, 0x8}], 0x0, &(0x7f0000002700)) 08:31:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x12, 0x1, &(0x7f00000000c0)=@raw=[@generic], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:31:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca5e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac2707112e51a13a19863b5e2e3300bbd04055fff98a5c92c4b0", 0xa6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 685.810869][T14302] VFS: unable to find oldfs superblock on device loop4 [ 685.943292][T14302] VFS: unable to find oldfs superblock on device loop4 08:31:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x96, &(0x7f0000000140)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cf75f5cda43c34e36cc9509795b0e0daf2d3"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca5e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac2707112e51a13a19863b5e2e3300bbd04055fff98a5c92c4b0b0deb44d872aa7bb025d0118d0e12363949f0f52917f", 0xbc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 08:31:03 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 08:31:03 executing program 3: recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000600)=""/4096, 0x1000}, 0x0) syz_open_dev$vbi(&(0x7f0000001640)='/dev/vbi#\x00', 0x0, 0x2) syz_io_uring_setup(0x945, &(0x7f0000001740)={0x0, 0x0, 0x1, 0x0, 0x2ff}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000017c0), 0x0) socketpair(0x699d03195d0c2803, 0x0, 0x0, &(0x7f0000002540)) socket$inet6_udplite(0xa, 0x2, 0x88) 08:31:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca5e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac2707112e51a13a19863b5e2e3300bbd04055fff98a5c92c4b0", 0xa6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 08:31:03 executing program 4: syz_mount_image$vfat(&(0x7f0000001b00)='vfat\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, &(0x7f0000001d40), 0x0, &(0x7f0000001dc0)) 08:31:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:31:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x12, 0x1, &(0x7f00000000c0)=@raw=[@generic], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 688.040911][T14342] FAT-fs (loop4): bogus number of reserved sectors [ 688.047621][T14342] FAT-fs (loop4): Can't find a valid FAT filesystem [ 688.193306][T14342] FAT-fs (loop4): bogus number of reserved sectors [ 688.199904][T14342] FAT-fs (loop4): Can't find a valid FAT filesystem 08:31:03 executing program 2: syz_io_uring_setup(0x5136, &(0x7f0000001840), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000018c0), 0x0) 08:31:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x12, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:31:04 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001d40)=[{&(0x7f0000001c00)="fd", 0x1}], 0x0, 0x0) 08:31:04 executing program 3: syz_mount_image$vfat(&(0x7f0000001b00)='vfat\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x1, &(0x7f0000001d40)=[{0x0}], 0x0, &(0x7f0000001dc0)) [ 689.022077][T14373] FAT-fs (loop3): bogus number of reserved sectors [ 689.028869][T14373] FAT-fs (loop3): Can't find a valid FAT filesystem [ 689.145693][T14373] FAT-fs (loop3): bogus number of reserved sectors [ 689.152703][T14373] FAT-fs (loop3): Can't find a valid FAT filesystem 08:31:06 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 08:31:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x8, 0x2, 0x8, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 08:31:06 executing program 1: 08:31:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1c, 0x1, &(0x7f00000000c0)=@raw=[@generic={0x6}], &(0x7f0000000040)='GPL\x00', 0x2, 0x8d, &(0x7f0000000140)=""/141, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:31:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa3, &(0x7f0000000140)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cf75f5cda43c34e36cc9509795b0e0daf2d30fc04a80420786fae3e331823a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:06 executing program 3: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x285001, &(0x7f0000001500)) 08:31:06 executing program 1: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vbi(0x0, 0x0, 0x2) getsockname(0xffffffffffffffff, &(0x7f0000001680)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000001700)=0x80) syz_mount_image$zonefs(&(0x7f0000001940)='zonefs\x00', 0x0, 0x1, 0x0, &(0x7f0000001a00), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001ac0)=@IORING_OP_SPLICE={0x1e, 0x4, 0x0, @fd_index=0x8, 0x59e, {}, 0x0, 0x8, 0x0, {0x0, 0x0, r0}}, 0x0) syz_mount_image$vfat(&(0x7f0000001b00)='vfat\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x3, &(0x7f0000001d40)=[{&(0x7f0000001b80)="96b04328b0a3624fc8ee8785dea9292e02ee61d24427011e12c320637466f8e5699391b11bd8bfe20c01", 0x2a, 0x1}, {&(0x7f0000001c00)="fd6b4fb3b134b3905f24804a982561db554899788f8e2287076b9714d9d689c1309ab3d6", 0x24, 0x8}, {&(0x7f0000001c80), 0x0, 0xac3}], 0x4400, &(0x7f0000001dc0)={[{@shortname_win95='shortname=win95'}], [{@fsmagic={'fsmagic', 0x3d, 0xed}}, {@smackfshat={'smackfshat', 0x3d, 'user_u'}}, {@hash='hash'}, {@dont_measure='dont_measure'}, {@pcr={'pcr', 0x3d, 0x24}}, {@audit='audit'}, {@subj_role={'subj_role', 0x3d, ',$}+[&----('}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) socketpair(0x0, 0x80000, 0x0, &(0x7f0000002540)) socket$inet6_udplite(0xa, 0x2, 0x88) 08:31:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x12, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:31:06 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000001d40)=[{&(0x7f0000001b80)="96b04328b0a3624fc8ee8785dea9292e", 0x10, 0x1}, {&(0x7f0000001c00)="fd6b4fb3b134b3905f24804a982561db554899788f8e2287076b9714d9d689c1309ab3d6c8ed505d07e4fbb1fadfb024beea2d405f3d0a82af920f8f", 0x3c, 0x8}], 0x0, 0x0) 08:31:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@btf_id]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:31:07 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000001d40)=[{&(0x7f0000001b80)="96", 0x1}, {&(0x7f0000001c00)="fd6b4fb3b134b3905f", 0x9, 0x8}], 0x0, 0x0) 08:31:07 executing program 5: syz_io_uring_setup(0x945, &(0x7f0000001740), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5136, &(0x7f0000001840), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000018c0), &(0x7f0000001900)) 08:31:07 executing program 2: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001380)=[{&(0x7f00000001c0)="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", 0xe41}], 0x0, 0x0) 08:31:07 executing program 1: syz_open_dev$vbi(&(0x7f0000001640)='/dev/vbi#\x00', 0x0, 0x2) getsockname(0xffffffffffffffff, &(0x7f0000001680)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000001700)=0x80) syz_io_uring_setup(0x945, &(0x7f0000001740)={0x0, 0x7598, 0x1, 0x1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000017c0)=0x0, &(0x7f0000001800)) syz_io_uring_setup(0x5136, &(0x7f0000001840)={0x0, 0xf35b, 0x0, 0x3, 0x9}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000018c0), 0x0) syz_mount_image$zonefs(&(0x7f0000001940)='zonefs\x00', 0x0, 0x1, 0x1, &(0x7f0000001a00)=[{0x0, 0x0, 0x1}], 0x0, &(0x7f0000001a40)={[{@errors_repair='errors=repair'}], [{@dont_measure='dont_measure'}, {@audit='audit'}]}) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000001b00)='vfat\x00', 0x0, 0x8, 0x0, 0x0, 0x4400, &(0x7f0000001dc0)={[{@shortname_win95='shortname=win95'}], [{@fsmagic={'fsmagic', 0x3d, 0xed}}, {@smackfshat={'smackfshat', 0x3d, 'user_u'}}, {@hash='hash'}, {@dont_measure='dont_measure'}, {@pcr={'pcr', 0x3d, 0x24}}, {@audit='audit'}, {@subj_role={'subj_role', 0x3d, ',$}+[&----('}}]}) openat$dsp1(0xffffffffffffff9c, &(0x7f0000002840)='/dev/dsp1\x00', 0x0, 0x0) 08:31:07 executing program 3: syz_io_uring_setup(0x5136, &(0x7f0000001840), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x77d2, &(0x7f0000001e80), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000001f00), &(0x7f0000001f40)) 08:31:08 executing program 4: syz_open_dev$vbi(&(0x7f0000001640)='/dev/vbi#\x00', 0x0, 0x2) syz_io_uring_setup(0x5136, &(0x7f0000001840)={0x0, 0xf35b, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000018c0), &(0x7f0000001900)) syz_mount_image$vfat(0x0, &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x77d2, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000001f00), &(0x7f0000001f40)) 08:31:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x12, 0x3, &(0x7f0000000080)=@framed={{0x63}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:31:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f00000000c0)=@raw=[@exit, @jmp, @call, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000000040)='GPL\x00', 0x5, 0xd4, &(0x7f0000000140)=""/212, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:31:10 executing program 2: recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)=@qipcrtr, 0x80, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000440)=""/208, 0xd0}], 0x5, &(0x7f0000000600)=""/4096, 0x1000}, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001640)='/dev/vbi#\x00', 0x0, 0x2) getsockname(0xffffffffffffffff, &(0x7f0000001680)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000001700)=0x80) syz_io_uring_setup(0x945, &(0x7f0000001740)={0x0, 0x0, 0x1, 0x0, 0x2ff}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000017c0)=0x0, 0x0) syz_io_uring_setup(0x5136, &(0x7f0000001840)={0x0, 0xf35b, 0x0, 0x3, 0x9}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000018c0), &(0x7f0000001900)=0x0) r3 = syz_mount_image$zonefs(&(0x7f0000001940)='zonefs\x00', 0x0, 0x1, 0x1, &(0x7f0000001a00)=[{&(0x7f00000019c0)}], 0x0, &(0x7f0000001a40)={[{@errors_repair='errors=repair'}, {@errors_zone_offline='errors=zone-offline'}, {@errors_zone_ro='errors=zone-ro'}], [{@dont_measure='dont_measure'}, {@audit='audit'}, {@context={'context', 0x3d, 'user_u'}}]}) syz_io_uring_submit(r1, r2, &(0x7f0000001ac0)=@IORING_OP_SPLICE={0x1e, 0x4, 0x0, @fd_index=0x8, 0x59e, {0x0, r3}, 0x10000, 0x8, 0x0, {0x0, 0x0, r0}}, 0x4) syz_mount_image$vfat(&(0x7f0000001b00)='vfat\x00', &(0x7f0000001b40)='./file0\x00', 0x8, 0x2, &(0x7f0000001d40)=[{&(0x7f0000001c00), 0x0, 0x8}, {&(0x7f0000001c80)="bd5a02d984bc1c3e8aae5827e7e5fc921508edef87991973f1ed2580d70a82e897295891820b18316a067436ee566eab678afc1af177183aaf9d732ddd1d7c0e2d80d6751830748d1979081f9d088145a0397da4e6f206c513221f8d4d2efab8811c8e764542669bccacc22e68faf6e3e77db9640b84aa8ca5e3d0a619b6bd40efdfd419", 0x84, 0xac3}], 0x0, &(0x7f0000001dc0)={[{@shortname_win95='shortname=win95'}], [{@smackfshat={'smackfshat', 0x3d, 'user_u'}}, {@hash='hash'}, {@dont_measure='dont_measure'}, {@pcr={'pcr', 0x3d, 0x24}}, {@audit='audit'}, {@subj_role={'subj_role', 0x3d, ',$}+[&----('}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) socketpair(0x699d03195d0c2803, 0x80000, 0x9ba, &(0x7f0000002540)) socket$inet6_udplite(0xa, 0x2, 0x88) openat$dsp1(0xffffffffffffff9c, &(0x7f0000002840)='/dev/dsp1\x00', 0x0, 0x0) 08:31:10 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)={[], [{@pcr={'pcr'}}, {@audit='audit'}]}) syz_io_uring_setup(0x0, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x2, 0x5}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:31:10 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000001d40)=[{&(0x7f0000001b80)="96", 0x1}, {&(0x7f0000001c00)="fd6b4fb3b134b3905f2480", 0xb, 0x8}], 0x0, 0x0) 08:31:10 executing program 1: syz_mount_image$xfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x285001, &(0x7f0000001500)={[], [{@smackfstransmute={'smackfstransmute'}}]}) llistxattr(&(0x7f0000002780)='./file0\x00', &(0x7f00000027c0)=""/181, 0xb5) 08:31:10 executing program 0: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000001700)) socketpair(0x0, 0x0, 0x0, &(0x7f0000002540)) [ 694.835100][T14508] FAT-fs (loop2): Unrecognized mount option "smackfshat=user_u" or missing value 08:31:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x17, 0x4, &(0x7f0000000300)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x8d, &(0x7f0000000140)=""/141, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:31:10 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) 08:31:10 executing program 1: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001380)=[{0x0}], 0x285001, &(0x7f0000001500)={[], [{@fsname={'fsname'}}]}) 08:31:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x17, 0x4, &(0x7f0000000300)=@framed={{}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x8d, &(0x7f0000000140)=""/141, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:31:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x1, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:31:11 executing program 2: syz_mount_image$vfat(&(0x7f0000001b00)='vfat\x00', &(0x7f0000001b40)='./file0\x00', 0x0, 0x0, &(0x7f0000001d40), 0x0, &(0x7f0000001dc0)={[{@shortname_win95='shortname=win95'}]}) 08:31:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r5 = dup(r0) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) [ 695.855026][T14559] FAT-fs (loop2): bogus number of reserved sectors [ 695.862086][T14559] FAT-fs (loop2): Can't find a valid FAT filesystem [ 695.924803][T14559] FAT-fs (loop2): bogus number of reserved sectors [ 695.931860][T14559] FAT-fs (loop2): Can't find a valid FAT filesystem 08:31:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x12, 0x1, &(0x7f00000000c0)=@raw=[@generic], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:31:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@newtaction={0xc0, 0x30, 0x1, 0x0, 0x0, {}, [{0xac, 0x1, [@m_ipt={0xa8, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x80, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0x0, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "870d0ea5ece47e9faefba112e4121da639480b487521ebff2eb64a0ac634195f546ea29d70c103c5292d9dcde41db06d309dec81a0129c0f9e613cc84c4a256c884eacc8e5701d712cbb483fe33b1071c803c5f56bc3998d1a79df2c62dbde055f537cce068db5f133ee64fcd9b9afd23747fd36253e2f1f42ed48cf73b12f65176aaa0cb5f7930d602784942b6a7802b1a7496ba9081045e178bbf5e68c03f6e30d448866913c65339f18603085b34931af5f7252081b6150e6f38343475e4aea71302e78aa68e8e5f43d112173a519f477914e158cbb95d03935014be5029b986942f309bfa4a677a6dcddd58dd7"}}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_INDEX]}, {0x4}, {0xfd60}, {0xc}}}]}]}, 0xc0}}, 0x0) 08:31:11 executing program 3: syz_io_uring_setup(0x945, &(0x7f0000001740), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5136, &(0x7f0000001840), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 08:31:11 executing program 1: syz_mount_image$xfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000002780)='./file0\x00', 0x0, 0x0) 08:31:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1c, 0x6, &(0x7f0000000480)=ANY=[@ANYBLOB="1800c9060081eb0ddec7000000040200950000000000000018170000da84805a3f34f76acdde63068e"], &(0x7f0000000040)='GPL\x00', 0x4, 0x8d, &(0x7f0000000140)=""/141, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 696.492269][T14575] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 696.502050][T14575] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. 08:31:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x54, &(0x7f0000000140)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f00"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd63", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 08:31:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x12, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x3c}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:31:12 executing program 3: syz_mount_image$zonefs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00), 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000001d40)=[{&(0x7f0000001b80)="96b04328b0a3624fc8ee8785dea9292e", 0x10, 0x1}, {&(0x7f0000001c00)="fd6b4fb3b134b3905f24804a982561db554899788f8e2287076b9714d9d689c1309ab3d6c8ed505d07e4fbb1fadfb024beea2d405f3d0a82af920f8f", 0x3c, 0x8}], 0x0, 0x0) 08:31:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x4, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @const, @func, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xe8}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1c, 0x1, &(0x7f00000000c0)=@raw=[@generic], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x78) 08:31:13 executing program 4: syz_io_uring_setup(0x5136, &(0x7f0000001840)={0x0, 0xf35b, 0x8, 0x0, 0x9}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000018c0), &(0x7f0000001900)=0x0) syz_mount_image$zonefs(&(0x7f0000001940)='zonefs\x00', &(0x7f0000001980)='./file0\x00', 0x0, 0x1, &(0x7f0000001a00)=[{0x0}], 0x1000000, &(0x7f0000001a40)={[{@errors_zone_offline='errors=zone-offline'}, {@errors_zone_ro='errors=zone-ro'}], [{@context={'context', 0x3d, 'user_u'}}]}) syz_io_uring_setup(0x77d2, &(0x7f0000001e80)={0x0, 0x0, 0x10, 0x0, 0x5}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000001f00)=0x0, &(0x7f0000001f40)) syz_io_uring_submit(r1, r0, &(0x7f0000002500)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000024c0)={&(0x7f0000001f80)=@llc={0x1a, 0x30d, 0x6, 0x4e, 0x2, 0x9, @local}, 0x80, &(0x7f0000002080)=[{&(0x7f0000002000)="5b66675eb5b2a1ca4e9247b5414f375763744ad4d5deba44224598aded2700fffc71e5c8165d5654c0f4cb32506cf7d9e219e0ac98c4ee1488cfad8247c31dbc6c62774d4bca3409c5b42155", 0x4c}], 0x1, &(0x7f00000020c0)=[{0xd8, 0x115, 0xfff, "7e44b16a81a54eb17cc920cc12ff5acd68ee5bc50a3e399620c6ffa377a219f0d4f478be39be6c6e51c010c25b6c220d681aba28f6a4a327b3b499e576bffb60114e6f05964111ca7c8e5a52e485d6fcbb6c708535d8e69ad51ba2e6b2bbb7992a495a1d93c2f90790c3d0d7265bb5322e2d0fee2f599578f7d53dfa1f2f8437107f60f47c8a964b6f0d24ed3184a64e8ade9f755eab0908720ab5c5e53fb78bc3257843796ba334319ee985d6abe3cebdddbf22b4a5834e4d5a48c7aab73d1ae1ceb440"}, {0x80, 0xd4bc787da0072255, 0x9, "9cb4c7a3c51e920774335f3c36c2c5e150dbe6434a8a1b944d0ff6fd29a6f16eeafde8def6d5dc97c48b007fce916b6e876a9a145ca661af3e2a36642f27422a3c8dcb06e4df7e1643d4b6ab72ad0749cc646652127a00a8dbe4524cdd06ef824cbc17518f8cc30b2f500c6198af13"}, {0x48, 0x6, 0x7, "b51881d2a4459633422e6a6cbdd771b18bfb84c1d97e25505f264b2e074301290511b077005889e1294693b1e9e38224a8490171eb60"}, {0x10, 0x107, 0x3ff}, {0x80, 0x115, 0x80000000, "5bb901cf1fdb6393fec52488fe0b42ea6b656fd53ab82ee5de7b88299ccd09c902c83e9796b6be0954e3c2bb90ea11cb1b7752f93f5e14ad482f6ea69e582ccdb8d8d2b540e1600b09e14e8392e2d6db1ec78f9cd7e2e227d3d9ba2852919a810515c5eaa56f8b96de89a89a2aeb143d"}, {0xd8, 0x0, 0xff, "a114af37d79858f56442985171bf0643180d1543a99bfa1b160a19d1718aad50f50dcca24eafac244da335e64759d4fd8bbdf780883426c0b3b3d7d4ad37e23a685c10cdb301d15584639cc4e26493156bd0bb7fbcd258df1acdeabc969e1468ee5a89b8fe02dff8fe40d44f9b23f499470ae8018d3411d8735fda52bc873a3b4a7afbde86a89c2998b0c7bc4b7944fef81a13f71bb0ee90a3b87baa70dd56c9b7cf0819377800d7c1ed53aee766d38fceab53a325dbe140d99ea1f3b9b9b991023905753a"}], 0x308}, 0x0, 0x400c110}, 0xba4) accept4(0xffffffffffffffff, &(0x7f00000025c0)=@ethernet, &(0x7f0000002640)=0x80, 0x800) 08:31:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYRES16], 0x1c}}, 0x0) 08:31:13 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, &(0x7f0000000000)="f8") 08:31:13 executing program 1: syz_mount_image$zonefs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00), 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001d40)=[{0x0, 0x0, 0x1}], 0x0, 0x0) 08:31:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x3, 0xef, &(0x7f00000000c0)=""/239, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 698.347576][T14639] zonefs (loop4) ERROR: Not a zoned block device [ 698.549042][T14653] Kernel panic - not syncing: kmsan_in_runtime: -1 [ 698.550009][T14653] CPU: 0 PID: 14653 Comm: io_wqe_worker-0 Not tainted 5.9.0-rc8-syzkaller #0 [ 698.550009][T14653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 698.550009][T14653] Call Trace: [ 698.550009][T14653] dump_stack+0x21c/0x280 [ 698.550009][T14653] panic+0x4c8/0xea7 [ 698.550009][T14653] ? __default_send_IPI_dest_field+0x60/0x230 [ 698.550009][T14653] ? kmsan_get_metadata+0x116/0x180 [ 698.550009][T14653] __msan_instrument_asm_store+0x12d/0x130 [ 698.550009][T14653] sched_clock_cpu+0x351/0x950 [ 698.550009][T14653] ? default_send_IPI_mask_allbutself_phys+0x450/0x450 [ 698.550009][T14653] psi_group_change+0x169/0x1440 [ 698.550009][T14653] ? check_preempt_wakeup+0xe42/0x16e0 [ 698.550009][T14653] ? kmsan_get_metadata+0x116/0x180 [ 698.550009][T14653] psi_task_change+0x3c2/0x7f0 [ 698.550009][T14653] ? idle_cpu+0x9a/0x1d0 [ 698.550009][T14653] deactivate_task+0x51a/0x530 [ 698.550009][T14653] __schedule+0x1e4/0x590 [ 698.550009][T14653] schedule+0x260/0x330 [ 698.550009][T14653] schedule_preempt_disabled+0xe/0x10 [ 698.550009][T14653] kthread+0x421/0x560 [ 698.550009][T14653] ? create_io_worker+0xcd0/0xcd0 [ 698.550009][T14653] ? kthread_blkcg+0x110/0x110 [ 698.550009][T14653] ret_from_fork+0x1f/0x30 [ 698.550009][T14653] Shutting down cpus with NMI [ 698.550009][T14653] Kernel Offset: disabled [ 698.550009][T14653] Rebooting in 86400 seconds..