tory 15:44:36 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) syz_mount_image$nfs(0x0, &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20020008) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./bus\x00') [ 407.255546][T12166] overlayfs: overlapping lowerdir path 15:44:36 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x68) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baed885a4c4d59875333365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r3, r2, 0x2}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={r4, r3, 0x4}, 0x10) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 15:44:36 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 15:44:36 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 407.499375][T12162] overlayfs: './file0' not a directory 15:44:36 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 407.908232][T12174] loop4: detected capacity change from 0 to 1025 [ 408.142605][T12174] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 408.237417][T12174] EXT4-fs (loop4): orphan cleanup on readonly fs [ 408.244159][T12174] EXT4-fs error (device loop4): ext4_ext_check_inode:459: inode #3: comm syz-executor.4: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 408.263509][T12174] EXT4-fs error (device loop4): ext4_quota_enable:6439: comm syz-executor.4: Bad quota inode # 3 [ 408.274726][T12174] EXT4-fs warning (device loop4): ext4_enable_quotas:6479: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 408.289259][T12174] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 408.296889][T12174] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 15:44:37 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x68) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baed885a4c4d59875333365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r3, r2, 0x2}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={r4, r3, 0x4}, 0x10) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 15:44:37 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 408.450068][T12184] overlayfs: './file0' not a directory 15:44:37 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x803f4, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f0000000000c800002000000010e10800000000000af3020004", 0x2d, 0x1600}], 0x81, &(0x7f0000000080)) 15:44:37 executing program 2: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x8, 0x1) getgid() r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0xee00, 0x0) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0xf8d, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000300)="9be0ed3218b7f45ad8344728a1bee1f532a7b658be79392081041db7a55c95ce065bcd7277808e15288f078a8729e1273f7673c57b36185f08e4ad2b908e3e1209dee33e99dceeb5d7e8d6a01e96903692a1d5685da18dc2d530b1fe188f2b8596f6bf6870eb89ee4cfe09229d7811038710c33b75", 0x75}, {&(0x7f0000000380)="6b3e9dcd98ff4d81b2d569a450609ca4aaa18cf3f3a840e9559f26176f72827e5eafbbba6b7d9daff58e4c52558f4bb2855ddbaed11525d827558118d9d1e24e4cfce310785bdb57f235ce8b61268d5a7ff2c032ff4e32e51ca90b07a2317f9dde6ce339fa1e3397984d97794937e33df7cff3b57df548d5ed69fb298e8f10d7c1113cb4704f2db4241efa52a418c483925a9ba0fb5dc2281762faca43a61277825cea64049b608ea547395bc69db7a87f6c8afcabf91a4474cdb6b22239b8e9846e1dbe2386ff62dd962908e2af007da7879eef40e1077c0129619f315874fad6ea95a1450dc682a161470a91bbe7fe5eb6f02d4df1c8", 0xf7, 0xffffffffffff0001}, {&(0x7f0000000480), 0x0, 0x8}, {&(0x7f0000000500)="9154910774c46a38148f93bd67f12d7f762b69fc0cd11b455150921f7e653735dce0423e1b66ae3f8d6ffce5f3847633e284cb26e8c6e88645c9c8", 0x3b, 0x7ff}, {&(0x7f0000000680), 0x0, 0x9}, {&(0x7f0000000700)="1ecf085ae427d362c7207abeedee1c3481c07061d8924d1b9c7a42dfdcdced84e7fa966aa83ea944132f88e84d82a3ccd1d0d3f9d64a16489ef4403a329b5e1f6404ac2fbf2ebb9b8005c8677bbb9e1c169d70fdf948cad22723ebef7afae0cf45d04cc5f5bc6eefa6371cf2447edf91ad29238f268856ec88e6b4859fb7557e1665d02b2c1ae3a2301a", 0x8a, 0x3f}], 0x8000, &(0x7f0000000880)={[{@fat=@fmask={'fmask', 0x3d, 0x1e3}}], [{@func={'func', 0x3d, 'FILE_CHECK'}}]}) add_key(&(0x7f0000000980)='blacklist\x00', &(0x7f00000009c0)={'syz', 0x3}, 0x0, 0x0, r1) setxattr$incfs_id(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40), &(0x7f0000000a80)={'0000000000000000000000000000000', 0x32}, 0x20, 0x2) keyctl$get_keyring_id(0x0, r1, 0x7) geteuid() syz_mount_image$ext4(&(0x7f00000013c0)='ext3\x00', &(0x7f0000001400)='./file0\x00', 0x1, 0x5, &(0x7f00000026c0)=[{&(0x7f0000001440)="9929ff262382bc736a1c846281875a6caf3965974cfe7d97e7a4054d32b6", 0x1e, 0xffffffffffffffe1}, {&(0x7f0000001480)="0c0eef5d896faefdd5ab4760518e85241bcf29734009bcb4464e4901a19854cd6a8035fbaf7e7a6b1dd30303fa02fd0918b536186b4599eb95ea1641360877bff2ddf9d8aaa16c15b0b7304ae45a7e369bd506a4a090b4084c1583cd9ef0ab987db330026a9590738eb474035b23d28aef1f9e4dcca1bc19be93fd765fe4c852cee441098a85030f67d9ceb0e023cf1c97af4e565842761ce4d29d49796b0d274aeb12e20c6e7f2c1547ad75d7d410f2b689f314231eb2f438347e19b93d81611d0e219c5c4924f03ffb6bb5dd25c1c6fb6276ac464eb587b544c40e8d381d49d473ea3d475c0788995347e9fadd8c227d11b5df44b0ea9121cce82c4de63ac9ff5e24046cf590724923cb390de321cca39074b76020e79dfe84a3df915c00eeb0255a3d633c2cef587f9bf9c8e01cd447cb31174841ab3362c7a73e9a4f7286c823d8a1bb0ea08493438e2f939ed573ea802cbd27db9cb89bb34082909e0c5122ce9ef1251344c3a15489944f82006ac2f5d9b78058399a0f3a63609fa8f59411c05ce2ab837fe768b331c38017603bb5a0c5f35faf7817887b535b71e77f2a5f979dfafc45988ae0651d73aa1295bd77a997dad29228f880d5023ae49a0d384359abc8f271b69db73b150d6fca2e7364dac378590d48b090350edf393dd428217047987947da3220b79606b30edc4d3e81675afc2e3780c446e3dc7e51f412da3a54370eee37a05959c5708fdfd27662d858ae88373ecbed9284e3dceea5b7542cf58ca1fc16d94bf234f1e916ad71e7da8c12471b5bc61957a6be7b845386f1cb2eb39fa3ae5a6cc75ff33c18e7592bce710b58684e7aafd3706d8672bbe281daddb62cd6d87263e313921015c327204b41defbe2c78b11ea562a2da4506bebf8f18835fac4576e133d5d639db10d4948d8c728446f15d27ef568cbf8d65318ae786f95ccc429ceb9c638b6f01e1a00653b3e8ab14de59f6433bc6456ab1270a8ac02706305b7adf4d85d5db725fc57e2a77869ae8a7530b5b174f2371dfc58a5e44efd5d1daf8a5ee6ef02085a6cd86fc7a0daef64bf04be011071c0362638516373c87c5a4dc772bbbbb18e43ab9bcd4e7856c1e36fd5d7727ead1040f0848375b4f7ad277ec6594762099db4a119cbd93bda5683cc1d1000c229066082e5d217d46f4fa4f4196141a19b08a7d197a7aa73638934d02755f4acda77e2e6b84fd2dd01e9db979e7b0d7d51a83f5e72f6913ed61374d6f607c2a5ee1104744d7a89a51a27d21f0bade41f0a497997371d1039cae12d261f1551d8add5247a3122ea93d6c8c9025961ad8906a16bc1d3456ba04a318460dc0f3b56d6c34240e89e576151cf74ef3a29f9833e64c16d084a5f2c5aa9fe15f210557806534b36bcb3c552fbe996f3296279328b5372d29c1d9943fd7574a62bddba58d78233b903766ac3e5737945252132ac22067eaed0cf2c3605f174da22c9aca055bec68605469540e90c5e9aaaeae5e248db84a5ca48fccfc23f5eb7b4d438809fddc6d61261645283b588a484b316b4d006539f034c2d1403a7cf693bfd3ebff2901a810becdeb9629b298d29edc5848baded44be10fe5b143fb4c82a235fe96bf760938b6883323aededbfc82af8abbc9c82ec4eda8dd1c075eeeb77b16b5fa45ed06a6366d0afdd783c9aee7e088ef1942f4f48a32e42fc254379d6c9cf34fcc183ec9cb1fb987623a3e844f0a14b6b9aea628c2a7d5244185b86da905326278ed0ac65f9d295271e016d292f6db815b760957f947bed976aff68711ecb452a62a68b81158d2e0fc29f435ff1157048f59d331e3fb5f474335819a958de9603ce18ee567cd19d9a0ba921cefa270a577aba1d68acbfffef73828e505c5ed71a66d7dc4bae97f92ce0efe8169ac43b89fa499f45da013f42e7758d6385c38875072d8cf067bff5905df496dbf6b8ef4d353bb64f5a64347b450afe659c6b7394cc9d71c834c4f6083cbe7a227285688720987a5f64a35d89beb90bd0c9ec22b21c1f67bf66affd20646a074cb85207674b3067120ed93438114864f0e22ae305d37be79f1b802f2bd7bde1f5e34620dd3b20f6e32defd2acebfa9af00695905c700e38dd16cf977a16386633beb05e70a02607c975339d76554520827a081b8e3a3292b86a2851b6616d58ca1fa8d1e695237ad0edb5d86094237b529a47ec338a3686d275a106c4e9229242a2db1cfbc43c2138b6a92c4699219b3224722d5ea2b177d02dffbae88666abf1c98fea2b8d3974fae4f2946fa0861ac6d0f29bbdbcb34d16b09ee7b2bc2d9aaf9632e68ef3b5fe5b1d9ec5e70538166088960eae13bc40fde49a4d41d9e0b5e84b7eb44e197167bac403863666f3724f5af325454df7abdbc3b6271312633dbfe77ebd2906bb22b4ec7ab2a4efcda5058b77449782cd3b53f0c83ccf629f7251b566b690f21839f79d76956fe0a0e80454cdb2173dcfab5e666029bf99abc3c5e8b2512ddf5d5d136ae7900d6802b0189e1d54bc400b8a6d9a251115b3ef339f8b08f9afbd897a35e6ad2576f9db44219954a4936a82c02bcc852cfc047d676bf3e5b3871eedc3b04fc7e51f206ffd2396c903abcb71a21a0b4bd04b48064acaa0dc88e5be38310c4b1b9625e7efd8cabc0eb94cd118ba8a881302570ee3e60bdc403b915af0d18ccba5131a0ad6d6f28d2c35b5a7e20c7a2dba38d1902707118793ee88693125edbce48ac1c36831124723991a26f6bd1651be2f67254f0a0c13957d1f8fed3c86dd02f90f88a0c7c3826ff4c55692ab8a73e20b0f9986a99cbd7bc57ad2381c95b8254382d961050ebc29fb822d64e16dbc947ed22d5ac25b89bc54d3b0b72e0f02c4eae878a47b8db10b646e4c471cc4c26807f578704f696aa585a0eca81d9847cf5e225e17df15c96e0ecd2aa42895b615d9fc34dad02868ba31dfb46066ed1b9e3217f79e6d6e018442239656cad980e742fb5886a2bbd4f439a3d2d33b184ea9c225906888c5d3bb6ac21750f09b359dd1f8933fb9f8728ef54f704be9a83f6173977b8a368053c974c6c7e0c2472ed169fc3d9d1878ceaa27faf1c81bc2245a01d2f32b592b84b5f1903ae10153ec76cc11286f59fba1324e26549bf0a209e62dd0ed4015daffaf523ad2dc03ed24c4b5b53c224f5df669fee87a54eec92839c91047b0e63233cb29d9371335013006661c638f4a508d717714f4951ea67143cae5c59faa1d4eaf02a2ca5c93f2c629d7fd4bb663630c6f346a296efb093e740df7c31d75dae1af3c076e28fc0e61839ec0c1d169957b80fe00e5649cc60c4b84b99c1cdf24f51bd16faf5fbecd4e445dcbc2ba63562053b12181f36935c010f4aafd089e41d929b17aaf5c40d53d5fbf7514c30714cecc6a284c9286d6485a14cad3d761524d16225fd13077b62e6c5d7714e3f62966065092b38a91120f13f1896b3ac1af41d156f36b94e3270df4a549d83df6fa080d9ab0c96bed4d6e839cb4000139160a5b7f203f0f2579b50b3d3bb4d44bf11b3b40ad2aa469ce9237dfc08b1215dc8a2b1ea6cb87cf1b83610a5a384fc26ec52154930a5d00f1e5bbc72a8594a19273268c9d0ab2ac7064a0aaf034cfacbeb2ccce918f07e270f5bf38609d127ae6d300348bfcd5f96feb4a84a77d6cba3255a62a0f408abeb433a5067822c6e025be77032c65c6d2585b8a1eb1145f7769e149ee8226de6fc191382cd6703e48156184c1fd689db72c9ec8056c1a4d7109e75fc99e23cdf588a49c821e8df4d9d182dc9a95cd75283ceb215748a5a4ffc90c7ef6d6c0381e9254608454158151f7aea92ae6e97e6311f9510f49100ef695a37b7528c6a6ac32d0d01936b26103c9b573d0b201b90722ea3f7c2ff3b9f9aca5ffaaf06c29b764da28a3b9c5ea559eba8f01078dedeb97a0fb331c5da48be387b125106fe649f3768533fd85917a4623b7b28e740cb0ed68b1ccf09ade8f42c4c24de039fb54b5569170983049aaac6d0506a16e92f40635aa747482ec707050d2e8afdfea9e21a8b55acc57649fedfe7f7f6122758befba9ac169076c176d96368bf7c1846d439b2570e351be7cc618e3ebb9debad036ea6936788dd4a2548496efeb6c63a6f6a0abbfc88a902753b9246637c61fdb570b435d44eff68a555181dd7ff9693c348870dbf36584c8f4e4deeda5367e056cd7b22b470f79d7724b60caabda53b42421eefc0d52af50cfbe54f62485067cea9290452efaba76d196209b1c44878f507dfe0a5007540c46c3c75f7c21e3dfe5d1389fb79cbb14bba50b22b5921f00faab91859f571f53cdb4dda491a4530e57e81cce0c3b7c8c8253be677bf961591f710465cdf1d4f5999d43e28cef5e7409c194cd256c7c3bc5e7adb33146d861863e146b008797c9fa9b6f78b336ae062282b20f921b19d3640e52128abf236671ab82c546fda9fe8a9322d496aa6ef4d1e44615a4b3fd7c2f92e7757ac1c02ac6f623c9d38b07bb7554b921ebc065d3924024523d3544c37df9e333a7c285d30ffc12bc7f0bcf1c48cc54ae4246ccc297bfa622ef53dcedaa3ed3601483a63f97a504899c86578e39f60d5d3249927f52ec275a175ac4b9372e88f219f27b8e218614aed323d48cf8ae31b568926cc37b71d447aff4071e18c5ba9e1fb43f763445568db539eeb3c264cff10c34f530f94cbadb96ae4db4f7492a066b375185df270152806e3e4641f5247069340184435fed335986eb809a9848344eb5a7c34f31644e930fc11af655e9b5411e327002827230c9a4137b51acc180e89a7fa27ca7b6b095249560f61cc0e086966f11ce2378725f258cebc24ce1030d91fe234b6355de46ee5ea9ea349889e30db5c760716b984cc0fb770b473d6801d65f877b489bf0aaa2d432c1fc7945561c4e758eaabd7bc3eb223cb37f584c6fc7b30f5ebd2f8a73adcfa3068d298c3fce54dd2a01dc7c167028ac13d0e5f8ca96f0891ffeacefe5a78117725c95c0b938ced29a64e3589dcaad29de7a8bb0afd2cfa14beb4cc8ac33bdfb02f7b360d49eb9ac4de7719d9c2e1160ff222f7bcc5fe81a51e748c72d45fe1d724c3f4f8c71b43b176f6c304d3be410dd629140b4f0c3510142693d3aae92324362f8c45531958d9487d11cea4f247cc001789e47601e2d1b93081288e8f7e0302e5152243ba9d68a9876c2eb11b018b4b4833bdae8ef8f82d3894564331b2689062e6df36b0607e5e0317a4ac22a249197e7c9cfbb6e3c0574dc6b1fe48af6137bc0f19fb0dc810a2e572e0bc4753940130e03047a83bf20106f04796ceaadd0d653eef6ddbc85f3a4d3d43d702afe35ed02a44d00f91bd34dcbaf081e2b9d01ccf2d1b8306a82c94451e9252a6afe1155903c823f0cddceac2062636de6f6f63228cef77c956660f20d3c1b8921673ad657c7e47bdd515252700e23f4bd4a570c8062c45edf3b0678425f21f2ff364cfb3e58410800d5c22c1e405421c7ddbe0e18fad321b43fc3d589183141ccabf8fe00177895a8c9d3ea148655d803e6e18ff384d33d901879d56f9ec0d59cee295a35bc8a76c088fd8cebf7312a58f20dd825ec70db6d33ee7006e2cb4fb4b5bfd23b7d239a2e55394a2ec4890bdd207a7a4c28e8012c70be77a5a50f335fdba2d4fba88b1f525929c0deed52a1246b5501f4959a748b52e39882cf2a0658adf9b1da6080f50107e8488319c29c1a1433ce77e6b103c7598c3fe61770049537e53e35f3a718b8e5ca6534fb8bfa5c2bfa8a9ae659d0b49a", 0x1000, 0x9}, {&(0x7f0000002480)="9a754e7f9895aa8bf4238f7c80e9eb2c28f464639796385808522ecf877f4ca1d01b3d044bf9b4e8ff3ab3682807a2097192e2bbf8910fda9b3aa585bb0a014aa5574abfc7cca2c2002a0f9d364cef3dcfa2ab5ed5b53241f5b04588b0b467380209110bbfe4bb57e200c29c9ce4bff20f3a68a9c22e3eb1d8f86abd3832153a35549e19dadd342c6e7658ad41915e82f817b79690aeb828c3dc0a661914ad889d21f2199389072f4704", 0xaa, 0x3}, {&(0x7f0000002540)="0af32720e434f5ddf29f83c9fe03b9d920d93dcf7e89030e256cdde603452ce2b3281fcdcb86fde7e819c3cddbecc0abac1b9846a2203fcdcd68ab05fcfafaa9b2a62fd4a48499c213229340c000349d3f098e9e61dc90d5aaf791a15138337b70c93d7676522f7f99f764baf114e96215f708b0978f532c561dded7a5aaeaa29d0d0ebd7b6337b1438b9c8e5271a1", 0x8f, 0x4}, {&(0x7f0000002600)="eda9485b08e929f1f840d88019b644620923f2384bb9bf6e5678a5fa724250938394472153aca572b28f0f8a73cf1ec3f75e5b4322be8ee3f63f0b79c1eaca2f13740516ab1159f9f2f9446c98ecfb9173ef440071df835d097af617cf0f255682fbadf090bcf117946a2c1577ecd11920a81d73654a032bf63cea40b0b196a4bdf369dd96b5f457f6c6b146c6adaaebbdf27f2b4ea936b7fbebb4eea5", 0x9d, 0x2}], 0x10010, &(0x7f0000002800)={[{@dax}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x101}}, {}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x9}}, {@data_err_abort}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x5}}, {@data_journal}, {@sb={'sb', 0x3d, 0x7f}}], [{@uid_eq}, {@uid_gt}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@measure}, {@appraise_type}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_eq}]}) 15:44:37 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 408.846174][T12191] overlayfs: failed to resolve './file1': -2 [ 409.102008][T12200] loop2: detected capacity change from 0 to 264192 [ 409.180043][T12205] loop4: detected capacity change from 0 to 1025 15:44:38 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x18, 0x0, &(0x7f00000000c0)) [ 409.270306][T12205] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 409.354781][T12200] loop2: detected capacity change from 0 to 264192 [ 409.363077][T12205] EXT4-fs (loop4): orphan cleanup on readonly fs [ 409.369965][T12205] EXT4-fs error (device loop4): ext4_ext_check_inode:459: inode #3: comm syz-executor.4: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 409.389375][T12205] EXT4-fs error (device loop4): ext4_quota_enable:6439: comm syz-executor.4: Bad quota inode # 3 15:44:38 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 409.400716][T12205] EXT4-fs warning (device loop4): ext4_enable_quotas:6479: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 409.415611][T12205] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 409.422429][T12205] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 15:44:38 executing program 2: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x8, 0x1) getgid() r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0xee00, 0x0) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0xf8d, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000300)="9be0ed3218b7f45ad8344728a1bee1f532a7b658be79392081041db7a55c95ce065bcd7277808e15288f078a8729e1273f7673c57b36185f08e4ad2b908e3e1209dee33e99dceeb5d7e8d6a01e96903692a1d5685da18dc2d530b1fe188f2b8596f6bf6870eb89ee4cfe09229d7811038710c33b75", 0x75}, {&(0x7f0000000380)="6b3e9dcd98ff4d81b2d569a450609ca4aaa18cf3f3a840e9559f26176f72827e5eafbbba6b7d9daff58e4c52558f4bb2855ddbaed11525d827558118d9d1e24e4cfce310785bdb57f235ce8b61268d5a7ff2c032ff4e32e51ca90b07a2317f9dde6ce339fa1e3397984d97794937e33df7cff3b57df548d5ed69fb298e8f10d7c1113cb4704f2db4241efa52a418c483925a9ba0fb5dc2281762faca43a61277825cea64049b608ea547395bc69db7a87f6c8afcabf91a4474cdb6b22239b8e9846e1dbe2386ff62dd962908e2af007da7879eef40e1077c0129619f315874fad6ea95a1450dc682a161470a91bbe7fe5eb6f02d4df1c8", 0xf7, 0xffffffffffff0001}, {&(0x7f0000000480), 0x0, 0x8}, {&(0x7f0000000500)="9154910774c46a38148f93bd67f12d7f762b69fc0cd11b455150921f7e653735dce0423e1b66ae3f8d6ffce5f3847633e284cb26e8c6e88645c9c8", 0x3b, 0x7ff}, {&(0x7f0000000680), 0x0, 0x9}, {&(0x7f0000000700)="1ecf085ae427d362c7207abeedee1c3481c07061d8924d1b9c7a42dfdcdced84e7fa966aa83ea944132f88e84d82a3ccd1d0d3f9d64a16489ef4403a329b5e1f6404ac2fbf2ebb9b8005c8677bbb9e1c169d70fdf948cad22723ebef7afae0cf45d04cc5f5bc6eefa6371cf2447edf91ad29238f268856ec88e6b4859fb7557e1665d02b2c1ae3a2301a", 0x8a, 0x3f}], 0x8000, &(0x7f0000000880)={[{@fat=@fmask={'fmask', 0x3d, 0x1e3}}], [{@func={'func', 0x3d, 'FILE_CHECK'}}]}) add_key(&(0x7f0000000980)='blacklist\x00', &(0x7f00000009c0)={'syz', 0x3}, 0x0, 0x0, r1) setxattr$incfs_id(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40), &(0x7f0000000a80)={'0000000000000000000000000000000', 0x32}, 0x20, 0x2) keyctl$get_keyring_id(0x0, r1, 0x7) geteuid() syz_mount_image$ext4(&(0x7f00000013c0)='ext3\x00', &(0x7f0000001400)='./file0\x00', 0x1, 0x5, &(0x7f00000026c0)=[{&(0x7f0000001440)="9929ff262382bc736a1c846281875a6caf3965974cfe7d97e7a4054d32b6", 0x1e, 0xffffffffffffffe1}, {&(0x7f0000001480)="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", 0x1000, 0x9}, {&(0x7f0000002480)="9a754e7f9895aa8bf4238f7c80e9eb2c28f464639796385808522ecf877f4ca1d01b3d044bf9b4e8ff3ab3682807a2097192e2bbf8910fda9b3aa585bb0a014aa5574abfc7cca2c2002a0f9d364cef3dcfa2ab5ed5b53241f5b04588b0b467380209110bbfe4bb57e200c29c9ce4bff20f3a68a9c22e3eb1d8f86abd3832153a35549e19dadd342c6e7658ad41915e82f817b79690aeb828c3dc0a661914ad889d21f2199389072f4704", 0xaa, 0x3}, {&(0x7f0000002540)="0af32720e434f5ddf29f83c9fe03b9d920d93dcf7e89030e256cdde603452ce2b3281fcdcb86fde7e819c3cddbecc0abac1b9846a2203fcdcd68ab05fcfafaa9b2a62fd4a48499c213229340c000349d3f098e9e61dc90d5aaf791a15138337b70c93d7676522f7f99f764baf114e96215f708b0978f532c561dded7a5aaeaa29d0d0ebd7b6337b1438b9c8e5271a1", 0x8f, 0x4}, {&(0x7f0000002600)="eda9485b08e929f1f840d88019b644620923f2384bb9bf6e5678a5fa724250938394472153aca572b28f0f8a73cf1ec3f75e5b4322be8ee3f63f0b79c1eaca2f13740516ab1159f9f2f9446c98ecfb9173ef440071df835d097af617cf0f255682fbadf090bcf117946a2c1577ecd11920a81d73654a032bf63cea40b0b196a4bdf369dd96b5f457f6c6b146c6adaaebbdf27f2b4ea936b7fbebb4eea5", 0x9d, 0x2}], 0x10010, &(0x7f0000002800)={[{@dax}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x101}}, {}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x9}}, {@data_err_abort}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x5}}, {@data_journal}, {@sb={'sb', 0x3d, 0x7f}}], [{@uid_eq}, {@uid_gt}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@measure}, {@appraise_type}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_eq}]}) 15:44:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}) [ 409.739122][T12214] overlayfs: './file0' not a directory 15:44:39 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b76"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:44:39 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x803f4, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f0000000000c800002000000010e10800000000000af3020004", 0x2d, 0x1600}], 0x81, &(0x7f0000000080)) 15:44:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6}]}]}, 0x28}}, 0x0) [ 410.282366][T12228] loop2: detected capacity change from 0 to 264192 [ 410.491387][T12235] loop2: detected capacity change from 0 to 264192 [ 410.499505][T12227] overlayfs: './file0' not a directory [ 410.529137][T12235] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 15:44:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x1, &(0x7f0000000540)=@raw=[@jmp={0x5, 0x1, 0x8}], &(0x7f00000005c0)='GPL\x00', 0x3, 0xc4, &(0x7f0000000840)=""/196, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 410.778659][T12244] loop4: detected capacity change from 0 to 1025 [ 411.029628][T12244] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 15:44:40 executing program 2: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x8, 0x1) getgid() r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0xee00, 0x0) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0xf8d, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000300)="9be0ed3218b7f45ad8344728a1bee1f532a7b658be79392081041db7a55c95ce065bcd7277808e15288f078a8729e1273f7673c57b36185f08e4ad2b908e3e1209dee33e99dceeb5d7e8d6a01e96903692a1d5685da18dc2d530b1fe188f2b8596f6bf6870eb89ee4cfe09229d7811038710c33b75", 0x75}, {&(0x7f0000000380)="6b3e9dcd98ff4d81b2d569a450609ca4aaa18cf3f3a840e9559f26176f72827e5eafbbba6b7d9daff58e4c52558f4bb2855ddbaed11525d827558118d9d1e24e4cfce310785bdb57f235ce8b61268d5a7ff2c032ff4e32e51ca90b07a2317f9dde6ce339fa1e3397984d97794937e33df7cff3b57df548d5ed69fb298e8f10d7c1113cb4704f2db4241efa52a418c483925a9ba0fb5dc2281762faca43a61277825cea64049b608ea547395bc69db7a87f6c8afcabf91a4474cdb6b22239b8e9846e1dbe2386ff62dd962908e2af007da7879eef40e1077c0129619f315874fad6ea95a1450dc682a161470a91bbe7fe5eb6f02d4df1c8", 0xf7, 0xffffffffffff0001}, {&(0x7f0000000480), 0x0, 0x8}, {&(0x7f0000000500)="9154910774c46a38148f93bd67f12d7f762b69fc0cd11b455150921f7e653735dce0423e1b66ae3f8d6ffce5f3847633e284cb26e8c6e88645c9c8", 0x3b, 0x7ff}, {&(0x7f0000000680), 0x0, 0x9}, {&(0x7f0000000700)="1ecf085ae427d362c7207abeedee1c3481c07061d8924d1b9c7a42dfdcdced84e7fa966aa83ea944132f88e84d82a3ccd1d0d3f9d64a16489ef4403a329b5e1f6404ac2fbf2ebb9b8005c8677bbb9e1c169d70fdf948cad22723ebef7afae0cf45d04cc5f5bc6eefa6371cf2447edf91ad29238f268856ec88e6b4859fb7557e1665d02b2c1ae3a2301a", 0x8a, 0x3f}], 0x8000, &(0x7f0000000880)={[{@fat=@fmask={'fmask', 0x3d, 0x1e3}}], [{@func={'func', 0x3d, 'FILE_CHECK'}}]}) add_key(&(0x7f0000000980)='blacklist\x00', &(0x7f00000009c0)={'syz', 0x3}, 0x0, 0x0, r1) setxattr$incfs_id(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40), &(0x7f0000000a80)={'0000000000000000000000000000000', 0x32}, 0x20, 0x2) keyctl$get_keyring_id(0x0, r1, 0x7) geteuid() syz_mount_image$ext4(&(0x7f00000013c0)='ext3\x00', &(0x7f0000001400)='./file0\x00', 0x1, 0x5, &(0x7f00000026c0)=[{&(0x7f0000001440)="9929ff262382bc736a1c846281875a6caf3965974cfe7d97e7a4054d32b6", 0x1e, 0xffffffffffffffe1}, {&(0x7f0000001480)="0c0eef5d896faefdd5ab4760518e85241bcf29734009bcb4464e4901a19854cd6a8035fbaf7e7a6b1dd30303fa02fd0918b536186b4599eb95ea1641360877bff2ddf9d8aaa16c15b0b7304ae45a7e369bd506a4a090b4084c1583cd9ef0ab987db330026a9590738eb474035b23d28aef1f9e4dcca1bc19be93fd765fe4c852cee441098a85030f67d9ceb0e023cf1c97af4e565842761ce4d29d49796b0d274aeb12e20c6e7f2c1547ad75d7d410f2b689f314231eb2f438347e19b93d81611d0e219c5c4924f03ffb6bb5dd25c1c6fb6276ac464eb587b544c40e8d381d49d473ea3d475c0788995347e9fadd8c227d11b5df44b0ea9121cce82c4de63ac9ff5e24046cf590724923cb390de321cca39074b76020e79dfe84a3df915c00eeb0255a3d633c2cef587f9bf9c8e01cd447cb31174841ab3362c7a73e9a4f7286c823d8a1bb0ea08493438e2f939ed573ea802cbd27db9cb89bb34082909e0c5122ce9ef1251344c3a15489944f82006ac2f5d9b78058399a0f3a63609fa8f59411c05ce2ab837fe768b331c38017603bb5a0c5f35faf7817887b535b71e77f2a5f979dfafc45988ae0651d73aa1295bd77a997dad29228f880d5023ae49a0d384359abc8f271b69db73b150d6fca2e7364dac378590d48b090350edf393dd428217047987947da3220b79606b30edc4d3e81675afc2e3780c446e3dc7e51f412da3a54370eee37a05959c5708fdfd27662d858ae88373ecbed9284e3dceea5b7542cf58ca1fc16d94bf234f1e916ad71e7da8c12471b5bc61957a6be7b845386f1cb2eb39fa3ae5a6cc75ff33c18e7592bce710b58684e7aafd3706d8672bbe281daddb62cd6d87263e313921015c327204b41defbe2c78b11ea562a2da4506bebf8f18835fac4576e133d5d639db10d4948d8c728446f15d27ef568cbf8d65318ae786f95ccc429ceb9c638b6f01e1a00653b3e8ab14de59f6433bc6456ab1270a8ac02706305b7adf4d85d5db725fc57e2a77869ae8a7530b5b174f2371dfc58a5e44efd5d1daf8a5ee6ef02085a6cd86fc7a0daef64bf04be011071c0362638516373c87c5a4dc772bbbbb18e43ab9bcd4e7856c1e36fd5d7727ead1040f0848375b4f7ad277ec6594762099db4a119cbd93bda5683cc1d1000c229066082e5d217d46f4fa4f4196141a19b08a7d197a7aa73638934d02755f4acda77e2e6b84fd2dd01e9db979e7b0d7d51a83f5e72f6913ed61374d6f607c2a5ee1104744d7a89a51a27d21f0bade41f0a497997371d1039cae12d261f1551d8add5247a3122ea93d6c8c9025961ad8906a16bc1d3456ba04a318460dc0f3b56d6c34240e89e576151cf74ef3a29f9833e64c16d084a5f2c5aa9fe15f210557806534b36bcb3c552fbe996f3296279328b5372d29c1d9943fd7574a62bddba58d78233b903766ac3e5737945252132ac22067eaed0cf2c3605f174da22c9aca055bec68605469540e90c5e9aaaeae5e248db84a5ca48fccfc23f5eb7b4d438809fddc6d61261645283b588a484b316b4d006539f034c2d1403a7cf693bfd3ebff2901a810becdeb9629b298d29edc5848baded44be10fe5b143fb4c82a235fe96bf760938b6883323aededbfc82af8abbc9c82ec4eda8dd1c075eeeb77b16b5fa45ed06a6366d0afdd783c9aee7e088ef1942f4f48a32e42fc254379d6c9cf34fcc183ec9cb1fb987623a3e844f0a14b6b9aea628c2a7d5244185b86da905326278ed0ac65f9d295271e016d292f6db815b760957f947bed976aff68711ecb452a62a68b81158d2e0fc29f435ff1157048f59d331e3fb5f474335819a958de9603ce18ee567cd19d9a0ba921cefa270a577aba1d68acbfffef73828e505c5ed71a66d7dc4bae97f92ce0efe8169ac43b89fa499f45da013f42e7758d6385c38875072d8cf067bff5905df496dbf6b8ef4d353bb64f5a64347b450afe659c6b7394cc9d71c834c4f6083cbe7a227285688720987a5f64a35d89beb90bd0c9ec22b21c1f67bf66affd20646a074cb85207674b3067120ed93438114864f0e22ae305d37be79f1b802f2bd7bde1f5e34620dd3b20f6e32defd2acebfa9af00695905c700e38dd16cf977a16386633beb05e70a02607c975339d76554520827a081b8e3a3292b86a2851b6616d58ca1fa8d1e695237ad0edb5d86094237b529a47ec338a3686d275a106c4e9229242a2db1cfbc43c2138b6a92c4699219b3224722d5ea2b177d02dffbae88666abf1c98fea2b8d3974fae4f2946fa0861ac6d0f29bbdbcb34d16b09ee7b2bc2d9aaf9632e68ef3b5fe5b1d9ec5e70538166088960eae13bc40fde49a4d41d9e0b5e84b7eb44e197167bac403863666f3724f5af325454df7abdbc3b6271312633dbfe77ebd2906bb22b4ec7ab2a4efcda5058b77449782cd3b53f0c83ccf629f7251b566b690f21839f79d76956fe0a0e80454cdb2173dcfab5e666029bf99abc3c5e8b2512ddf5d5d136ae7900d6802b0189e1d54bc400b8a6d9a251115b3ef339f8b08f9afbd897a35e6ad2576f9db44219954a4936a82c02bcc852cfc047d676bf3e5b3871eedc3b04fc7e51f206ffd2396c903abcb71a21a0b4bd04b48064acaa0dc88e5be38310c4b1b9625e7efd8cabc0eb94cd118ba8a881302570ee3e60bdc403b915af0d18ccba5131a0ad6d6f28d2c35b5a7e20c7a2dba38d1902707118793ee88693125edbce48ac1c36831124723991a26f6bd1651be2f67254f0a0c13957d1f8fed3c86dd02f90f88a0c7c3826ff4c55692ab8a73e20b0f9986a99cbd7bc57ad2381c95b8254382d961050ebc29fb822d64e16dbc947ed22d5ac25b89bc54d3b0b72e0f02c4eae878a47b8db10b646e4c471cc4c26807f578704f696aa585a0eca81d9847cf5e225e17df15c96e0ecd2aa42895b615d9fc34dad02868ba31dfb46066ed1b9e3217f79e6d6e018442239656cad980e742fb5886a2bbd4f439a3d2d33b184ea9c225906888c5d3bb6ac21750f09b359dd1f8933fb9f8728ef54f704be9a83f6173977b8a368053c974c6c7e0c2472ed169fc3d9d1878ceaa27faf1c81bc2245a01d2f32b592b84b5f1903ae10153ec76cc11286f59fba1324e26549bf0a209e62dd0ed4015daffaf523ad2dc03ed24c4b5b53c224f5df669fee87a54eec92839c91047b0e63233cb29d9371335013006661c638f4a508d717714f4951ea67143cae5c59faa1d4eaf02a2ca5c93f2c629d7fd4bb663630c6f346a296efb093e740df7c31d75dae1af3c076e28fc0e61839ec0c1d169957b80fe00e5649cc60c4b84b99c1cdf24f51bd16faf5fbecd4e445dcbc2ba63562053b12181f36935c010f4aafd089e41d929b17aaf5c40d53d5fbf7514c30714cecc6a284c9286d6485a14cad3d761524d16225fd13077b62e6c5d7714e3f62966065092b38a91120f13f1896b3ac1af41d156f36b94e3270df4a549d83df6fa080d9ab0c96bed4d6e839cb4000139160a5b7f203f0f2579b50b3d3bb4d44bf11b3b40ad2aa469ce9237dfc08b1215dc8a2b1ea6cb87cf1b83610a5a384fc26ec52154930a5d00f1e5bbc72a8594a19273268c9d0ab2ac7064a0aaf034cfacbeb2ccce918f07e270f5bf38609d127ae6d300348bfcd5f96feb4a84a77d6cba3255a62a0f408abeb433a5067822c6e025be77032c65c6d2585b8a1eb1145f7769e149ee8226de6fc191382cd6703e48156184c1fd689db72c9ec8056c1a4d7109e75fc99e23cdf588a49c821e8df4d9d182dc9a95cd75283ceb215748a5a4ffc90c7ef6d6c0381e9254608454158151f7aea92ae6e97e6311f9510f49100ef695a37b7528c6a6ac32d0d01936b26103c9b573d0b201b90722ea3f7c2ff3b9f9aca5ffaaf06c29b764da28a3b9c5ea559eba8f01078dedeb97a0fb331c5da48be387b125106fe649f3768533fd85917a4623b7b28e740cb0ed68b1ccf09ade8f42c4c24de039fb54b5569170983049aaac6d0506a16e92f40635aa747482ec707050d2e8afdfea9e21a8b55acc57649fedfe7f7f6122758befba9ac169076c176d96368bf7c1846d439b2570e351be7cc618e3ebb9debad036ea6936788dd4a2548496efeb6c63a6f6a0abbfc88a902753b9246637c61fdb570b435d44eff68a555181dd7ff9693c348870dbf36584c8f4e4deeda5367e056cd7b22b470f79d7724b60caabda53b42421eefc0d52af50cfbe54f62485067cea9290452efaba76d196209b1c44878f507dfe0a5007540c46c3c75f7c21e3dfe5d1389fb79cbb14bba50b22b5921f00faab91859f571f53cdb4dda491a4530e57e81cce0c3b7c8c8253be677bf961591f710465cdf1d4f5999d43e28cef5e7409c194cd256c7c3bc5e7adb33146d861863e146b008797c9fa9b6f78b336ae062282b20f921b19d3640e52128abf236671ab82c546fda9fe8a9322d496aa6ef4d1e44615a4b3fd7c2f92e7757ac1c02ac6f623c9d38b07bb7554b921ebc065d3924024523d3544c37df9e333a7c285d30ffc12bc7f0bcf1c48cc54ae4246ccc297bfa622ef53dcedaa3ed3601483a63f97a504899c86578e39f60d5d3249927f52ec275a175ac4b9372e88f219f27b8e218614aed323d48cf8ae31b568926cc37b71d447aff4071e18c5ba9e1fb43f763445568db539eeb3c264cff10c34f530f94cbadb96ae4db4f7492a066b375185df270152806e3e4641f5247069340184435fed335986eb809a9848344eb5a7c34f31644e930fc11af655e9b5411e327002827230c9a4137b51acc180e89a7fa27ca7b6b095249560f61cc0e086966f11ce2378725f258cebc24ce1030d91fe234b6355de46ee5ea9ea349889e30db5c760716b984cc0fb770b473d6801d65f877b489bf0aaa2d432c1fc7945561c4e758eaabd7bc3eb223cb37f584c6fc7b30f5ebd2f8a73adcfa3068d298c3fce54dd2a01dc7c167028ac13d0e5f8ca96f0891ffeacefe5a78117725c95c0b938ced29a64e3589dcaad29de7a8bb0afd2cfa14beb4cc8ac33bdfb02f7b360d49eb9ac4de7719d9c2e1160ff222f7bcc5fe81a51e748c72d45fe1d724c3f4f8c71b43b176f6c304d3be410dd629140b4f0c3510142693d3aae92324362f8c45531958d9487d11cea4f247cc001789e47601e2d1b93081288e8f7e0302e5152243ba9d68a9876c2eb11b018b4b4833bdae8ef8f82d3894564331b2689062e6df36b0607e5e0317a4ac22a249197e7c9cfbb6e3c0574dc6b1fe48af6137bc0f19fb0dc810a2e572e0bc4753940130e03047a83bf20106f04796ceaadd0d653eef6ddbc85f3a4d3d43d702afe35ed02a44d00f91bd34dcbaf081e2b9d01ccf2d1b8306a82c94451e9252a6afe1155903c823f0cddceac2062636de6f6f63228cef77c956660f20d3c1b8921673ad657c7e47bdd515252700e23f4bd4a570c8062c45edf3b0678425f21f2ff364cfb3e58410800d5c22c1e405421c7ddbe0e18fad321b43fc3d589183141ccabf8fe00177895a8c9d3ea148655d803e6e18ff384d33d901879d56f9ec0d59cee295a35bc8a76c088fd8cebf7312a58f20dd825ec70db6d33ee7006e2cb4fb4b5bfd23b7d239a2e55394a2ec4890bdd207a7a4c28e8012c70be77a5a50f335fdba2d4fba88b1f525929c0deed52a1246b5501f4959a748b52e39882cf2a0658adf9b1da6080f50107e8488319c29c1a1433ce77e6b103c7598c3fe61770049537e53e35f3a718b8e5ca6534fb8bfa5c2bfa8a9ae659d0b49a", 0x1000, 0x9}, {&(0x7f0000002480)="9a754e7f9895aa8bf4238f7c80e9eb2c28f464639796385808522ecf877f4ca1d01b3d044bf9b4e8ff3ab3682807a2097192e2bbf8910fda9b3aa585bb0a014aa5574abfc7cca2c2002a0f9d364cef3dcfa2ab5ed5b53241f5b04588b0b467380209110bbfe4bb57e200c29c9ce4bff20f3a68a9c22e3eb1d8f86abd3832153a35549e19dadd342c6e7658ad41915e82f817b79690aeb828c3dc0a661914ad889d21f2199389072f4704", 0xaa, 0x3}, {&(0x7f0000002540)="0af32720e434f5ddf29f83c9fe03b9d920d93dcf7e89030e256cdde603452ce2b3281fcdcb86fde7e819c3cddbecc0abac1b9846a2203fcdcd68ab05fcfafaa9b2a62fd4a48499c213229340c000349d3f098e9e61dc90d5aaf791a15138337b70c93d7676522f7f99f764baf114e96215f708b0978f532c561dded7a5aaeaa29d0d0ebd7b6337b1438b9c8e5271a1", 0x8f, 0x4}, {&(0x7f0000002600)="eda9485b08e929f1f840d88019b644620923f2384bb9bf6e5678a5fa724250938394472153aca572b28f0f8a73cf1ec3f75e5b4322be8ee3f63f0b79c1eaca2f13740516ab1159f9f2f9446c98ecfb9173ef440071df835d097af617cf0f255682fbadf090bcf117946a2c1577ecd11920a81d73654a032bf63cea40b0b196a4bdf369dd96b5f457f6c6b146c6adaaebbdf27f2b4ea936b7fbebb4eea5", 0x9d, 0x2}], 0x10010, &(0x7f0000002800)={[{@dax}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x101}}, {}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x9}}, {@data_err_abort}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x5}}, {@data_journal}, {@sb={'sb', 0x3d, 0x7f}}], [{@uid_eq}, {@uid_gt}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@measure}, {@appraise_type}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_eq}]}) [ 411.152864][T12244] EXT4-fs (loop4): orphan cleanup on readonly fs [ 411.159972][T12244] EXT4-fs error (device loop4): ext4_ext_check_inode:459: inode #3: comm syz-executor.4: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 411.180583][T12244] EXT4-fs error (device loop4): ext4_quota_enable:6439: comm syz-executor.4: Bad quota inode # 3 15:44:40 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 411.191935][T12244] EXT4-fs warning (device loop4): ext4_enable_quotas:6479: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 411.206341][T12244] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 411.213247][T12244] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 15:44:40 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/12, 0xc}, {&(0x7f0000000200)=""/104, 0x68}], 0x2, 0x1ff, 0x0) 15:44:40 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b76"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:44:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000600)={0x268, 0x0, 0x5, 0x201, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "547c86b45f8d52cfea25caeb487bf3c2927d2b68ef69e410fd5e5171990f9ecd", "5000270a505f4ffb6e5499f3ebb35550f15972e6a4cfdd4e60b750564a67adca"}}}]}, 0x268}}, 0x0) [ 411.900438][T12260] loop2: detected capacity change from 0 to 264192 15:44:41 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 412.255983][T12268] overlayfs: failed to resolve './file1': -2 15:44:41 executing program 2: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x8, 0x1) getgid() r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0xee00, 0x0) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0xf8d, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000300)="9be0ed3218b7f45ad8344728a1bee1f532a7b658be79392081041db7a55c95ce065bcd7277808e15288f078a8729e1273f7673c57b36185f08e4ad2b908e3e1209dee33e99dceeb5d7e8d6a01e96903692a1d5685da18dc2d530b1fe188f2b8596f6bf6870eb89ee4cfe09229d7811038710c33b75", 0x75}, {&(0x7f0000000380)="6b3e9dcd98ff4d81b2d569a450609ca4aaa18cf3f3a840e9559f26176f72827e5eafbbba6b7d9daff58e4c52558f4bb2855ddbaed11525d827558118d9d1e24e4cfce310785bdb57f235ce8b61268d5a7ff2c032ff4e32e51ca90b07a2317f9dde6ce339fa1e3397984d97794937e33df7cff3b57df548d5ed69fb298e8f10d7c1113cb4704f2db4241efa52a418c483925a9ba0fb5dc2281762faca43a61277825cea64049b608ea547395bc69db7a87f6c8afcabf91a4474cdb6b22239b8e9846e1dbe2386ff62dd962908e2af007da7879eef40e1077c0129619f315874fad6ea95a1450dc682a161470a91bbe7fe5eb6f02d4df1c8", 0xf7, 0xffffffffffff0001}, {&(0x7f0000000480), 0x0, 0x8}, {&(0x7f0000000500)="9154910774c46a38148f93bd67f12d7f762b69fc0cd11b455150921f7e653735dce0423e1b66ae3f8d6ffce5f3847633e284cb26e8c6e88645c9c8", 0x3b, 0x7ff}, {&(0x7f0000000680), 0x0, 0x9}, {&(0x7f0000000700)="1ecf085ae427d362c7207abeedee1c3481c07061d8924d1b9c7a42dfdcdced84e7fa966aa83ea944132f88e84d82a3ccd1d0d3f9d64a16489ef4403a329b5e1f6404ac2fbf2ebb9b8005c8677bbb9e1c169d70fdf948cad22723ebef7afae0cf45d04cc5f5bc6eefa6371cf2447edf91ad29238f268856ec88e6b4859fb7557e1665d02b2c1ae3a2301a", 0x8a, 0x3f}], 0x8000, &(0x7f0000000880)={[{@fat=@fmask={'fmask', 0x3d, 0x1e3}}], [{@func={'func', 0x3d, 'FILE_CHECK'}}]}) add_key(&(0x7f0000000980)='blacklist\x00', &(0x7f00000009c0)={'syz', 0x3}, 0x0, 0x0, r1) setxattr$incfs_id(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40), &(0x7f0000000a80)={'0000000000000000000000000000000', 0x32}, 0x20, 0x2) keyctl$get_keyring_id(0x0, r1, 0x7) geteuid() syz_mount_image$ext4(&(0x7f00000013c0)='ext3\x00', &(0x7f0000001400)='./file0\x00', 0x1, 0x5, &(0x7f00000026c0)=[{&(0x7f0000001440)="9929ff262382bc736a1c846281875a6caf3965974cfe7d97e7a4054d32b6", 0x1e, 0xffffffffffffffe1}, {&(0x7f0000001480)="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", 0x1000, 0x9}, {&(0x7f0000002480)="9a754e7f9895aa8bf4238f7c80e9eb2c28f464639796385808522ecf877f4ca1d01b3d044bf9b4e8ff3ab3682807a2097192e2bbf8910fda9b3aa585bb0a014aa5574abfc7cca2c2002a0f9d364cef3dcfa2ab5ed5b53241f5b04588b0b467380209110bbfe4bb57e200c29c9ce4bff20f3a68a9c22e3eb1d8f86abd3832153a35549e19dadd342c6e7658ad41915e82f817b79690aeb828c3dc0a661914ad889d21f2199389072f4704", 0xaa, 0x3}, {&(0x7f0000002540)="0af32720e434f5ddf29f83c9fe03b9d920d93dcf7e89030e256cdde603452ce2b3281fcdcb86fde7e819c3cddbecc0abac1b9846a2203fcdcd68ab05fcfafaa9b2a62fd4a48499c213229340c000349d3f098e9e61dc90d5aaf791a15138337b70c93d7676522f7f99f764baf114e96215f708b0978f532c561dded7a5aaeaa29d0d0ebd7b6337b1438b9c8e5271a1", 0x8f, 0x4}, {&(0x7f0000002600)="eda9485b08e929f1f840d88019b644620923f2384bb9bf6e5678a5fa724250938394472153aca572b28f0f8a73cf1ec3f75e5b4322be8ee3f63f0b79c1eaca2f13740516ab1159f9f2f9446c98ecfb9173ef440071df835d097af617cf0f255682fbadf090bcf117946a2c1577ecd11920a81d73654a032bf63cea40b0b196a4bdf369dd96b5f457f6c6b146c6adaaebbdf27f2b4ea936b7fbebb4eea5", 0x9d, 0x2}], 0x10010, &(0x7f0000002800)={[{@dax}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x101}}, {}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x9}}, {@data_err_abort}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x5}}, {@data_journal}, {@sb={'sb', 0x3d, 0x7f}}], [{@uid_eq}, {@uid_gt}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@measure}, {@appraise_type}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_eq}]}) 15:44:41 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/12, 0xc}, {&(0x7f0000000200)=""/104, 0x68}], 0x2, 0x1ff, 0x0) 15:44:41 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x80045432, &(0x7f0000000000)) 15:44:41 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 412.798602][T12277] overlayfs: './file0' not a directory [ 412.991657][T12284] loop2: detected capacity change from 0 to 264192 15:44:42 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b76"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 413.139902][T12284] loop2: detected capacity change from 0 to 264192 [ 413.172427][T12284] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 15:44:42 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 15:44:42 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/12, 0xc}, {&(0x7f0000000200)=""/104, 0x68}], 0x2, 0x1ff, 0x0) 15:44:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x3f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 413.737424][T12302] overlayfs: failed to resolve './file1': -2 15:44:43 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 'syz0\x00'}) 15:44:43 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 414.157238][T12313] input: syz1 as /devices/virtual/input/input5 15:44:43 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 15:44:43 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/12, 0xc}, {&(0x7f0000000200)=""/104, 0x68}], 0x2, 0x1ff, 0x0) 15:44:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001800)=0x9, 0x4) bind$netlink(r0, &(0x7f0000000040), 0xc) [ 414.385501][T12312] overlayfs: './file0' not a directory 15:44:43 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x3f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) 15:44:43 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 415.060040][T12338] input: syz1 as /devices/virtual/input/input7 15:44:44 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000100), 0x10) [ 415.219959][T12327] overlayfs: './file0' not a directory 15:44:44 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c5}, {&(0x7f0000000140)=""/85, 0xb8}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x6bc}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 15:44:44 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 15:44:44 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x3f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) 15:44:44 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 415.879026][T12345] overlayfs: './file0' not a directory 15:44:45 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @igmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast, {[@timestamp_prespec={0x44, 0xc, 0x9, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}, {0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) [ 416.139412][T12357] input: syz1 as /devices/virtual/input/input8 15:44:45 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:44:45 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c5}, {&(0x7f0000000140)=""/85, 0xb8}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x6bc}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 15:44:45 executing program 5: openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file2\x00', 0x0, 0x2008800, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x29b7bebc72a71b97}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200487e9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendto$inet(r0, &(0x7f0000000240)="11261241ba7860f46ef65ac618ded8970467c5484895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf969eb990b801cd3ab38c0281a7511bf747f5bd425004e5dd5539b9f05825494f12c7eae1f378ac98ad34dccebdbb081cd6cdd38b8139b2e18c11292991d2d51bb363c929b74926145814c64600fa468c4c23d8c91a867c5eddce8e80712bf915fd0e688cd201d4cefbecbb3220c5e2ab3779219e0bcddb21db3f83c26db31571abd5b4204376a04d4718b4a0e3401e4d9a8ca9735057fd3233f0405027fb56a89ee26f55fe35592fa38a778a7f909ac7f1dc57481", 0xfe6a, 0x4000180, 0x0, 0x1a) open(&(0x7f00000003c0)='./file1\x00', 0x543100, 0x0) 15:44:45 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x3f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 416.679063][T12365] overlayfs: failed to resolve './file1': -2 15:44:45 executing program 2: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002800800"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"/1761], 0x85e) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x19712) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002280)="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", 0x2000, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(0xffffffffffffffff, &(0x7f0000004280)={0x2020}, 0x2020) 15:44:46 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 417.072193][T12377] input: syz1 as /devices/virtual/input/input9 15:44:46 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c5}, {&(0x7f0000000140)=""/85, 0xb8}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x6bc}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 417.375862][T12376] overlayfs: './file0' not a directory 15:44:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) fcntl$setpipe(r2, 0x407, 0x100000) write$binfmt_misc(r3, 0x0, 0x4) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x9c98) [ 417.462222][T12385] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 417.471900][T12385] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 417.481820][T12385] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 417.492166][T12385] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 417.501908][T12385] device vxlan0 entered promiscuous mode 15:44:46 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:44:47 executing program 5: openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file2\x00', 0x0, 0x2008800, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x29b7bebc72a71b97}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200487e9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendto$inet(r0, &(0x7f0000000240)="11261241ba7860f46ef65ac618ded8970467c5484895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf969eb990b801cd3ab38c0281a7511bf747f5bd425004e5dd5539b9f05825494f12c7eae1f378ac98ad34dccebdbb081cd6cdd38b8139b2e18c11292991d2d51bb363c929b74926145814c64600fa468c4c23d8c91a867c5eddce8e80712bf915fd0e688cd201d4cefbecbb3220c5e2ab3779219e0bcddb21db3f83c26db31571abd5b4204376a04d4718b4a0e3401e4d9a8ca9735057fd3233f0405027fb56a89ee26f55fe35592fa38a778a7f909ac7f1dc57481", 0xfe6a, 0x4000180, 0x0, 0x1a) open(&(0x7f00000003c0)='./file1\x00', 0x543100, 0x0) [ 418.210120][T12395] overlayfs: './file0' not a directory 15:44:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 15:44:47 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c5}, {&(0x7f0000000140)=""/85, 0xb8}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x6bc}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 15:44:47 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:44:47 executing program 4: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0xc48801a0) [ 418.927581][T12407] overlayfs: './file0' not a directory 15:44:48 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:44:48 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f0000000000c800002000000010e10800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x81, &(0x7f0000000080)) [ 419.345456][T12418] futex_wake_op: syz-executor.4 tries to shift op by -1920; fix this program [ 419.388472][T12418] futex_wake_op: syz-executor.4 tries to shift op by -1920; fix this program 15:44:48 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) [ 419.559978][T12421] overlayfs: missing 'lowerdir' 15:44:48 executing program 4: mmap$perf(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x44032, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2) [ 419.715348][T12421] overlayfs: failed to resolve './file1': -2 15:44:48 executing program 5: openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file2\x00', 0x0, 0x2008800, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x29b7bebc72a71b97}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200487e9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendto$inet(r0, &(0x7f0000000240)="11261241ba7860f46ef65ac618ded8970467c5484895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf969eb990b801cd3ab38c0281a7511bf747f5bd425004e5dd5539b9f05825494f12c7eae1f378ac98ad34dccebdbb081cd6cdd38b8139b2e18c11292991d2d51bb363c929b74926145814c64600fa468c4c23d8c91a867c5eddce8e80712bf915fd0e688cd201d4cefbecbb3220c5e2ab3779219e0bcddb21db3f83c26db31571abd5b4204376a04d4718b4a0e3401e4d9a8ca9735057fd3233f0405027fb56a89ee26f55fe35592fa38a778a7f909ac7f1dc57481", 0xfe6a, 0x4000180, 0x0, 0x1a) open(&(0x7f00000003c0)='./file1\x00', 0x543100, 0x0) 15:44:49 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 419.886341][T12425] loop2: detected capacity change from 0 to 1024 [ 420.005329][T12425] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 420.132401][T12429] overlayfs: './file0' not a directory [ 420.145637][T12425] EXT4-fs (loop2): orphan cleanup on readonly fs [ 420.154298][T12425] EXT4-fs error (device loop2): ext4_free_blocks:5816: comm syz-executor.2: Freeing blocks not in datazone - block = 48, count = 16 [ 420.169030][T12425] EXT4-fs error (device loop2): ext4_free_inode:282: comm syz-executor.2: reserved or nonexistent inode 3 [ 420.180910][T12425] EXT4-fs warning (device loop2): ext4_enable_quotas:6479: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 420.198527][T12425] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 420.206771][T12425] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 15:44:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "246612aff5f4113865d4228a0f127c72209bbf"}) 15:44:49 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:44:49 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x5}) 15:44:50 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0xa}]}}]}, 0x94}}, 0x0) [ 420.884845][T12443] overlayfs: missing 'lowerdir' [ 421.131320][T12445] overlayfs: './file0' not a directory 15:44:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x87, 0x7, 0x80000005}, 0x40) 15:44:50 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x80801, 0x0) write$sequencer(r0, &(0x7f0000000000)=[@x={0x94, 0x0, "1455da9b8548"}, @e={0xff, 0x0, 0x0, 0x0, @generic}], 0x10) 15:44:50 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:44:50 executing program 5: openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file2\x00', 0x0, 0x2008800, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x80000000}) syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x29b7bebc72a71b97}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200487e9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendto$inet(r0, &(0x7f0000000240)="11261241ba7860f46ef65ac618ded8970467c5484895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf969eb990b801cd3ab38c0281a7511bf747f5bd425004e5dd5539b9f05825494f12c7eae1f378ac98ad34dccebdbb081cd6cdd38b8139b2e18c11292991d2d51bb363c929b74926145814c64600fa468c4c23d8c91a867c5eddce8e80712bf915fd0e688cd201d4cefbecbb3220c5e2ab3779219e0bcddb21db3f83c26db31571abd5b4204376a04d4718b4a0e3401e4d9a8ca9735057fd3233f0405027fb56a89ee26f55fe35592fa38a778a7f909ac7f1dc57481", 0xfe6a, 0x4000180, 0x0, 0x1a) open(&(0x7f00000003c0)='./file1\x00', 0x543100, 0x0) 15:44:50 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0xa}]}}]}, 0x94}}, 0x0) [ 421.774234][T12454] overlayfs: './file0' not a directory 15:44:51 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:44:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_getnexthop={0x20, 0x6a, 0x121, 0x0, 0x0, {}, [@NHA_ID={0x3}]}, 0x20}}, 0x0) 15:44:51 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x84) close(0xffffffffffffffff) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x1000b, 0x0) [ 422.459111][T12468] overlayfs: missing 'lowerdir' 15:44:51 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0xa}]}}]}, 0x94}}, 0x0) [ 422.680017][T12474] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 422.731367][T12469] overlayfs: './file0' not a directory 15:44:52 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) keyctl$get_security(0xf, 0x0, 0x0, 0x0) [ 423.178813][T12475] overlayfs: './file0' not a directory 15:44:52 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:44:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x38, 0x2, 0x1, 0x3, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x4}}}]}]}, 0x38}}, 0x0) 15:44:52 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:44:52 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0xa}]}}]}, 0x94}}, 0x0) [ 423.790649][T12488] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 423.800569][T12488] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 423.929431][T12492] overlayfs: missing 'lowerdir' 15:44:53 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) getsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, &(0x7f00000000c0)) 15:44:53 executing program 5: memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000003300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00'}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xc}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000240)={0x0, 0x9}) [ 424.220769][T12489] overlayfs: './file0' not a directory 15:44:53 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x94, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_matchall={{0xd}, {0x58, 0x2, [@TCA_MATCHALL_ACT={0x54, 0x2, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}]}, 0x94}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:44:53 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 424.801709][T12503] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 424.809595][T12497] overlayfs: './file0' not a directory [ 424.839834][T12503] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 424.849018][T12503] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:44:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000000)="02906a76c095a69320644549", 0xc) [ 425.187634][T12509] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 425.290710][T12509] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:44:54 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x84) close(0xffffffffffffffff) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x1000b, 0x0) 15:44:54 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 425.654480][T12508] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 425.659655][T12520] overlayfs: missing 'lowerdir' [ 425.686723][T12508] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 425.694890][T12508] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:44:54 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 15:44:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) [ 426.115650][T12521] overlayfs: './file0' not a directory 15:44:55 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 426.599889][T12526] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 15:44:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x3, &(0x7f00000000c0)=[{0x15}, {0x24}, {0x6}]}) 15:44:56 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 15:44:56 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 427.046684][T12538] overlayfs: missing 'lowerdir' [ 427.304197][ T36] audit: type=1326 audit(1627573496.460:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12540 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f62549 code=0x0 [ 427.347065][T12538] overlayfs: './file0' not a directory 15:44:56 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x84) close(0xffffffffffffffff) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x1000b, 0x0) 15:44:56 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:44:56 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 15:44:56 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xf4fe, 0x2) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0xc0185500, &(0x7f0000000080)=0x320) [ 427.892019][T12551] overlayfs: './file0' not a directory [ 428.101821][ T36] audit: type=1326 audit(1627573497.260:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12540 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f62549 code=0x0 15:44:57 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:44:57 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000140)=0x24) 15:44:57 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) [ 428.587683][T12558] overlayfs: missing 'lowerdir' 15:44:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, 0x0) fchdir(r3) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a000500140000000000220008000a00", @ANYRES32=r2], 0x48}, 0x1, 0xb}, 0x0) [ 428.879809][T12558] overlayfs: './file0' not a directory 15:44:58 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000140)=0x24) [ 429.070468][T12568] overlayfs: missing 'lowerdir' 15:44:58 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000280)={@local, @remote, @val={@void, {0x8100, 0x2}}, {@mpls_uc={0x8847, {[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 429.265638][T12571] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 429.295355][T12571] device batadv0 entered promiscuous mode [ 429.307589][T12571] 8021q: adding VLAN 0 to HW filter on device macvlan2 15:44:58 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:44:58 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x84) close(0xffffffffffffffff) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x1000b, 0x0) [ 429.323346][T12571] team0: Port device macvlan2 added [ 429.346774][T12568] overlayfs: './file0' not a directory 15:44:58 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:44:59 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, &(0x7f0000000180)='lazytime') 15:44:59 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000140)=0x24) [ 430.070188][T12585] overlayfs: missing 'lowerdir' 15:44:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, 0x0) fchdir(r3) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a000500140000000000220008000a00", @ANYRES32=r2], 0x48}, 0x1, 0xb}, 0x0) [ 430.280322][T12585] overlayfs: './file0' not a directory [ 430.413107][T12589] overlayfs: missing 'lowerdir' 15:44:59 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 430.671918][T12589] overlayfs: './file0' not a directory [ 430.696202][T12596] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 15:44:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000380), r1) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DURATION={0x5}, @IEEE802154_ATTR_CHANNELS={0x8}, @IEEE802154_ATTR_SCAN_TYPE={0x5}]}, 0x2c}}, 0x0) [ 430.734406][T12596] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 430.749866][T12596] team0: Port device macvlan3 added 15:45:00 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000140)=0x24) 15:45:00 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x10001, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @private}}}, 0x104) 15:45:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, 0x0) fchdir(r3) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a000500140000000000220008000a00", @ANYRES32=r2], 0x48}, 0x1, 0xb}, 0x0) [ 431.427487][T12604] overlayfs: missing 'lowerdir' 15:45:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x6}, 0x8) setsockopt(r0, 0x84, 0x80, &(0x7f00000002c0)="1a00000002000000", 0x8) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 431.617426][T12607] overlayfs: './file0' not a directory 15:45:00 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/61, 0x3d}], 0x1, 0x0, 0x0) [ 431.716015][T12611] overlayfs: missing 'lowerdir' [ 431.854108][T12611] overlayfs: './file0' not a directory 15:45:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x10001, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @private}}}, 0x104) 15:45:01 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 431.985723][T12616] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 432.022994][T12616] 8021q: adding VLAN 0 to HW filter on device macvlan4 [ 432.040595][T12616] team0: Port device macvlan4 added 15:45:01 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x6}, 0x8) setsockopt(r0, 0x84, 0x80, &(0x7f00000002c0)="1a00000002000000", 0x8) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 15:45:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)=@ipv4_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {0xa}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) 15:45:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x10001, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @private}}}, 0x104) 15:45:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, 0x0) fchdir(r3) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a000500140000000000220008000a00", @ANYRES32=r2], 0x48}, 0x1, 0xb}, 0x0) [ 432.710827][T12628] overlayfs: unrecognized mount option "lowerdir" or missing value [ 432.781935][T12633] overlayfs: missing 'lowerdir' [ 432.994037][T12630] overlayfs: './file0' not a directory [ 433.002151][T12633] overlayfs: './file0' not a directory 15:45:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x6}, 0x8) setsockopt(r0, 0x84, 0x80, &(0x7f00000002c0)="1a00000002000000", 0x8) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 433.259754][T12641] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 15:45:02 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:02 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4, 0x4, 0x1000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 15:45:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x10001, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @private}}}, 0x104) [ 433.449077][T12641] 8021q: adding VLAN 0 to HW filter on device macvlan5 [ 433.464755][T12641] team0: Port device macvlan5 added 15:45:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x6}, 0x8) setsockopt(r0, 0x84, 0x80, &(0x7f00000002c0)="1a00000002000000", 0x8) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 434.048053][T12654] overlayfs: missing 'lowerdir' [ 434.129094][T12653] overlayfs: unrecognized mount option "lowerdir" or missing value 15:45:03 executing program 5: r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/246) [ 434.332680][T12656] overlayfs: './file0' not a directory [ 434.343960][T12654] overlayfs: './file0' not a directory 15:45:03 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000500000000", 0x1e5) 15:45:03 executing program 3: r0 = timerfd_create(0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) read(r0, &(0x7f0000000100)=""/174, 0xae) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) 15:45:03 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:03 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:04 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000dc0)={0x7, 0x0, 0x0, 0x0, 'syz0\x00'}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x40405514, &(0x7f0000000c80)={{0x7, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 15:45:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000040)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000080)={0x0, 0x4c4b40}, &(0x7f00000000c0)) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000340)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) 15:45:04 executing program 5: socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x86d4, 0x0, 0x0, 0xa04022, &(0x7f0000000800)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @val={0x3a, [0x0]}}}}, {@gid={'gid', 0x3d, 0xee00}}, {@gid}, {@huge_always}, {@huge_advise}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x0, 0x0, 0x34, 0x64, 0x33, 0x39], 0x2d, [0x0, 0x33, 0x30], 0x2d, [0x62, 0x35, 0x0, 0x62], 0x2d, [0x65, 0x39, 0x34, 0x63], 0x2d, [0x37, 0x0, 0x0, 0x0, 0x61, 0x0, 0x31]}}}, {@permit_directio}]}) [ 435.429498][T12675] overlayfs: missing 'lowerdir' 15:45:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000280)) fcntl$lock(r0, 0x26, &(0x7f0000000100)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x40001, 0x0, 0x2, 0x2}) [ 435.713585][T12683] overlayfs: unrecognized mount option "lowerdir" or missing value [ 435.758531][T12681] overlayfs: './file0' not a directory [ 435.841597][T12685] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 435.903728][T12684] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 15:45:05 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 436.216609][T12676] overlayfs: './file0' not a directory [ 436.301276][T12684] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 15:45:05 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000040)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000080)={0x0, 0x4c4b40}, &(0x7f00000000c0)) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000340)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) [ 436.868999][T12694] overlayfs: missing 'lowerdir' [ 437.257717][T12696] overlayfs: './file0' not a directory 15:45:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000280)) fcntl$lock(r0, 0x26, &(0x7f0000000100)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x40001, 0x0, 0x2, 0x2}) [ 437.320938][T12701] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 437.367291][T12702] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 15:45:06 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 437.506000][T12689] EXT4-fs (sda1): Unrecognized mount option "mpol=bind=static:" or missing value [ 437.578167][T12699] EXT4-fs (sda1): Unrecognized mount option "mpol=bind=static:" or missing value [ 437.642492][T12705] overlayfs: failed to resolve 'f': -2 [ 437.769923][T12704] overlayfs: failed to resolve './file1': -2 [ 438.246001][T12711] overlayfs: missing 'lowerdir' 15:45:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000040)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000080)={0x0, 0x4c4b40}, &(0x7f00000000c0)) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000340)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) 15:45:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000040)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000080)={0x0, 0x4c4b40}, &(0x7f00000000c0)) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000340)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) 15:45:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000040)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000080)={0x0, 0x4c4b40}, &(0x7f00000000c0)) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000340)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) 15:45:07 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 438.440185][T12711] overlayfs: './file0' not a directory 15:45:07 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 438.623378][T12716] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 438.690934][T12718] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 15:45:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000280)) fcntl$lock(r0, 0x26, &(0x7f0000000100)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x40001, 0x0, 0x2, 0x2}) [ 438.844438][T12719] overlayfs: failed to resolve 'f': -2 [ 438.874324][T12720] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 438.959964][T12722] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 439.116630][T12726] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 439.173037][T12726] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 439.204553][T12723] overlayfs: './file0' not a directory 15:45:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000040)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000080)={0x0, 0x4c4b40}, &(0x7f00000000c0)) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000340)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) [ 439.468084][T12730] overlayfs: missing 'lowerdir' 15:45:08 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000040)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000080)={0x0, 0x4c4b40}, &(0x7f00000000c0)) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000340)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) 15:45:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000040)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000080)={0x0, 0x4c4b40}, &(0x7f00000000c0)) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000340)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) [ 439.853392][T12730] overlayfs: './file0' not a directory [ 439.911729][T12735] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 439.965458][T12736] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 15:45:09 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 440.309232][T12738] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 440.350100][T12741] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 15:45:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000280)) fcntl$lock(r0, 0x26, &(0x7f0000000100)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x40001, 0x0, 0x2, 0x2}) [ 440.490762][T12742] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 440.645056][T12743] overlayfs: failed to resolve 'f': -2 15:45:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) [ 440.907985][T12742] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 15:45:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000040)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000080)={0x0, 0x4c4b40}, &(0x7f00000000c0)) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000340)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) [ 441.169048][T12750] overlayfs: unrecognized mount option "lowerdir" or missing value [ 441.357592][T12754] 8021q: adding VLAN 0 to HW filter on device bond1 [ 441.373343][T12750] overlayfs: './file0' not a directory [ 441.545028][T12743] overlayfs: './file0' not a directory 15:45:11 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dfd, &(0x7f0000000000)) [ 441.961294][T12797] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 441.991700][T12798] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 15:45:11 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:11 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0xc, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1d}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:45:12 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000900), 0x0, &(0x7f0000000a00)={[{@uid_forget}, {@gid}]}) 15:45:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ff4000/0x8000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000040)=0x0) syz_open_dev$vcsn(&(0x7f00000001c0), 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 443.228148][T12811] overlayfs: unrecognized mount option "lowerdir" or missing value [ 443.418553][T11602] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 443.471231][T12816] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 443.479479][T12816] UDF-fs: Scanning with blocksize 512 failed [ 443.556243][T12817] overlayfs: './file0' not a directory [ 443.675636][T12823] overlayfs: failed to resolve 'fil': -2 [ 443.688956][T12816] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 443.697179][T12816] UDF-fs: Scanning with blocksize 1024 failed [ 443.772835][T12822] overlayfs: failed to resolve './file1': -2 [ 443.775015][T12816] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 443.786820][T12816] UDF-fs: Scanning with blocksize 2048 failed 15:45:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000200)={0x1c, r1, 0x3, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4, 0x801}]}]}, 0x1c}}, 0x0) [ 443.884704][T12816] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 443.892536][T12816] UDF-fs: Scanning with blocksize 4096 failed [ 444.194658][T12828] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 444.202198][T12828] UDF-fs: Scanning with blocksize 512 failed [ 444.257936][T12828] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 444.266060][T12828] UDF-fs: Scanning with blocksize 1024 failed [ 444.314255][T12828] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 444.322286][T12828] UDF-fs: Scanning with blocksize 2048 failed [ 444.341072][T11602] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 444.399814][T12828] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 444.407951][T12828] UDF-fs: Scanning with blocksize 4096 failed [ 444.948794][T11602] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 445.148190][T11602] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 448.305197][ T3125] ieee802154 phy0 wpan0: encryption failed: -22 [ 448.311695][ T3125] ieee802154 phy1 wpan1: encryption failed: -22 [ 450.374736][ T8453] Bluetooth: hci4: command 0x0406 tx timeout [ 450.437494][T11602] device hsr_slave_0 left promiscuous mode [ 450.450437][T11602] device hsr_slave_1 left promiscuous mode [ 450.487858][T11602] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 450.496582][T11602] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 450.528091][T11602] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 450.536146][T11602] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 450.587001][T11602] device bridge_slave_1 left promiscuous mode [ 450.595630][T11602] bridge0: port 2(bridge_slave_1) entered disabled state [ 450.637451][T11602] device bridge_slave_0 left promiscuous mode [ 450.644267][T11602] bridge0: port 1(bridge_slave_0) entered disabled state [ 450.737262][T11602] device batadv0 left promiscuous mode [ 450.751708][T11602] device veth1_macvtap left promiscuous mode [ 450.758213][T11602] device veth0_macvtap left promiscuous mode [ 450.764934][T11602] device veth1_vlan left promiscuous mode [ 450.771179][T11602] device veth0_vlan left promiscuous mode [ 453.782695][T11602] team0 (unregistering): Port device macvlan5 removed [ 453.794211][T11602] team0 (unregistering): Port device macvlan4 removed [ 453.808127][T11602] team0 (unregistering): Port device macvlan3 removed [ 453.821324][T11602] team0 (unregistering): Port device macvlan2 removed [ 453.940224][T11602] team0 (unregistering): Port device team_slave_1 removed [ 453.960247][T11602] team0 (unregistering): Port device team_slave_0 removed [ 453.980910][T11602] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 454.001962][T11602] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 454.078852][T11602] bond0 (unregistering): Released all slaves [ 454.765665][T12885] chnl_net:caif_netlink_parms(): no params data found [ 454.947736][T12885] bridge0: port 1(bridge_slave_0) entered blocking state [ 454.955825][T12885] bridge0: port 1(bridge_slave_0) entered disabled state [ 454.965987][T12885] device bridge_slave_0 entered promiscuous mode [ 454.979669][T12885] bridge0: port 2(bridge_slave_1) entered blocking state [ 454.988076][T12885] bridge0: port 2(bridge_slave_1) entered disabled state [ 454.998086][T12885] device bridge_slave_1 entered promiscuous mode [ 455.049833][T12885] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 455.069448][T12885] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 455.125078][T12885] team0: Port device team_slave_0 added [ 455.141286][T12885] team0: Port device team_slave_1 added [ 455.197160][T12885] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 455.205673][T12885] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 455.233045][T12885] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 455.252123][T12885] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 455.259554][T12885] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 455.287028][T12885] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 455.344804][T12885] device hsr_slave_0 entered promiscuous mode [ 455.352575][T12885] device hsr_slave_1 entered promiscuous mode [ 455.363007][T12885] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 455.370978][T12885] Cannot create hsr debugfs directory [ 455.641644][T12885] 8021q: adding VLAN 0 to HW filter on device bond0 [ 455.670525][ T2059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 455.680293][ T2059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 455.700356][T12885] 8021q: adding VLAN 0 to HW filter on device team0 [ 455.718014][ T2059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 455.728765][ T2059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 455.738267][ T2059] bridge0: port 1(bridge_slave_0) entered blocking state [ 455.746381][ T2059] bridge0: port 1(bridge_slave_0) entered forwarding state [ 455.756337][ T2059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 455.775419][ T2059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 455.786093][ T2059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 455.795712][ T2059] bridge0: port 2(bridge_slave_1) entered blocking state [ 455.803060][ T2059] bridge0: port 2(bridge_slave_1) entered forwarding state [ 455.834936][ T2059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 455.846352][ T2059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 455.867190][ T8867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 455.877817][ T8867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 455.893793][ T8867] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 455.911984][ T8867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 455.923008][ T8867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 455.948704][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 455.968061][ T8867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 455.983733][T12885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 456.018960][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 456.028823][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 456.057731][T12885] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 456.173158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 456.211409][ T8867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 456.221766][ T8867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 456.233865][ T8867] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 456.244712][ T8867] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 456.266942][T12885] device veth0_vlan entered promiscuous mode [ 456.287475][T12885] device veth1_vlan entered promiscuous mode [ 456.333647][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 456.343527][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 456.354273][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 456.364244][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 456.378118][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 456.391319][T12885] device veth0_macvtap entered promiscuous mode [ 456.410739][T12885] device veth1_macvtap entered promiscuous mode [ 456.446767][T12885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 456.458521][T12885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.468929][T12885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 456.480152][T12885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.490251][T12885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 456.501121][T12885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.511330][T12885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 456.522209][T12885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.532904][T12885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 456.544027][T12885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.558220][T12885] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 456.566359][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 456.576471][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 456.587254][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 456.598420][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 456.625066][T12885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 456.637518][T12885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.648551][T12885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 456.659797][T12885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.670115][T12885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 456.681644][T12885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.692518][T12885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 456.703267][T12885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.713652][T12885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 456.724703][T12885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.738496][T12885] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 456.749725][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 456.760287][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 457.090164][T11602] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 457.098520][T11602] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 457.123668][ T2059] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 457.241652][T11602] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 457.249828][T11602] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 457.262229][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 457.438806][T13128] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 457.487206][T13128] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 15:45:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000040)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000080)={0x0, 0x4c4b40}, &(0x7f00000000c0)) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000340)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) 15:45:27 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:27 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:27 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000900), 0x0, &(0x7f0000000a00)={[{@uid_forget}, {@gid}]}) 15:45:27 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$FS_IOC_FSSETXATTR(r1, 0x8004745a, &(0x7f0000000440)) 15:45:27 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x2400) shutdown(r3, 0x2) [ 458.269153][T13138] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 458.278594][T13138] UDF-fs: Scanning with blocksize 512 failed [ 458.348759][T13138] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 458.356592][T13138] UDF-fs: Scanning with blocksize 1024 failed [ 458.407388][T13138] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 458.415782][T13138] UDF-fs: Scanning with blocksize 2048 failed [ 458.433352][T13163] overlayfs: unrecognized mount option "lowerdir" or missing value [ 458.458182][ T8453] Bluetooth: hci3: command 0x041b tx timeout [ 458.490642][T13138] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 458.499022][T13138] UDF-fs: Scanning with blocksize 4096 failed [ 458.738960][T13163] overlayfs: './file0' not a directory [ 458.909616][T13174] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 458.963625][T13176] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 15:45:28 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:28 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000900), 0x0, &(0x7f0000000a00)={[{@uid_forget}, {@gid}]}) 15:45:28 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:28 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x2400) shutdown(r3, 0x2) [ 459.836559][T13184] overlayfs: failed to resolve 'f': -2 15:45:29 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0xa, 0x0, "ccee9e75ac6d6b578efb9b455ae7dffdc85f0e5d2b16f9ce3e998ab3962fd412"}) [ 459.934301][T13185] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 459.942385][T13185] UDF-fs: Scanning with blocksize 512 failed [ 459.986517][T13184] overlayfs: failed to resolve './file1': -2 [ 460.050814][T13185] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 460.060028][T13185] UDF-fs: Scanning with blocksize 1024 failed [ 460.135257][T13185] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 460.142908][T13185] UDF-fs: Scanning with blocksize 2048 failed [ 460.228098][T13194] overlayfs: failed to resolve 'fil': -2 [ 460.248494][T13185] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 460.256470][T13185] UDF-fs: Scanning with blocksize 4096 failed 15:45:29 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 460.511332][T13191] overlayfs: './file0' not a directory [ 460.551574][ T8453] Bluetooth: hci3: command 0x040f tx timeout 15:45:29 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000900), 0x0, &(0x7f0000000a00)={[{@uid_forget}, {@gid}]}) 15:45:29 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0xce, 0x0, 0x0) 15:45:30 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 461.020221][T13202] overlayfs: failed to resolve 'f': -2 [ 461.241103][T13213] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 461.250533][T13213] UDF-fs: Scanning with blocksize 512 failed 15:45:30 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x2400) shutdown(r3, 0x2) [ 461.290788][T13202] overlayfs: './file0' not a directory [ 461.420093][T13213] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 461.428081][T13213] UDF-fs: Scanning with blocksize 1024 failed [ 461.519821][T13213] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 461.527755][T13213] UDF-fs: Scanning with blocksize 2048 failed [ 461.583898][T13213] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 461.591980][T13213] UDF-fs: Scanning with blocksize 4096 failed [ 462.625497][ T8453] Bluetooth: hci3: command 0x0419 tx timeout [ 462.750941][T13235] overlayfs: './file0' not a directory 15:45:32 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$FS_IOC_FSSETXATTR(r1, 0x8004745a, &(0x7f0000000440)) 15:45:32 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00000b6000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 15:45:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1=0xe0009848}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0x5}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 15:45:32 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x2400) shutdown(r3, 0x2) 15:45:32 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 463.257873][T13247] overlayfs: failed to resolve 'f': -2 15:45:32 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xc) [ 463.807670][T13247] overlayfs: './file0' not a directory 15:45:33 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x2}}}}}, 0x0) 15:45:33 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 464.148234][T13289] overlayfs: failed to resolve 'file': -2 [ 464.475900][T13287] overlayfs: './file0' not a directory 15:45:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 15:45:34 executing program 2: clock_nanosleep(0x8, 0x2, &(0x7f0000000200), 0x0) 15:45:34 executing program 4: r0 = openat$rfkill(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) r4 = fcntl$dupfd(r3, 0x406, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@private2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={""/10, ""/2, @broadcast}}, 0x0, @in=@private}}, &(0x7f0000000240)=0xe4) sendmsg$nl_route_sched(r4, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=@newtclass={0x74, 0x28, 0x100, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0xc, 0xc}, {0x1f, 0xfff1}, {0xb, 0xffe6}}, [@TCA_RATE={0x6, 0x5, {0x3, 0xfa}}, @tclass_kind_options=@c_skbprio={0xc}, @TCA_RATE={0x6, 0x5, {0xdd, 0x3}}, @tclass_kind_options=@c_netem={0xa}, @tclass_kind_options=@c_sfq={0x8}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}, @TCA_RATE={0x6, 0x5, {0x5f, 0x7f}}, @tclass_kind_options=@c_tbf={0x8}, @TCA_RATE={0x6, 0x5, {0x0, 0x40}}]}, 0x74}}, 0x1) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r3, 0x8008f513, &(0x7f0000000000)) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x90, 0x10, 0x401, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x40201}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @vti={{0x8}, {0x54, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8, 0x5, @private=0xa010100}, @vti_common_policy=[@IFLA_VTI_FWMARK={0x8, 0x6, 0x400}, @IFLA_VTI_IKEY={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x800}, @IFLA_VTI_LINK={0x8}, @IFLA_VTI_OKEY={0x8, 0x3, 0x8}, @IFLA_VTI_FWMARK={0x8}], @vti_common_policy=[@IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x8}], @IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x80000001}, @IFLA_MASTER={0x8}]}, 0x90}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) [ 465.201016][T13298] overlayfs: failed to resolve 'fil': -2 [ 465.571567][T13301] overlayfs: './file0' not a directory 15:45:35 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$FS_IOC_FSSETXATTR(r1, 0x8004745a, &(0x7f0000000440)) 15:45:35 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:35 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000), 0x8, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="4012f42aae8dda226487fc5b231affad2a78ac0e063fa0ce499c8031b22f72562e6aeaaa4338649920cc30782547615ab4053c5718f8d34112414f965381d3d9a0445778acc3eddf3f17764066fd3559506813bcfbf85d6b50add1ca8f9bae5e75e1ac883d824f212b8426827e22d863c31dcca379e88890932790b245d00025f08a942165bd67d019fd49f6f4605382199f115553812c7d0540", @ANYRES64], 0xa) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)="f98a", 0x2}, {&(0x7f0000000180)}], 0x2) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000040), 0x1, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) syncfs(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x9, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x100000004, 0xfffffffe, 0x0, 0x1, 0x7, 0x1, 0x0, 0x4, 0x0, 0xffff}, 0xffffffffffffffff, 0x4000000c, r0, 0x1) 15:45:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 15:45:35 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:35 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1}, {r0}], 0x2, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) [ 466.934333][T13394] mmap: syz-executor.2 (13394) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 467.015390][T13391] overlayfs: failed to resolve 'fil': -2 15:45:36 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000), 0x8, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000140)={0xa, @vbi}) r2 = syz_open_dev$video(&(0x7f0000000000), 0x8, 0x0) r3 = dup(r2) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000140)={0xa, @vbi}) 15:45:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) [ 467.515651][T13431] overlayfs: './file0' not a directory 15:45:36 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:37 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:37 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000), 0x8, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000140)={0xa, @vbi}) r2 = syz_open_dev$video(&(0x7f0000000000), 0x8, 0x0) r3 = dup(r2) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000140)={0xa, @vbi}) [ 468.630846][T13504] overlayfs: overlapping lowerdir path 15:45:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) [ 468.693925][T13502] overlayfs: failed to resolve './file1': -2 [ 468.987563][T13507] overlayfs: failed to resolve 'fil': -2 [ 469.101531][T13507] overlayfs: failed to resolve './file1': -2 15:45:39 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$FS_IOC_FSSETXATTR(r1, 0x8004745a, &(0x7f0000000440)) 15:45:39 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:39 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:39 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000), 0x8, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000140)={0xa, @vbi}) r2 = syz_open_dev$video(&(0x7f0000000000), 0x8, 0x0) r3 = dup(r2) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000140)={0xa, @vbi}) 15:45:39 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000), 0x8, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000140)={0xa, @vbi}) r2 = syz_open_dev$video(&(0x7f0000000000), 0x8, 0x0) r3 = dup(r2) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000140)={0xa, @vbi}) 15:45:39 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000), 0x8, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="4012f42aae8dda226487fc5b231affad2a78ac0e063fa0ce499c8031b22f72562e6aeaaa4338649920cc30782547615ab4053c5718f8d34112414f965381d3d9a0445778acc3eddf3f17764066fd3559506813bcfbf85d6b50add1ca8f9bae5e75e1ac883d824f212b8426827e22d863c31dcca379e88890932790b245d00025f08a942165bd67d019fd49f6f4605382199f115553812c7d0540", @ANYRES64], 0xa) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)="f98a", 0x2}, {&(0x7f0000000180)}], 0x2) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000040), 0x1, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) syncfs(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x9, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x100000004, 0xfffffffe, 0x0, 0x1, 0x7, 0x1, 0x0, 0x4, 0x0, 0xffff}, 0xffffffffffffffff, 0x4000000c, r0, 0x1) [ 470.899310][T13557] overlayfs: overlapping lowerdir path [ 471.002145][T13555] overlayfs: failed to resolve './file1': -2 [ 471.021324][T13559] overlayfs: failed to resolve 'file': -2 15:45:40 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000), 0x8, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000140)={0xa, @vbi}) r2 = syz_open_dev$video(&(0x7f0000000000), 0x8, 0x0) r3 = dup(r2) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000140)={0xa, @vbi}) [ 471.398575][T13556] overlayfs: './file0' not a directory 15:45:40 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:40 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000), 0x8, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000140)={0xa, @vbi}) r2 = syz_open_dev$video(&(0x7f0000000000), 0x8, 0x0) r3 = dup(r2) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000140)={0xa, @vbi}) 15:45:41 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:41 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000), 0x8, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="4012f42aae8dda226487fc5b231affad2a78ac0e063fa0ce499c8031b22f72562e6aeaaa4338649920cc30782547615ab4053c5718f8d34112414f965381d3d9a0445778acc3eddf3f17764066fd3559506813bcfbf85d6b50add1ca8f9bae5e75e1ac883d824f212b8426827e22d863c31dcca379e88890932790b245d00025f08a942165bd67d019fd49f6f4605382199f115553812c7d0540", @ANYRES64], 0xa) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)="f98a", 0x2}, {&(0x7f0000000180)}], 0x2) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000040), 0x1, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) syncfs(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x9, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x100000004, 0xfffffffe, 0x0, 0x1, 0x7, 0x1, 0x0, 0x4, 0x0, 0xffff}, 0xffffffffffffffff, 0x4000000c, r0, 0x1) [ 472.463041][T13592] overlayfs: failed to resolve './file1': -2 15:45:41 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000), 0x8, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000140)={0xa, @vbi}) r2 = syz_open_dev$video(&(0x7f0000000000), 0x8, 0x0) r3 = dup(r2) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000140)={0xa, @vbi}) [ 472.718016][T13600] overlayfs: failed to resolve 'file': -2 [ 472.867192][T13600] overlayfs: './file0' not a directory 15:45:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x50, 0x0, 0x0, 0x4}, {0x6}]}, 0x8) 15:45:43 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:43 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:43 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000), 0x8, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="4012f42aae8dda226487fc5b231affad2a78ac0e063fa0ce499c8031b22f72562e6aeaaa4338649920cc30782547615ab4053c5718f8d34112414f965381d3d9a0445778acc3eddf3f17764066fd3559506813bcfbf85d6b50add1ca8f9bae5e75e1ac883d824f212b8426827e22d863c31dcca379e88890932790b245d00025f08a942165bd67d019fd49f6f4605382199f115553812c7d0540", @ANYRES64], 0xa) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)="f98a", 0x2}, {&(0x7f0000000180)}], 0x2) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000040), 0x1, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) syncfs(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x9, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x100000004, 0xfffffffe, 0x0, 0x1, 0x7, 0x1, 0x0, 0x4, 0x0, 0xffff}, 0xffffffffffffffff, 0x4000000c, r0, 0x1) 15:45:43 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000), 0x8, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="4012f42aae8dda226487fc5b231affad2a78ac0e063fa0ce499c8031b22f72562e6aeaaa4338649920cc30782547615ab4053c5718f8d34112414f965381d3d9a0445778acc3eddf3f17764066fd3559506813bcfbf85d6b50add1ca8f9bae5e75e1ac883d824f212b8426827e22d863c31dcca379e88890932790b245d00025f08a942165bd67d019fd49f6f4605382199f115553812c7d0540", @ANYRES64], 0xa) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)="f98a", 0x2}, {&(0x7f0000000180)}], 0x2) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000040), 0x1, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) syncfs(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x9, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x100000004, 0xfffffffe, 0x0, 0x1, 0x7, 0x1, 0x0, 0x4, 0x0, 0xffff}, 0xffffffffffffffff, 0x4000000c, r0, 0x1) [ 474.961351][T13616] overlayfs: failed to resolve 'file': -2 [ 475.297609][T13616] overlayfs: './file0' not a directory [ 475.314957][T13618] overlayfs: './file0' not a directory 15:45:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001180)=@mangle={'mangle\x00', 0x1f, 0x2, 0x690, 0x548, 0x548, 0x0, 0x294, 0xc8, 0x634, 0x634, 0x634, 0x634, 0x634, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @HL={0x24}}, {{@ipv6={@rand_addr=' \x01\x00', @private2, [], [], 'team_slave_0\x00', 'caif0\x00'}, 0x0, 0xa4, 0x1cc}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:devicekit_power_exec_t:s0\x00'}}}, {{@uncond, 0x0, 0x160, 0x1a4, 0x0, {}, [@common=@srh1={{0x8c}, {0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback}}, @common=@ah={{0x30}}]}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@private, @ipv4=@multicast1}}}, {{@ipv6={@local, @mcast1, [], [], 'veth1_to_hsr\x00', 'vlan0\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24}}, {{@ipv6={@empty, @mcast1, [], [], 'bond_slave_1\x00', 'geneve0\x00'}, 0x0, 0xa4, 0xc8}, @inet=@TOS={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x6ec) 15:45:44 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:44 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:45 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000), 0x8, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="4012f42aae8dda226487fc5b231affad2a78ac0e063fa0ce499c8031b22f72562e6aeaaa4338649920cc30782547615ab4053c5718f8d34112414f965381d3d9a0445778acc3eddf3f17764066fd3559506813bcfbf85d6b50add1ca8f9bae5e75e1ac883d824f212b8426827e22d863c31dcca379e88890932790b245d00025f08a942165bd67d019fd49f6f4605382199f115553812c7d0540", @ANYRES64], 0xa) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)="f98a", 0x2}, {&(0x7f0000000180)}], 0x2) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000040), 0x1, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) syncfs(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x9, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x100000004, 0xfffffffe, 0x0, 0x1, 0x7, 0x1, 0x0, 0x4, 0x0, 0xffff}, 0xffffffffffffffff, 0x4000000c, r0, 0x1) 15:45:45 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8}, {0x4}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x38}}, 0x0) [ 476.747597][T13632] overlayfs: './file0' not a directory [ 476.825784][T13636] overlayfs: failed to resolve './file1': -2 15:45:46 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:46 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:46 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFSYNC(r1, &(0x7f00000000c0)={0x3}, 0xff33) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000001500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 477.915320][T13646] overlayfs: failed to resolve './file1': -2 [ 478.108249][T13647] overlayfs: overlapping lowerdir path 15:45:47 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 478.535733][T13648] overlayfs: './file0' not a directory 15:45:48 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 479.257829][T13659] overlayfs: failed to resolve './file1': -2 [ 479.981088][T13664] overlayfs: './file0' not a directory 15:45:49 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000), 0x8, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="4012f42aae8dda226487fc5b231affad2a78ac0e063fa0ce499c8031b22f72562e6aeaaa4338649920cc30782547615ab4053c5718f8d34112414f965381d3d9a0445778acc3eddf3f17764066fd3559506813bcfbf85d6b50add1ca8f9bae5e75e1ac883d824f212b8426827e22d863c31dcca379e88890932790b245d00025f08a942165bd67d019fd49f6f4605382199f115553812c7d0540", @ANYRES64], 0xa) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)="f98a", 0x2}, {&(0x7f0000000180)}], 0x2) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000040), 0x1, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) syncfs(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x9, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x100000004, 0xfffffffe, 0x0, 0x1, 0x7, 0x1, 0x0, 0x4, 0x0, 0xffff}, 0xffffffffffffffff, 0x4000000c, r0, 0x1) 15:45:49 executing program 5: io_setup(0x7e, &(0x7f00000003c0)) io_setup(0x1ff, &(0x7f0000000100)=0x0) io_destroy(r0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:45:49 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:49 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000), 0x8, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="4012f42aae8dda226487fc5b231affad2a78ac0e063fa0ce499c8031b22f72562e6aeaaa4338649920cc30782547615ab4053c5718f8d34112414f965381d3d9a0445778acc3eddf3f17764066fd3559506813bcfbf85d6b50add1ca8f9bae5e75e1ac883d824f212b8426827e22d863c31dcca379e88890932790b245d00025f08a942165bd67d019fd49f6f4605382199f115553812c7d0540", @ANYRES64], 0xa) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)="f98a", 0x2}, {&(0x7f0000000180)}], 0x2) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000040), 0x1, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) syncfs(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x9, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x100000004, 0xfffffffe, 0x0, 0x1, 0x7, 0x1, 0x0, 0x4, 0x0, 0xffff}, 0xffffffffffffffff, 0x4000000c, r0, 0x1) 15:45:49 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 480.462017][T13669] overlayfs: failed to resolve './file0': -2 15:45:49 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000), 0x8, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="4012f42aae8dda226487fc5b231affad2a78ac0e063fa0ce499c8031b22f72562e6aeaaa4338649920cc30782547615ab4053c5718f8d34112414f965381d3d9a0445778acc3eddf3f17764066fd3559506813bcfbf85d6b50add1ca8f9bae5e75e1ac883d824f212b8426827e22d863c31dcca379e88890932790b245d00025f08a942165bd67d019fd49f6f4605382199f115553812c7d0540", @ANYRES64], 0xa) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)="f98a", 0x2}, {&(0x7f0000000180)}], 0x2) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000040), 0x1, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) syncfs(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x9, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x100000004, 0xfffffffe, 0x0, 0x1, 0x7, 0x1, 0x0, 0x4, 0x0, 0xffff}, 0xffffffffffffffff, 0x4000000c, r0, 0x1) 15:45:49 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, 0x14, 0x1, 0x0, 0x0, {0x28}}, 0x14}}, 0x0) 15:45:50 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:50 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, 0x14, 0x1, 0x0, 0x0, {0x28}}, 0x14}}, 0x0) [ 481.673695][T13678] overlayfs: './file0' not a directory [ 481.923438][T13686] overlayfs: failed to resolve './file0': -2 15:45:51 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:51 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:51 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, 0x14, 0x1, 0x0, 0x0, {0x28}}, 0x14}}, 0x0) [ 483.373543][T13701] overlayfs: failed to resolve './file1': -2 15:45:53 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000), 0x8, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="4012f42aae8dda226487fc5b231affad2a78ac0e063fa0ce499c8031b22f72562e6aeaaa4338649920cc30782547615ab4053c5718f8d34112414f965381d3d9a0445778acc3eddf3f17764066fd3559506813bcfbf85d6b50add1ca8f9bae5e75e1ac883d824f212b8426827e22d863c31dcca379e88890932790b245d00025f08a942165bd67d019fd49f6f4605382199f115553812c7d0540", @ANYRES64], 0xa) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)="f98a", 0x2}, {&(0x7f0000000180)}], 0x2) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000040), 0x1, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) syncfs(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x9, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x100000004, 0xfffffffe, 0x0, 0x1, 0x7, 0x1, 0x0, 0x4, 0x0, 0xffff}, 0xffffffffffffffff, 0x4000000c, r0, 0x1) 15:45:53 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, 0x14, 0x1, 0x0, 0x0, {0x28}}, 0x14}}, 0x0) 15:45:53 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:53 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:53 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a800160040000100020000009406040000000000000003a290457f0189b316277c0eb97ceaaea3c64843b0e40eb650b4e06bbace0a17cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fa9cb9dbcdcc6b4c1f215ce3bb9ad845cffd65dfa7766fa29ec49047a2f9b409d5e1cace81ed0be0b42affcbee5de6", 0xd8}], 0x1}, 0x0) [ 484.938073][T13718] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. [ 485.071785][T13713] overlayfs: './file0' not a directory 15:45:54 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:54 executing program 5: r0 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) recvmsg(r0, &(0x7f0000000b80)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x40186366, 0x0) 15:45:54 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x35a63c) pipe(&(0x7f0000000c40)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r1+10000000}, 0x0) shutdown(r0, 0x1) 15:45:54 executing program 2: socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @broadcast, r4}, 0xc) splice(r0, 0x0, r2, 0x0, 0x19403, 0x0) 15:45:54 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:54 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x3f00, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x7}], 0x1, 0x0, 0x0, 0xc304}}], 0x300, 0x0) 15:45:55 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 486.466337][T13743] overlayfs: overlapping lowerdir path [ 486.621302][T13741] overlayfs: failed to resolve './file1': -2 15:45:56 executing program 2: socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @broadcast, r4}, 0xc) splice(r0, 0x0, r2, 0x0, 0x19403, 0x0) 15:45:56 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x35a63c) pipe(&(0x7f0000000c40)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r1+10000000}, 0x0) shutdown(r0, 0x1) 15:45:56 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:56 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:56 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x3f00, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x7}], 0x1, 0x0, 0x0, 0xc304}}], 0x300, 0x0) 15:45:57 executing program 3: socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @broadcast, r4}, 0xc) splice(r0, 0x0, r2, 0x0, 0x19403, 0x0) [ 488.511599][T13760] overlayfs: './file0' not a directory 15:45:57 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:58 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x35a63c) pipe(&(0x7f0000000c40)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r1+10000000}, 0x0) shutdown(r0, 0x1) 15:45:58 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:58 executing program 2: socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @broadcast, r4}, 0xc) splice(r0, 0x0, r2, 0x0, 0x19403, 0x0) 15:45:58 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x3f00, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x7}], 0x1, 0x0, 0x0, 0xc304}}], 0x300, 0x0) 15:45:58 executing program 3: socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @broadcast, r4}, 0xc) splice(r0, 0x0, r2, 0x0, 0x19403, 0x0) 15:45:59 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 489.873387][T13786] overlayfs: './file0' not a directory 15:45:59 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x35a63c) pipe(&(0x7f0000000c40)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r1+10000000}, 0x0) shutdown(r0, 0x1) 15:45:59 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:45:59 executing program 2: socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @broadcast, r4}, 0xc) splice(r0, 0x0, r2, 0x0, 0x19403, 0x0) 15:46:00 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:00 executing program 3: socket$packet(0x11, 0xa, 0x300) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @broadcast, r4}, 0xc) splice(r0, 0x0, r2, 0x0, 0x19403, 0x0) 15:46:00 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x35a63c) pipe(&(0x7f0000000c40)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r1+10000000}, 0x0) shutdown(r0, 0x1) [ 491.245383][T13803] overlayfs: './file0' not a directory 15:46:00 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x3f00, &(0x7f0000000500)=[{&(0x7f00000007c0)='6', 0x7}], 0x1, 0x0, 0x0, 0xc304}}], 0x300, 0x0) 15:46:00 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 491.700175][T13809] overlayfs: missing 'lowerdir' 15:46:01 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:01 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x35a63c) pipe(&(0x7f0000000c40)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r1+10000000}, 0x0) shutdown(r0, 0x1) 15:46:01 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x35a63c) pipe(&(0x7f0000000c40)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r1+10000000}, 0x0) shutdown(r0, 0x1) 15:46:01 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x35a63c) pipe(&(0x7f0000000c40)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r1+10000000}, 0x0) shutdown(r0, 0x1) [ 492.816937][T13821] overlayfs: './file0' not a directory [ 492.864001][T13826] overlayfs: missing 'lowerdir' 15:46:02 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:02 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x35a63c) pipe(&(0x7f0000000c40)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r1+10000000}, 0x0) shutdown(r0, 0x1) 15:46:02 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:02 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x35a63c) pipe(&(0x7f0000000c40)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r1+10000000}, 0x0) shutdown(r0, 0x1) 15:46:03 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x35a63c) pipe(&(0x7f0000000c40)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r1+10000000}, 0x0) shutdown(r0, 0x1) [ 493.926915][T13849] overlayfs: missing 'lowerdir' [ 494.019779][T13847] overlayfs: './file0' not a directory 15:46:03 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:03 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:03 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x35a63c) pipe(&(0x7f0000000c40)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r1+10000000}, 0x0) shutdown(r0, 0x1) 15:46:03 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x35a63c) pipe(&(0x7f0000000c40)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r1+10000000}, 0x0) shutdown(r0, 0x1) 15:46:03 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x35a63c) pipe(&(0x7f0000000c40)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r1+10000000}, 0x0) shutdown(r0, 0x1) [ 494.950212][T13859] overlayfs: missing 'lowerdir' 15:46:04 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x35a63c) pipe(&(0x7f0000000c40)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r1+10000000}, 0x0) shutdown(r0, 0x1) [ 495.361347][T13869] overlayfs: overlapping lowerdir path 15:46:04 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:04 executing program 4: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x202, &(0x7f0000000200)={0x0}) [ 495.498345][T13871] overlayfs: './file0' not a directory 15:46:04 executing program 2: symlinkat(&(0x7f0000000180)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') unlink(&(0x7f0000000140)='./file0/file0\x00') 15:46:05 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:05 executing program 4: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x202, &(0x7f0000000200)={0x0}) 15:46:05 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x35a63c) pipe(&(0x7f0000000c40)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r1+10000000}, 0x0) shutdown(r0, 0x1) 15:46:05 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000000)=[{}], 0x20) 15:46:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) unshare(0x20040600) ioctl$TIOCVHANGUP(r0, 0x5428, 0x0) [ 496.457237][ T8453] Bluetooth: hci5: command 0x0406 tx timeout 15:46:05 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:05 executing program 4: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x202, &(0x7f0000000200)={0x0}) 15:46:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0x1, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) [ 497.357444][T13907] overlayfs: missing 'lowerdir' 15:46:06 executing program 4: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x202, &(0x7f0000000200)={0x0}) [ 497.454678][T13893] overlayfs: './file0' not a directory 15:46:06 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800004, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 15:46:06 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:46:06 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:06 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000001c0)={0x4000000}) pread64(r0, &(0x7f0000000080)=""/113, 0x71, 0x0) 15:46:07 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x1000000) 15:46:07 executing program 3: r0 = getpgrp(0x0) r1 = getpgrp(0xffffffffffffffff) r2 = socket$alg(0x26, 0x5, 0x0) r3 = epoll_create(0x7) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000200)={r3}) 15:46:07 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0xa, &(0x7f0000000000)=0x1, 0x4) [ 498.332234][T13928] overlayfs: missing 'lowerdir' 15:46:07 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000001c0)={0x4000000}) pread64(r0, &(0x7f0000000080)=""/113, 0x71, 0x0) [ 498.736355][T13939] overlayfs: failed to resolve './file1': -2 15:46:08 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) 15:46:08 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000080)={"27eb6cca6c4f97c4e1730ff10154fdd8ce0f83d14e400f4ee82ace691f40", 0xffffffff}) 15:46:08 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:08 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000b00), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f0000000d00)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000bc0), 0x78, 0x0}}) [ 499.407454][T13952] overlayfs: missing 'lowerdir' 15:46:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000001c0)={0x4000000}) pread64(r0, &(0x7f0000000080)=""/113, 0x71, 0x0) [ 499.580345][T13955] autofs4:pid:13955:autofs_fill_super: could not open pipe file descriptor 15:46:08 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:08 executing program 3: socket(0x1e, 0x4, 0x0) pipe(&(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000100)={0x5}, &(0x7f0000000140)={0x3f}, 0x0, 0x0) 15:46:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)='\a', 0x1) 15:46:09 executing program 2: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000080)='async\x00', &(0x7f00000000c0)='./file0\x00', r1) [ 500.181263][T13960] overlayfs: './file0' not a directory 15:46:09 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000001c0)={0x4000000}) pread64(r0, &(0x7f0000000080)=""/113, 0x71, 0x0) 15:46:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14, 0x0, 0x9, 0x101}, 0x14}}, 0x0) 15:46:09 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 500.652620][T13973] overlayfs: missing 'lowerdir' 15:46:09 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4) close(r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) splice(r0, 0x0, r1, 0x0, 0x10973, 0x0) 15:46:10 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:10 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000240)='\x00', 0xfd0d) [ 502.017426][T13993] overlayfs: './file0' not a directory 15:46:11 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x1, @random="ca2bbac4afca"}, 0x16, {0x2, 0x0, @dev}, 'veth1_vlan\x00'}) setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x306, @random="ca2bbac4afca"}, 0x16, {0x2, 0x0, @dev}, 'veth1_vlan\x00'}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'team_slave_0\x00', 0x1}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080), &(0x7f00000000c0)=@tcp, 0x4}, 0x20) 15:46:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg(r0, &(0x7f0000002480)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000140)="90", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[{0x10, 0x84, 0x2}], 0x10}}], 0x2, 0x0) 15:46:11 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:11 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) pkey_mprotect(&(0x7f0000953000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) [ 502.494157][T13999] overlayfs: missing 'lowerdir' [ 502.710640][T14003] IPVS: sync thread started: state = BACKUP, mcast_ifn = team_slave_0, syncid = 1, id = 0 [ 503.260259][T14008] overlayfs: './file0' not a directory 15:46:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r5}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) 15:46:12 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:12 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x1, @random="ca2bbac4afca"}, 0x16, {0x2, 0x0, @dev}, 'veth1_vlan\x00'}) setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x306, @random="ca2bbac4afca"}, 0x16, {0x2, 0x0, @dev}, 'veth1_vlan\x00'}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'team_slave_0\x00', 0x1}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080), &(0x7f00000000c0)=@tcp, 0x4}, 0x20) 15:46:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x1f, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80000000, 0x1, @perf_config_ext={0xff}, 0x40d20, 0x6, 0x3ff, 0x2, 0x0, 0x1, 0x614e}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x3c1, 0x3, 0x498, 0x0, 0x59000000, 0x294, 0xa5ffffff, 0x294, 0x3d0, 0x378, 0x378, 0x3d0, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x2b4, 0x2fc, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0x12000000, 0x0, 0x64, 0x0, 0x0, 0x1, 0x402}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "796268880ccc1ead08db3b000000af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a1b8e5a06020a619a8153fb71779c857f8a000f42a2770770960409510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x76}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4f4) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) socket(0x0, 0x9, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) signalfd4(r1, &(0x7f0000000000)={[0xd3d, 0x80000001]}, 0x8, 0x0) 15:46:12 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:12 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) pkey_mprotect(&(0x7f0000953000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) [ 504.019546][T14024] xt_CT: You must specify a L4 protocol and not use inversions on it [ 504.109789][T14020] overlayfs: failed to resolve './file1': -2 [ 504.202990][T14034] overlayfs: missing 'lowerdir' 15:46:13 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x1, @random="ca2bbac4afca"}, 0x16, {0x2, 0x0, @dev}, 'veth1_vlan\x00'}) setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x306, @random="ca2bbac4afca"}, 0x16, {0x2, 0x0, @dev}, 'veth1_vlan\x00'}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'team_slave_0\x00', 0x1}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080), &(0x7f00000000c0)=@tcp, 0x4}, 0x20) [ 504.423817][T14032] xt_CT: You must specify a L4 protocol and not use inversions on it [ 504.535297][T14037] device erspan0 entered promiscuous mode 15:46:13 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 504.602411][T14037] device ipvlan0 entered promiscuous mode [ 504.611523][T14037] device ipvlan0 left promiscuous mode 15:46:13 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) pkey_mprotect(&(0x7f0000953000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) [ 504.699836][T14037] device erspan0 left promiscuous mode 15:46:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x1f, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80000000, 0x1, @perf_config_ext={0xff}, 0x40d20, 0x6, 0x3ff, 0x2, 0x0, 0x1, 0x614e}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x3c1, 0x3, 0x498, 0x0, 0x59000000, 0x294, 0xa5ffffff, 0x294, 0x3d0, 0x378, 0x378, 0x3d0, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x2b4, 0x2fc, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0x12000000, 0x0, 0x64, 0x0, 0x0, 0x1, 0x402}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "796268880ccc1ead08db3b000000af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a1b8e5a06020a619a8153fb71779c857f8a000f42a2770770960409510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x76}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4f4) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) socket(0x0, 0x9, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) signalfd4(r1, &(0x7f0000000000)={[0xd3d, 0x80000001]}, 0x8, 0x0) 15:46:14 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 504.873797][T14037] device erspan0 entered promiscuous mode [ 504.935077][T14037] device ipvlan0 entered promiscuous mode [ 504.943669][T14037] device ipvlan0 left promiscuous mode [ 505.011756][T14037] device erspan0 left promiscuous mode 15:46:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r5}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) 15:46:14 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x1, @random="ca2bbac4afca"}, 0x16, {0x2, 0x0, @dev}, 'veth1_vlan\x00'}) setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x306, @random="ca2bbac4afca"}, 0x16, {0x2, 0x0, @dev}, 'veth1_vlan\x00'}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'team_slave_0\x00', 0x1}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080), &(0x7f00000000c0)=@tcp, 0x4}, 0x20) [ 505.406084][T14056] xt_CT: You must specify a L4 protocol and not use inversions on it [ 505.538673][T14058] overlayfs: missing 'lowerdir' 15:46:14 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) pkey_mprotect(&(0x7f0000953000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) 15:46:15 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lower']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x1f, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80000000, 0x1, @perf_config_ext={0xff}, 0x40d20, 0x6, 0x3ff, 0x2, 0x0, 0x1, 0x614e}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x3c1, 0x3, 0x498, 0x0, 0x59000000, 0x294, 0xa5ffffff, 0x294, 0x3d0, 0x378, 0x378, 0x3d0, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x2b4, 0x2fc, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0x12000000, 0x0, 0x64, 0x0, 0x0, 0x1, 0x402}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "796268880ccc1ead08db3b000000af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a1b8e5a06020a619a8153fb71779c857f8a000f42a2770770960409510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x76}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4f4) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) socket(0x0, 0x9, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) signalfd4(r1, &(0x7f0000000000)={[0xd3d, 0x80000001]}, 0x8, 0x0) [ 506.064571][T14066] overlayfs: './file0' not a directory [ 506.156168][T14070] device erspan0 entered promiscuous mode [ 506.189600][T14070] device ipvlan0 entered promiscuous mode [ 506.199167][T14070] device ipvlan0 left promiscuous mode [ 506.242495][T14070] device erspan0 left promiscuous mode 15:46:15 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 506.550939][T14081] xt_CT: You must specify a L4 protocol and not use inversions on it 15:46:15 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000040)=0x7fff, 0x4) 15:46:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r5}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) [ 506.848874][T14087] overlayfs: unrecognized mount option "lower" or missing value 15:46:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x1f, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80000000, 0x1, @perf_config_ext={0xff}, 0x40d20, 0x6, 0x3ff, 0x2, 0x0, 0x1, 0x614e}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x3c1, 0x3, 0x498, 0x0, 0x59000000, 0x294, 0xa5ffffff, 0x294, 0x3d0, 0x378, 0x378, 0x3d0, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x2b4, 0x2fc, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0x12000000, 0x0, 0x64, 0x0, 0x0, 0x1, 0x402}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "796268880ccc1ead08db3b000000af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a1b8e5a06020a619a8153fb71779c857f8a000f42a2770770960409510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x76}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4f4) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) socket(0x0, 0x9, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) signalfd4(r1, &(0x7f0000000000)={[0xd3d, 0x80000001]}, 0x8, 0x0) 15:46:16 executing program 3: r0 = syz_mount_image$afs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='source=%^]$[+:,dyn']) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) execveat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 15:46:16 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lower']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 507.318118][T14096] device erspan0 entered promiscuous mode [ 507.355356][T14100] overlayfs: overlapping lowerdir path [ 507.409858][T14096] device ipvlan0 entered promiscuous mode [ 507.418546][T14096] device ipvlan0 left promiscuous mode [ 507.473163][T14094] overlayfs: failed to resolve './file1': -2 15:46:16 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000040)=0x7fff, 0x4) [ 507.573672][T14096] device erspan0 left promiscuous mode 15:46:16 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 507.778428][T14107] xt_CT: You must specify a L4 protocol and not use inversions on it 15:46:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r5}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) [ 508.146694][T14120] overlayfs: unrecognized mount option "lower" or missing value 15:46:17 executing program 3: r0 = syz_mount_image$afs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='source=%^]$[+:,dyn']) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) execveat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 15:46:17 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 15:46:17 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lower']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:17 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000040)=0x7fff, 0x4) [ 508.662034][T14127] device erspan0 entered promiscuous mode [ 508.705130][T14127] device ipvlan0 entered promiscuous mode [ 508.713316][T14127] device ipvlan0 left promiscuous mode [ 508.745553][T14134] overlayfs: overlapping lowerdir path [ 508.829662][T14127] device erspan0 left promiscuous mode [ 508.872057][T14128] overlayfs: failed to resolve './file1': -2 15:46:18 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:46:18 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000040)=0x7fff, 0x4) [ 509.517228][T14146] overlayfs: unrecognized mount option "lower" or missing value 15:46:18 executing program 3: r0 = syz_mount_image$afs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='source=%^]$[+:,dyn']) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) execveat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 15:46:18 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000), 0x8, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0xa, @raw_data="ae64dfd854f21c7059313020dd2407a9ae505558503b1ba8134aa85b9e6f01fcded89798a360fb954a8f8ae8676be5cb3b6efaa6692b9f1ce736757b7b30d53440d43cc764942d058774ad620345236d340e639ba6767b844096259631d83336fae8d8121fb88c87769feb5348f4182c8a4aa36d6555c9c76a4df69bec303a96f2b5c151bc26a7fcbd09cf0389e5961a9fd8f8fa903861d5d262b99ad7490468be9ec112c4af28a1186d8c58ce1bf30c6f5411b99362ca5a3897a4c26dae6ed9d2c3cdadf2c3d43c"}) [ 509.739425][ T3125] ieee802154 phy0 wpan0: encryption failed: -22 [ 509.746214][ T3125] ieee802154 phy1 wpan1: encryption failed: -22 15:46:19 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:19 executing program 2: r0 = openat$vicodec1(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f00000000c0)=0x5) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="5000000010000104500300"/20, @ANYRES32=0x0, @ANYBLOB="ab03000000000000200012800b00010067656e65766500001000028006000500000200010400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x50}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$full(0xffffff9c, &(0x7f0000000100), 0x200141, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r4, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, r5, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_getaddrlabel={0x2c, 0x4a, 0x2, 0x70bd2b, 0x25dfdbfc, {0xa, 0x0, 0x80, 0x0, r6, 0xca2d}, [@IFAL_LABEL={0x8, 0x2, 0x1}, @IFAL_LABEL={0x8, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x90}, 0x8800) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r7, 0x11, 0x68, &(0x7f0000000180)=0xfffffffd, 0x4) 15:46:19 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) socket$inet6(0xa, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x1, @loopback}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ff99, 0x0) 15:46:19 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000480), 0x4) [ 510.290499][T14158] overlayfs: failed to resolve './file1': -2 15:46:19 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:19 executing program 3: r0 = syz_mount_image$afs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='source=%^]$[+:,dyn']) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) execveat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) [ 510.839100][T14171] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 2 - 0 [ 510.848162][T14171] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 2 - 0 [ 510.857048][T14171] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 2 - 0 [ 510.865844][T14171] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 2 - 0 [ 510.875887][T14171] device geneve2 entered promiscuous mode 15:46:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x5103}}, 0x98}}, 0x0) [ 511.141262][T14167] overlayfs: conflicting lowerdir path [ 511.236628][T14171] netdevsim netdevsim2 netdevsim0: unset [1, 1] type 2 family 0 port 2 - 0 [ 511.246376][T14171] netdevsim netdevsim2 netdevsim1: unset [1, 1] type 2 family 0 port 2 - 0 [ 511.255407][T14171] netdevsim netdevsim2 netdevsim2: unset [1, 1] type 2 family 0 port 2 - 0 [ 511.264220][T14171] netdevsim netdevsim2 netdevsim3: unset [1, 1] type 2 family 0 port 2 - 0 15:46:20 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:21 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) socket$inet6(0xa, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x1, @loopback}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ff99, 0x0) [ 512.016580][T14192] overlayfs: failed to resolve './file1': -2 15:46:21 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x1cdb40, 0x0) acct(&(0x7f00000000c0)='./file0\x00') acct(&(0x7f0000000200)='./file0\x00') acct(0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380), &(0x7f00000003c0)=@ng, 0x2, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 15:46:21 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @empty}, @timestamp_reply={0x11, 0xe0}}}}}, 0x0) [ 512.659405][T14199] overlayfs: conflicting lowerdir path [ 512.666820][ T36] audit: type=1800 audit(1627573581.829:4): pid=14209 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15522 res=0 errno=0 [ 512.717588][T14211] Process accounting resumed 15:46:22 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 512.836337][T14209] Process accounting resumed [ 512.898371][T14211] Process accounting resumed [ 512.912711][ T36] audit: type=1804 audit(1627573581.859:5): pid=14211 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir253397302/syzkaller.2epWsy/87/file0" dev="sda1" ino=15522 res=1 errno=0 15:46:22 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 512.939345][ T36] audit: type=1804 audit(1627573581.889:6): pid=14211 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir253397302/syzkaller.2epWsy/87/file0" dev="sda1" ino=15522 res=1 errno=0 [ 512.965070][ T36] audit: type=1804 audit(1627573582.069:7): pid=14211 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir253397302/syzkaller.2epWsy/87/file0" dev="sda1" ino=15522 res=1 errno=0 15:46:22 executing program 2: r0 = openat$vicodec1(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f00000000c0)=0x5) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="5000000010000104500300"/20, @ANYRES32=0x0, @ANYBLOB="ab03000000000000200012800b00010067656e65766500001000028006000500000200010400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x50}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$full(0xffffff9c, &(0x7f0000000100), 0x200141, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r4, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, r5, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_getaddrlabel={0x2c, 0x4a, 0x2, 0x70bd2b, 0x25dfdbfc, {0xa, 0x0, 0x80, 0x0, r6, 0xca2d}, [@IFAL_LABEL={0x8, 0x2, 0x1}, @IFAL_LABEL={0x8, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x90}, 0x8800) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r7, 0x11, 0x68, &(0x7f0000000180)=0xfffffffd, 0x4) [ 512.990396][ T36] audit: type=1804 audit(1627573582.079:8): pid=14209 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir253397302/syzkaller.2epWsy/87/file0" dev="sda1" ino=15522 res=1 errno=0 [ 513.210905][T14213] Process accounting resumed 15:46:22 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x1cdb40, 0x0) acct(&(0x7f00000000c0)='./file0\x00') acct(&(0x7f0000000200)='./file0\x00') acct(0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380), &(0x7f00000003c0)=@ng, 0x2, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 15:46:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000880)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@local}, {@in6=@private0, 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 15:46:22 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) socket$inet6(0xa, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x1, @loopback}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ff99, 0x0) [ 513.553079][T14220] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 2 - 0 [ 513.562165][T14220] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 2 - 0 [ 513.572970][T14220] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 2 - 0 [ 513.582164][T14220] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 2 - 0 [ 513.591426][T14220] device geneve2 entered promiscuous mode [ 513.933989][ T36] audit: type=1800 audit(1627573583.099:9): pid=14230 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15528 res=0 errno=0 [ 513.988955][T14233] Process accounting resumed [ 514.028645][T14227] overlayfs: './file0' not a directory [ 514.036666][T14230] Process accounting resumed [ 514.075055][T14220] netdevsim netdevsim2 netdevsim0: unset [1, 1] type 2 family 0 port 2 - 0 [ 514.085701][T14220] netdevsim netdevsim2 netdevsim1: unset [1, 1] type 2 family 0 port 2 - 0 [ 514.095402][T14220] netdevsim netdevsim2 netdevsim2: unset [1, 1] type 2 family 0 port 2 - 0 [ 514.104599][T14220] netdevsim netdevsim2 netdevsim3: unset [1, 1] type 2 family 0 port 2 - 0 [ 514.145452][T14226] overlayfs: conflicting lowerdir path [ 514.174228][ T36] audit: type=1804 audit(1627573583.129:10): pid=14233 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir253397302/syzkaller.2epWsy/88/file0" dev="sda1" ino=15528 res=1 errno=0 [ 514.201212][ T36] audit: type=1804 audit(1627573583.159:11): pid=14233 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir253397302/syzkaller.2epWsy/88/file0" dev="sda1" ino=15528 res=1 errno=0 [ 514.227203][ T36] audit: type=1804 audit(1627573583.289:12): pid=14233 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir253397302/syzkaller.2epWsy/88/file0" dev="sda1" ino=15528 res=1 errno=0 15:46:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={0x1c, 0x8, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 15:46:23 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x1cdb40, 0x0) acct(&(0x7f00000000c0)='./file0\x00') acct(&(0x7f0000000200)='./file0\x00') acct(0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380), &(0x7f00000003c0)=@ng, 0x2, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 15:46:23 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:23 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./fil']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 515.286820][ T36] audit: type=1800 audit(1627573584.459:13): pid=14249 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15217 res=0 errno=0 [ 515.361909][T14249] Process accounting resumed [ 515.372957][T14249] Process accounting resumed 15:46:24 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:46:24 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) socket$inet6(0xa, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x1, @loopback}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ff99, 0x0) [ 515.564960][T14250] overlayfs: failed to resolve './fil': -2 15:46:24 executing program 2: r0 = openat$vicodec1(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f00000000c0)=0x5) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="5000000010000104500300"/20, @ANYRES32=0x0, @ANYBLOB="ab03000000000000200012800b00010067656e65766500001000028006000500000200010400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x50}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$full(0xffffff9c, &(0x7f0000000100), 0x200141, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r4, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, r5, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_getaddrlabel={0x2c, 0x4a, 0x2, 0x70bd2b, 0x25dfdbfc, {0xa, 0x0, 0x80, 0x0, r6, 0xca2d}, [@IFAL_LABEL={0x8, 0x2, 0x1}, @IFAL_LABEL={0x8, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x90}, 0x8800) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r7, 0x11, 0x68, &(0x7f0000000180)=0xfffffffd, 0x4) 15:46:24 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x1cdb40, 0x0) acct(&(0x7f00000000c0)='./file0\x00') acct(&(0x7f0000000200)='./file0\x00') acct(0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380), &(0x7f00000003c0)=@ng, 0x2, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 15:46:24 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./fil']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 516.025827][T14260] overlayfs: overlapping lowerdir path 15:46:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005fc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000004b00)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a01419abbc00d6402a0c1b989db04eff7281139c1e0dc1c464c2d99f3fd0fefa238c4cdb9e26ddeb538e7663279dc864ffdff4807bba1177825e6bfe1180e6"}, 0x80, 0x0}}], 0x2, 0x0) [ 516.336496][T14267] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 2 - 0 [ 516.345339][T14267] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 2 - 0 [ 516.354271][T14267] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 2 - 0 [ 516.363154][T14267] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 2 - 0 [ 516.372510][T14267] device geneve2 entered promiscuous mode [ 516.400862][T14259] overlayfs: './file0' not a directory [ 516.555663][T14275] Process accounting resumed [ 516.570370][T14274] Process accounting resumed [ 516.705374][T14267] netdevsim netdevsim2 netdevsim0: unset [1, 1] type 2 family 0 port 2 - 0 [ 516.714656][T14267] netdevsim netdevsim2 netdevsim1: unset [1, 1] type 2 family 0 port 2 - 0 [ 516.723477][T14267] netdevsim netdevsim2 netdevsim2: unset [1, 1] type 2 family 0 port 2 - 0 [ 516.733074][T14267] netdevsim netdevsim2 netdevsim3: unset [1, 1] type 2 family 0 port 2 - 0 15:46:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="d800000018008108e00f80ecdb4cb9040a5a65ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600630001400300000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 15:46:26 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 517.158017][T14276] overlayfs: failed to resolve './fil': -2 15:46:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{0x18, 0xb}, [@call], {0x56, 0x0, 0xffff}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:46:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffff0, &(0x7f00000000c0)=[{&(0x7f0000000200)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200082603000e121600060000000001a800080004001000e53ef030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a7ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ece0b42a9ecbee5de660a1d339e903c8af730eeee6a8ccd40dd6e4edef3d93452ac5ba54ff", 0xd8}], 0x1}, 0x0) 15:46:26 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./fil']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 517.859016][T14282] IPv6: NLM_F_CREATE should be specified when creating new route [ 517.867214][T14282] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 517.881831][T14288] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 517.890438][T14288] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. [ 517.966560][T14290] overlayfs: overlapping lowerdir path 15:46:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='numa_maps\x00') r1 = gettid() setpgid(0x0, r1) ptrace$poke(0x4, r1, &(0x7f0000000000), 0x0) r2 = dup(r0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) waitid(0x2, r3, &(0x7f0000000040), 0x0, &(0x7f0000002380)) openat$vcs(0xffffffffffffff9c, &(0x7f00000022c0), 0xe000, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x0, 0x0) [ 518.092580][T14293] overlayfs: failed to resolve './file1': -2 15:46:27 executing program 2: r0 = openat$vicodec1(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f00000000c0)=0x5) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="5000000010000104500300"/20, @ANYRES32=0x0, @ANYBLOB="ab03000000000000200012800b00010067656e65766500001000028006000500000200010400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x50}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$full(0xffffff9c, &(0x7f0000000100), 0x200141, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r4, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, r5, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_getaddrlabel={0x2c, 0x4a, 0x2, 0x70bd2b, 0x25dfdbfc, {0xa, 0x0, 0x80, 0x0, r6, 0xca2d}, [@IFAL_LABEL={0x8, 0x2, 0x1}, @IFAL_LABEL={0x8, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x90}, 0x8800) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r7, 0x11, 0x68, &(0x7f0000000180)=0xfffffffd, 0x4) 15:46:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffff0, &(0x7f00000000c0)=[{&(0x7f0000000200)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200082603000e121600060000000001a800080004001000e53ef030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a7ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ece0b42a9ecbee5de660a1d339e903c8af730eeee6a8ccd40dd6e4edef3d93452ac5ba54ff", 0xd8}], 0x1}, 0x0) 15:46:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000680)={0x20, r1, 0x221, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0xc, 0x11d, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4, 0x3}]}]}]}, 0x20}}, 0x0) 15:46:27 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 518.562843][T14297] overlayfs: failed to resolve './fil': -2 [ 518.620922][T14303] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 2 - 0 [ 518.630174][T14303] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 2 - 0 [ 518.639199][T14303] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 2 - 0 [ 518.648009][T14303] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 2 - 0 [ 518.657182][T14303] device geneve2 entered promiscuous mode [ 518.785147][T14311] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 518.860140][T14313] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 518.976732][T14303] netdevsim netdevsim2 netdevsim0: unset [1, 1] type 2 family 0 port 2 - 0 [ 518.986070][T14303] netdevsim netdevsim2 netdevsim1: unset [1, 1] type 2 family 0 port 2 - 0 [ 518.995267][T14303] netdevsim netdevsim2 netdevsim2: unset [1, 1] type 2 family 0 port 2 - 0 [ 519.006046][T14303] netdevsim netdevsim2 netdevsim3: unset [1, 1] type 2 family 0 port 2 - 0 15:46:28 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xa80c, 0x0}}], 0xec0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="03070006000800fdff000b00000004000180"], 0x18}}, 0x0) 15:46:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='numa_maps\x00') r1 = gettid() setpgid(0x0, r1) ptrace$poke(0x4, r1, &(0x7f0000000000), 0x0) r2 = dup(r0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) waitid(0x2, r3, &(0x7f0000000040), 0x0, &(0x7f0000002380)) openat$vcs(0xffffffffffffff9c, &(0x7f00000022c0), 0xe000, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x0, 0x0) [ 519.571954][T14315] overlayfs: './file0' not a directory 15:46:28 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 519.941403][T14325] overlayfs: failed to resolve './file': -2 15:46:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='numa_maps\x00') r1 = gettid() setpgid(0x0, r1) ptrace$poke(0x4, r1, &(0x7f0000000000), 0x0) r2 = dup(r0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) waitid(0x2, r3, &(0x7f0000000040), 0x0, &(0x7f0000002380)) openat$vcs(0xffffffffffffff9c, &(0x7f00000022c0), 0xe000, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x0, 0x0) [ 520.158604][T14312] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 520.167845][T14312] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. 15:46:29 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:29 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffff0, &(0x7f00000000c0)=[{&(0x7f0000000200)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200082603000e121600060000000001a800080004001000e53ef030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a7ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ece0b42a9ecbee5de660a1d339e903c8af730eeee6a8ccd40dd6e4edef3d93452ac5ba54ff", 0xd8}], 0x1}, 0x0) 15:46:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000080)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffff13ffff080211000001"], 0x448}}, 0x0) 15:46:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000200)={"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"}) [ 520.888553][T14336] overlayfs: './file0' not a directory 15:46:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='numa_maps\x00') r1 = gettid() setpgid(0x0, r1) ptrace$poke(0x4, r1, &(0x7f0000000000), 0x0) r2 = dup(r0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) waitid(0x2, r3, &(0x7f0000000040), 0x0, &(0x7f0000002380)) openat$vcs(0xffffffffffffff9c, &(0x7f00000022c0), 0xe000, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x0, 0x0) [ 520.988564][T14340] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 520.997856][T14340] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. 15:46:30 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 521.173083][T14344] kvm [14342]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010007 data 0x762ba46fa95f3264 15:46:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffff0, &(0x7f00000000c0)=[{&(0x7f0000000200)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200082603000e121600060000000001a800080004001000e53ef030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a7ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ece0b42a9ecbee5de660a1d339e903c8af730eeee6a8ccd40dd6e4edef3d93452ac5ba54ff", 0xd8}], 0x1}, 0x0) [ 521.340921][T14343] overlayfs: failed to resolve './file': -2 15:46:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000006c0)=@newlink={0x40, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gre={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x1}]}}}]}, 0x40}}, 0x0) 15:46:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000080)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffff13ffff080211000001"], 0x448}}, 0x0) 15:46:30 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 521.753732][T14357] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 521.763049][T14357] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. 15:46:31 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) 15:46:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3c}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @numgen={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_NG_DREG={0x8}, @NFTA_NG_MODULUS={0x8}, @NFTA_NG_OFFSET={0x8}, @NFTA_NG_TYPE={0x8}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 15:46:31 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000ac0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x10, 0x0, &(0x7f00000002c0)=[@clear_death], 0x0, 0x0, 0x0}) [ 522.216096][T14363] overlayfs: './file0' not a directory 15:46:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000080)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffff13ffff080211000001"], 0x448}}, 0x0) 15:46:31 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 522.463040][T14370] loop3: detected capacity change from 0 to 4096 [ 522.489847][T14367] overlayfs: failed to resolve './file': -2 [ 522.622696][T14370] EXT4-fs error (device loop3): ext4_fill_super:4960: inode #2: comm syz-executor.3: iget: root inode unallocated [ 522.636149][T14370] EXT4-fs (loop3): get root inode failed [ 522.641999][T14370] EXT4-fs (loop3): mount failed [ 522.810459][T14379] binder: 14376:14379 unknown command 0 [ 522.816404][T14379] binder: 14376:14379 ioctl c0306201 20000200 returned -22 15:46:32 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 522.913164][T14380] binder: 14376:14380 unknown command 0 [ 522.919156][T14380] binder: 14376:14380 ioctl c0306201 20000200 returned -22 [ 522.931285][T14370] loop3: detected capacity change from 0 to 4096 15:46:32 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, 0x0) [ 523.000511][T14370] EXT4-fs: failed to create workqueue [ 523.006299][T14370] EXT4-fs (loop3): mount failed 15:46:32 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000029c0)=""/4108, 0x100c}, {&(0x7f00000019c0)=""/4085, 0xff5}], 0x2}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0xfffffffc, @empty}, 0xffffffffffffff83) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="ff7f0000", @ANYRES16=r2, @ANYBLOB="01"], 0x14}}, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 15:46:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000080)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffff13ffff080211000001"], 0x448}}, 0x0) 15:46:32 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() kcmp(r0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) [ 523.640536][T14398] netlink: 15645 bytes leftover after parsing attributes in process `syz-executor.2'. 15:46:33 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040), 0x2800008, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@fscache}]}}) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1218020, 0x0) [ 523.859304][T14394] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 523.931630][T14388] overlayfs: './file0' not a directory 15:46:33 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000cc0)=0x2, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @private2, 0xff}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)='b', 0x1}, {&(0x7f0000000300)="af", 0x1}], 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 15:46:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x9) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) sendmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000004dc0)=[{0xc, 0x11}], 0xc}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:46:33 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_ifreq(r0, 0x8932, &(0x7f00000000c0)={'batadv_slave_0\x00', @ifru_hwaddr=@broadcast}) 15:46:33 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:33 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 15:46:33 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040), 0x2800008, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@fscache}]}}) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1218020, 0x0) 15:46:34 executing program 5: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040), 0x2800008, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@fscache}]}}) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1218020, 0x0) [ 525.254352][T14429] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 525.299112][T14425] overlayfs: './file0' not a directory 15:46:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 15:46:34 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x500, 0x0, 0x0, 0x8000000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:46:34 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040), 0x2800008, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@fscache}]}}) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1218020, 0x0) 15:46:34 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:35 executing program 5: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040), 0x2800008, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@fscache}]}}) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1218020, 0x0) [ 526.035758][T14446] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 526.074905][T14446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 526.084136][T14446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:46:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 526.584016][T14450] overlayfs: './file0' not a directory 15:46:35 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040), 0x2800008, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@fscache}]}}) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1218020, 0x0) [ 526.837131][T14449] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 526.875949][T14449] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 526.885251][T14449] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 526.903917][T14460] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 15:46:36 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:36 executing program 5: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040), 0x2800008, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@fscache}]}}) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1218020, 0x0) 15:46:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 15:46:36 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(0x0, &(0x7f0000000440)='./bus/file0\x00') 15:46:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:46:36 executing program 4: r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff}) truncate(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$KDDELIO(r2, 0x4b35, 0xf9d) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) syz_emit_ethernet(0x7c, &(0x7f00000002c0)=ANY=[@ANYBLOB="0180c20000006d96ec512313e5bccde9aa9d27a0375d7472030d1f7e00d3233fb4ed55f4dce43c1d4b3fa5d6010dec14c87d479e1a1932cdcf89000000000000006b2da3c490062e62290044e704aff8f022e47f007273418cd7abe019e1a1d111298f43e45fb356bcce94b603465e92bb526549278fa62c0959d86cf0618af3cfdd000000000400000000000000af3cdbb658fe7d702cbad24f30aed66ca94bef0c60aeed9898f43bbe627527b92a5d337fc4477b5dca6e"], 0x0) 15:46:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000180)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x4}]}}}, @ip_retopts={{0x10, 0x0, 0x7, {[@noop, @noop, @noop, @noop]}}}, @ip_tos_u8={{0xd}}], 0x34}, 0x14) [ 528.092430][T14480] overlayfs: './file0' not a directory [ 528.329918][T14482] overlayfs: './file0' not a directory 15:46:37 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:37 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000018007f5f00fe01b6a4a2809302060000fe000001020b00f8090004003500281014006c00190005407fffffff0022de1338d54400009b84136ef75afb83da4411001600c43ab82200000000f2ff", 0x51}], 0x1}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) close(r0) clone(0x10000, &(0x7f0000000540)="c36b8b846030d50814623ffd61e0f2d001102651a91ebad9e9d3e752551888bb1d1a56a0803740d2549d4f24833394063d66330e94244a8a4eb1a68b4bad5c15d0c0f312bdf911eb0d26199f29fc89a46b4aa788eabeebeb68fd23736bf017da34f7eb8eb31bd3b8e663b74a98ba567874b8dec79c645a89b70e", &(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)="7424f6cea75ee9eba6a88ae9d40616af558db7a48aa513fad2d86c3999e55d68e1ad9effc74ac24f51052321dcc97f1d351dc9a964de72255583448c9968e954e0e378dd4d77fc85bdcc155ef6c9f2ba47ab9c0e145afc4e58ab55c153f80466b912ef327b5ad660ca055e75c754e7de9bcc51bf73a59952405c93539ba23f0c54f5a7c6ac840704dd023c0814164546ca77a3308fe3ea3b62709d63e7fcea84a594f5e6443ac3385b88958bb75e7b282e0eebed42e9bb8d80c208ac2b814984c5a109f705dfb35761e5a9857a01e3e0bc7f1e7ad76f5c0421d6480f2f856494774f11b465b20432123a4a37e029b903cca0e7b7b6ac3c7aac") 15:46:37 executing program 3: r0 = socket(0x2, 0x3, 0x11) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, 0x0, 0x0, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000005340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xfb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", ['\x00']}, 0x158) 15:46:37 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(0x0, &(0x7f0000000440)='./bus/file0\x00') 15:46:38 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="f0000000", @ANYRES16=r0, @ANYBLOB="cf430000800000000000130000003400098008000200000000000800020003"], 0xf0}}, 0x0) 15:46:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000100)=0xfffffffd, 0x4) [ 529.293333][T14508] overlayfs: failed to resolve './file1': -2 [ 529.295066][T14512] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.2'. [ 529.309978][T14512] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 15:46:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r1}, &(0x7f0000000100)=0x14) 15:46:38 executing program 3: r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) fork() madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 529.501923][T14516] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.2'. [ 529.512862][T14516] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 15:46:38 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x8) [ 529.571962][T14515] overlayfs: './file0' not a directory 15:46:38 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:39 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(0x0, &(0x7f0000000440)='./bus/file0\x00') 15:46:39 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1011fe, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './bus'}, 0x9) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x161842, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) ftruncate(r1, 0x0) 15:46:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="fbff00000000000000000b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:46:39 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000480)=@newtaction={0x8c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x78, 0x1, [@m_police={0x74, 0x1, 0x0, 0x0, {{0xb}, {0x48, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8}], [@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 15:46:39 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, 0x0, 0x0) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0xbf, 0x0, 0x0, @time, {}, {}, @raw8={"ec55f2fd8941dd0ad8438f0d"}}], 0x1c) [ 530.753321][T14538] overlayfs: './file0' not a directory [ 530.816312][T14531] overlayfs: './file0' not a directory 15:46:40 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0}) 15:46:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x82, &(0x7f00000001c0), 0x8) 15:46:40 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', 0x0) 15:46:40 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:40 executing program 3: r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) fork() madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 15:46:40 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="b7000000000000000700000000000000950000000000000017528657435694a558273a1b323cd099aded1e83d1326fc6eee6b1037a74cfb5af100fc4e94d123d9b22a78e3f8850821bc1f8b5b0a3e3b79b0d96ab7cc60e0e144f0f04bfffe66a22d132e26c8728acce8ff7a161ea40f2f05625f7647fabbc442092c0ec9135cac93805aa884902e1bbe9a2f9ee69dc84c233eec3bc91801781b1aeebe06180f33af6ebd363c0a4a0423d49dd12a861c55392d1655b1084093fdc72e8ddf1b07415e57f50e67f1a04d3405a85f58a5dab8726f2975639c4cc978112c79fed28b5c7e904f90665c41b4df696b9"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x28000400) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) 15:46:40 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a3) 15:46:40 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x35}, {0x25}, {0x6}]}) [ 531.863385][T14559] overlayfs: './file0' not a directory [ 531.906324][T14561] overlayfs: failed to resolve './file1': -2 15:46:41 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', 0x0) [ 532.159311][ T36] kauditd_printk_skb: 5 callbacks suppressed [ 532.159374][ T36] audit: type=1326 audit(1627573601.329:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14565 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f62549 code=0x0 15:46:41 executing program 3: r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) fork() madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 15:46:41 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:41 executing program 4: r0 = epoll_create1(0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f00000053c0), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xa0000004}) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 15:46:41 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f0000000080)='cgroup.subtree_control\x00') close(r0) 15:46:42 executing program 4: unshare(0x480) r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 15:46:42 executing program 2: r0 = fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='+\x00', &(0x7f0000000100)='silent\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='{&,)&.E\\[]^)-\\+)&\x00', &(0x7f0000000140)="e7", 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='%\'\x00', &(0x7f0000000240)='\\+\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='^\x1e\x00', &(0x7f00000001c0)='%\'\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000340)='Z\\[\x00', 0x0, r0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000280)='{&,)&.E\\[]^)-\\+)&\x00', &(0x7f00000002c0)=',*%!\x00', 0x0) close(r0) [ 533.035611][T14595] overlayfs: './file0' not a directory [ 533.238052][T14596] overlayfs: './file0' not a directory 15:46:42 executing program 5: r0 = syz_io_uring_setup(0xe20, &(0x7f0000000000), &(0x7f0000041000/0x4000)=nil, &(0x7f0000042000/0x3000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_CLOSE={0x13, 0x4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:46:42 executing program 1: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', 0x0) 15:46:42 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:42 executing program 3: r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) fork() madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 15:46:42 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)) 15:46:42 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = fork() rt_sigqueueinfo(0x0, 0x0, 0x0) r3 = pidfd_open(r2, 0x0) r4 = dup3(r3, r1, 0x0) setns(r4, 0x8000000) 15:46:43 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @multicast}, 0x38, {0x2, 0x0, @remote}, 'ip_vti0\x00'}) [ 534.339975][T14614] overlayfs: './file0' not a directory 15:46:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback={0xff00000000000000}}, 0x1c) sendmmsg(r0, &(0x7f0000002180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003840)=[{0x10}], 0x10}}], 0x1, 0x0) [ 534.495690][T14623] overlayfs: failed to resolve './file1': -2 15:46:44 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = syz_io_uring_setup(0x77b, &(0x7f0000001500), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x300, 0x0, 0x0, 0x0) 15:46:44 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x1c, 0xffffffffffffffff, &(0x7f0000000000)=0xff6f) 15:46:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) prlimit64(0x0, 0x0, 0x0, 0x0) 15:46:44 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x64030101}], 0x10) recvmmsg(r1, &(0x7f00000068c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000014) 15:46:44 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x1a02) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x11, r0, 0xdf9da000) pipe(&(0x7f0000000040)) 15:46:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x2) write$evdev(r0, &(0x7f00000000c0)=[{{0x77359400}, 0x14}], 0x18) 15:46:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x34, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5}]}]}, 0x34}}, 0x0) [ 535.779297][T14644] overlayfs: overlapping lowerdir path [ 536.082225][T14646] overlayfs: './file0' not a directory 15:46:45 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x1a02) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x11, r0, 0xdf9da000) pipe(&(0x7f0000000040)) 15:46:45 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) syz_mount_image$efs(0x0, &(0x7f00000001c0)='./file1\x00', 0x65, 0x2, &(0x7f0000000280)=[{&(0x7f0000000980)="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", 0x7ff, 0xdccc}, {&(0x7f0000000680), 0x0, 0x7d}], 0x280050, &(0x7f00000002c0)={[{'overlay\x00'}], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) syz_mount_image$squashfs(&(0x7f0000000600), &(0x7f0000000680)='./file1\x00', 0xffffffffffffff57, 0x1, &(0x7f0000000740)=[{&(0x7f00000006c0)="a795ab92b61c196f9d5ec7c07c7c783227eaff0d6dd77c7f70805dcbd6769ddded0a0f724078fa4edf39f397317513f624d0cc123496b7dc6d24c92f8856d57bc8ea2b33189463f9872645eeab6b18c072ca23bc3ff86936f3fb77e12fdeeff0148186141ddd007c94b473001be713e3ea3854711f", 0x75, 0xcf6}], 0x80, &(0x7f0000001280)={[{'\xf9'}, {}, {'defcontext'}, {'!'}, {')!&-\\'}, {'metacopy=off'}, {'^\xb6'}, {}], [{@dont_appraise}, {@euid_gt}, {@seclabel}]}) mount$overlay(0x0, &(0x7f0000000140)='./file2\x00', &(0x7f0000000500), 0x100418, &(0x7f0000000840)={[{@metacopy_off}, {@xino_off}, {@index_off}], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@permit_directio}, {@euid_gt={'euid>', 0xee01}}, {@dont_hash}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@measure}]}) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000640)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f00000005c0)='./file2\x00', 0x58) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 15:46:45 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:45 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = syz_io_uring_setup(0x77b, &(0x7f0000001500), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x300, 0x0, 0x0, 0x0) 15:46:45 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000500), 0x2, 0x80) ioctl$RTC_WIE_OFF(r0, 0x7010) r1 = openat$rtc(0xffffff9c, &(0x7f0000000b00), 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$RTC_AIE_ON(r1, 0x7001) r2 = openat$rtc(0xffffff9c, &(0x7f0000000b00), 0x440000, 0x0) r3 = openat$rtc(0xffffff9c, &(0x7f0000000b00), 0x0, 0x0) ioctl$RTC_PIE_ON(r3, 0x7005) ioctl$RTC_IRQP_SET(r2, 0x4004700c, 0x12dd) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$RTC_AIE_ON(r2, 0x7001) 15:46:45 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000280)) 15:46:46 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x1a02) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x11, r0, 0xdf9da000) pipe(&(0x7f0000000040)) [ 536.917142][T14666] loop1: detected capacity change from 0 to 220 15:46:46 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = syz_io_uring_setup(0x77b, &(0x7f0000001500), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x300, 0x0, 0x0, 0x0) 15:46:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000000)={0x0, 0x0, 0x1, "da"}, 0x9) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 15:46:46 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt(r0, 0x112, 0xd, 0x0, 0x0) [ 537.747482][T14686] loop1: detected capacity change from 0 to 220 15:46:47 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x1a02) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x11, r0, 0xdf9da000) pipe(&(0x7f0000000040)) 15:46:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000000)={0x0, 0x0, 0x1, "da"}, 0x9) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 15:46:47 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = syz_io_uring_setup(0x77b, &(0x7f0000001500), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x450e, 0x300, 0x0, 0x0, 0x0) [ 539.210730][T14672] overlayfs: overlapping lowerdir path [ 539.232314][T14680] overlayfs: 'file0' not a directory [ 539.232843][T14677] overlayfs: failed to resolve './bus': -2 15:46:48 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="0201630000000a000000ff45ac0000ffffffbf00080000000000000002400000000063000000e1000000887700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) 15:46:48 executing program 5: sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/loop0', 0x0, 0x0) 15:46:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000008000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="1d0002000010000008000a00", @ANYRES32], 0x50}}, 0x0) 15:46:48 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6}, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300", @ANYRES32=r5], 0x3c}}, 0x0) 15:46:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000000)={0x0, 0x0, 0x1, "da"}, 0x9) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 15:46:48 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 539.832339][T14716] device bridge0 entered promiscuous mode 15:46:49 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000172000/0x1000)=nil) madvise(&(0x7f00003f3000/0x1000)=nil, 0x1000, 0x2) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000dab000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) syz_io_uring_setup(0x54d3, &(0x7f0000000140), &(0x7f00008f1000/0x1000)=nil, &(0x7f000051e000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 15:46:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000000)={0x0, 0x0, 0x1, "da"}, 0x9) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 539.948311][T14712] device bridge0 left promiscuous mode [ 539.982744][T14716] device bridge0 entered promiscuous mode [ 540.073453][T14712] device bridge0 left promiscuous mode 15:46:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x10, 0x803, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}]}, 0x3c}}, 0x0) 15:46:49 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6}, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300", @ANYRES32=r5], 0x3c}}, 0x0) 15:46:49 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0105303, &(0x7f00000002c0)={{0x0, 0x1f}}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000240)) [ 540.846529][T14753] device bridge0 entered promiscuous mode 15:46:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000480)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0xffffff81, 0x200}, 0x1c) [ 541.029358][T14752] device bridge0 left promiscuous mode [ 541.569405][T14735] overlayfs: 'file0' not a directory [ 541.575492][T14738] overlayfs: failed to resolve './bus': -2 [ 541.837047][T14772] loop1: detected capacity change from 0 to 1 [ 541.902157][T14772] loop1: p1 p2 p3 p4 [ 541.906518][T14772] loop1: partition table partially beyond EOD, truncated [ 541.914130][T14772] loop1: p1 start 10 is beyond EOD, truncated [ 541.920612][T14772] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 541.931077][T14772] loop1: p3 start 225 is beyond EOD, truncated [ 541.939093][T14772] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 542.049048][T14772] loop1: detected capacity change from 0 to 1 15:46:51 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="0201630000000a000000ff45ac0000ffffffbf00080000000000000002400000000063000000e1000000887700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) 15:46:51 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0xfffe) pwrite64(r0, 0x0, 0x0, 0x0) 15:46:51 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6}, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300", @ANYRES32=r5], 0x3c}}, 0x0) 15:46:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000480)=0x87, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:46:51 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0105303, &(0x7f00000002c0)={{0x0, 0x1f}}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000240)) 15:46:51 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 542.414343][T14790] device bridge0 entered promiscuous mode [ 542.528835][ T36] audit: type=1804 audit(1627573611.699:20): pid=14796 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir253397302/syzkaller.2epWsy/115/file0" dev="sda1" ino=14226 res=1 errno=0 [ 542.628229][T14788] device bridge0 left promiscuous mode [ 542.714048][ T36] audit: type=1804 audit(1627573611.729:21): pid=14796 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir253397302/syzkaller.2epWsy/115/file0" dev="sda1" ino=14226 res=1 errno=0 [ 542.920881][T14809] loop1: detected capacity change from 0 to 1 15:46:52 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0105303, &(0x7f00000002c0)={{0x0, 0x1f}}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000240)) 15:46:52 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6}, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000300", @ANYRES32=r5], 0x3c}}, 0x0) [ 543.008871][T14809] loop1: p1 p2 p3 p4 [ 543.013127][T14809] loop1: partition table partially beyond EOD, truncated [ 543.021473][T14809] loop1: p1 start 10 is beyond EOD, truncated [ 543.027844][T14809] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 543.216954][ T36] audit: type=1800 audit(1627573612.389:22): pid=14796 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="sda1" ino=14226 res=0 errno=0 [ 543.259470][T14809] loop1: p3 start 225 is beyond EOD, truncated [ 543.267036][T14809] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 543.341782][ T36] audit: type=1800 audit(1627573612.419:23): pid=14804 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="sda1" ino=14226 res=0 errno=0 15:46:52 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0xfffe) pwrite64(r0, 0x0, 0x0, 0x0) [ 543.445320][T14820] device bridge0 entered promiscuous mode [ 543.610701][T14818] device bridge0 left promiscuous mode 15:46:52 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="0201630000000a000000ff45ac0000ffffffbf00080000000000000002400000000063000000e1000000887700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) 15:46:53 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0xfffe) pwrite64(r0, 0x0, 0x0, 0x0) [ 543.970105][ T36] audit: type=1804 audit(1627573613.139:24): pid=14835 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir253397302/syzkaller.2epWsy/116/file0" dev="sda1" ino=14183 res=1 errno=0 [ 544.109665][ T36] audit: type=1804 audit(1627573613.189:25): pid=14835 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir253397302/syzkaller.2epWsy/116/file0" dev="sda1" ino=14183 res=1 errno=0 15:46:53 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0105303, &(0x7f00000002c0)={{0x0, 0x1f}}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000240)) [ 544.463531][T14841] loop1: detected capacity change from 0 to 1 [ 544.547680][ T36] audit: type=1804 audit(1627573613.719:26): pid=14845 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir193778126/syzkaller.NBOYhP/212/file0" dev="sda1" ino=14402 res=1 errno=0 [ 544.638919][T14841] loop1: p1 p2 p3 p4 [ 544.643045][T14841] loop1: partition table partially beyond EOD, truncated [ 544.651153][T14841] loop1: p1 start 10 is beyond EOD, truncated [ 544.657475][T14841] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 544.747118][ T36] audit: type=1804 audit(1627573613.749:27): pid=14845 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir193778126/syzkaller.NBOYhP/212/file0" dev="sda1" ino=14402 res=1 errno=0 15:46:54 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0xfffe) pwrite64(r0, 0x0, 0x0, 0x0) [ 544.795519][T14841] loop1: p3 start 225 is beyond EOD, truncated [ 544.802779][T14841] loop1: p4 size 3657465856 extends beyond EOD, truncated 15:46:54 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0xfffe) pwrite64(r0, 0x0, 0x0, 0x0) 15:46:54 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="0201630000000a000000ff45ac0000ffffffbf00080000000000000002400000000063000000e1000000887700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 545.411581][ T36] audit: type=1804 audit(1627573614.579:28): pid=14859 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir193778126/syzkaller.NBOYhP/213/file0" dev="sda1" ino=14146 res=1 errno=0 [ 545.547866][ T36] audit: type=1804 audit(1627573614.619:29): pid=14859 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir193778126/syzkaller.NBOYhP/213/file0" dev="sda1" ino=14146 res=1 errno=0 [ 545.993106][T14868] loop1: detected capacity change from 0 to 1 [ 546.042710][T14868] loop1: p1 p2 p3 p4 [ 546.047254][T14868] loop1: partition table partially beyond EOD, truncated [ 546.055055][T14868] loop1: p1 start 10 is beyond EOD, truncated [ 546.061287][T14868] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 546.078693][T14868] loop1: p3 start 225 is beyond EOD, truncated [ 546.085697][T14868] loop1: p4 size 3657465856 extends beyond EOD, truncated 15:46:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000c00)=0x3e) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000440)=@acquire={0x174, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {@in=@private, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@dev, 0x0, 0x32}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @XFRMA_IF_ID={0x8, 0x1f, r2}]}, 0x174}}, 0x0) 15:46:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x189, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xc000) [ 546.775290][T14793] overlayfs: 'file0' not a directory [ 546.781594][T14799] overlayfs: failed to resolve './bus': -2 [ 546.995148][T14884] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 547.036673][T14885] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:46:56 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:56 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0xfffe) pwrite64(r0, 0x0, 0x0, 0x0) 15:46:56 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800005, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000440)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x35, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 15:46:56 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0xfffe) pwrite64(r0, 0x0, 0x0, 0x0) 15:46:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10003) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:46:56 executing program 3: unshare(0x48040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSMRU1(r1, 0x80047455, &(0x7f0000000080)) 15:46:56 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x1e3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05604, &(0x7f0000000280)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 15:46:57 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, 0x0) [ 548.653911][T14910] overlayfs: './file0' not a directory 15:46:57 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) close(r0) r1 = memfd_create(&(0x7f0000000200)='-B\xd5Nh\xc5\x01\x00p#\xcf\x11/\xc8\xd0:\x9c\xc0\xad\x89\x9ck\xde\xc5\xddUE\xbf8M\xcd\xfb\xcc\x97\x00\x04\xa9=\xa2\xcdJx\xa9\xb2\x04K\x98\x93?\x88X\xf7\xd6\x1d\xa1\xce\x8b\x19\xc24\xd6\xfe7\x0f\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00|\x00\xeb\xc7=Y\xb5Zo\x96o\xd0O\xe6\xd9\x06\xd8?\xea\x98Zl\xd5\x1d\xfe\xab%\x00\x00\x00\x80\xfe\xe1&\x1f\x16\r<&\x83.n\xc5\xd4#\xdaS,\x11\xd2\xb5\xf3lY\xd5\xc8\x10\"g6\xda\x03\x91d}\xb38\xc3`\xb2A\xd1\x16Yl\xa3\xce\x7fCQ\xa9\x19\x02_\xa2ha\xdbA\xe7\x17e\x19\xb17\xf4Z\xfa\xa3\x88\xf25h\xbdq\x01\x00s\xe6\x18\xb5\r\x9a\x82\x1aj6\xbc\xd8NR-\x9c\bh#w7\xa7\xd4\xa9\xb0\xb9X\xe2\xab#W\x85yo\xdaS\xff\x1cy\xf4\x19\x17}\xdb\xd1\xc4\xa8\x8a\xf0\xd0\x9e\xd9\xa8E\xcf8\xb5y\xd0\x1c\nX2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9d\xcf\xa4\x90?\x86%\xc6\x90\x8d\xa7\x81\t\xd7d#\x8d!\xcb\x80\x9c~\x19\xcf5h\xd1\xeb\x91K\xbd\x91c\xfa\x11\x80\x00}\xd3\x9c\x90\xa8\x02]\xd6\x18\xe7\xee\x18M\xe4\xff', 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00') 15:46:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x8, 0x4, &(0x7f0000000680)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x62}]}, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0x8b, &(0x7f0000000740)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:46:58 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x1e3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05604, &(0x7f0000000280)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 15:46:58 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:46:58 executing program 4: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000010000000000008000000008000000880000000f000000050000003412341200010000090301804900"/128, 0x80}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xfe0}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="00ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac1911eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000010000000000008000000008000000880000000f0000000500000034123412000100000903018000"/640, 0x280, 0x1600}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x19e0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1be0}, {&(0x7f0000010f00)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1de0}, {&(0x7f0000011000)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1fe0}, {&(0x7f0000011100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x21e0}, {&(0x7f0000011200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x23e0}, {&(0x7f0000011300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x25e0}, {&(0x7f0000011400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x27e0}, {&(0x7f0000011500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x29e0}, {&(0x7f0000011600)="00ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac1911", 0x200, 0x2e00}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff0000000000000000000000000a0000000b000000ffffffff00"/64, 0x40, 0x10000}, {&(0x7f0000011900)="ff0700"/32, 0x20, 0x11000}, {&(0x7f0000011a00)="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"/5856, 0x16e0, 0x12000}, {&(0x7f0000013100)="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"/480, 0x1e0, 0x14000}, {&(0x7f0000013300)="850287ae20000000658132516581325165813251000000000000000000000000c003000523b500001a0400000000000000000000070000001a04000000000000c100660069006c0065003000"/96, 0x60, 0x15000}, {&(0x7f0000013400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x16000}, {&(0x7f0000013900)='syzkallers\x00'/32, 0x20, 0x17000}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x1b000}], 0x0, &(0x7f0000013b00)) 15:46:58 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$bt_hci(r1, 0x84, 0x25, &(0x7f00000010c0)=""/4074, &(0x7f0000000040)=0xfea) 15:46:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x79, 0x2, [0x0, 0x0]}, 0xc) 15:46:58 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x1e3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05604, &(0x7f0000000280)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 549.775948][T14950] loop4: detected capacity change from 0 to 432 [ 550.007825][T14947] overlayfs: './file0' not a directory 15:46:59 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x8) socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8b15, &(0x7f00000000c0)={'wlan1\x00'}) r1 = creat(0x0, 0x0) pwritev2(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8b15, &(0x7f00000000c0)={'wlan1\x00'}) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) close_range(r3, 0xffffffffffffffff, 0x2) pwritev2(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8b15, &(0x7f00000000c0)={'wlan1\x00'}) 15:47:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, 0x0, 0x0) 15:47:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x79, 0x2, [0x0, 0x0]}, 0xc) 15:47:00 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$bt_hci(r1, 0x84, 0x25, &(0x7f00000010c0)=""/4074, &(0x7f0000000040)=0xfea) 15:47:00 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x1e3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05604, &(0x7f0000000280)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 15:47:00 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$bt_hci(r1, 0x84, 0x25, &(0x7f00000010c0)=""/4074, &(0x7f0000000040)=0xfea) 15:47:00 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x2004000) 15:47:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x79, 0x2, [0x0, 0x0]}, 0xc) [ 551.876820][T14965] overlayfs: './file0' not a directory 15:47:01 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:01 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000001800)=ANY=[@ANYBLOB="5c0000000206010400000000000000000a00000a050004000200000005000400010000000900020073797a3200000a0000000900020073797a3200000000180007800c00028008000140ac1414aa0800124000000009f1a5247a51b6874e03"], 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0xbbc79e32675b22e0) io_setup(0x8, &(0x7f0000000580)=0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000180)={{}, 0x1, 0x7fffffff, 0xffffffffffffff43}) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x208, 0x9) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000580)=ANY=[@ANYRESDEC, @ANYRES16=r4, @ANYBLOB="00022dbd7000fedbdf250300000008000400e0000002c4bd4572333c6ec1b1fd5b8b01f7dfe7e3996772fc12b05b245ee1735be6071e583078abc90d94248538991e5fcf2dc96a0ed8defc60b1c608a1b8eecc0a2fc4dc983e0d29b79f0878db3b8c92ae16b7e39b182d2fcdd95c9d3422c0bb53530b06b41c68baa2cc58db4e2166ce338d970f05c27a610000ffedff581bd7ba9d2c6aafce42270343107f695871e73e8bd41867ef145a9223bdb122aa29464c36aca08d609c170b21843de1ec2611cdb8f19b7f05e8296b2947cfac6543c3", @ANYRESOCT], 0x1c}, 0x1, 0x0, 0x0, 0x20000088}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, r4, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:syslog_conf_t:s0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x8000) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xc4, r5, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_KEY={0xa8, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "7872da89e8f4acf19456e325201a3b81"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x83}, @NL802154_KEY_ATTR_USAGE_CMDS={0xfffffffffffffe61, 0x3, "fe12db491da1bf1b88a9129c30a53e4513f5419ba271d0bdf6eb21c9f7b42036"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "f78db24a706e0e36d8488846136b4ff2a39bfcca86dead7b1dff9a126b807fb7"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "8cc254f241065f567a6b3b44fae304e37bf9d176ae60dd2bddded94a85e0f789"}, @NL802154_KEY_ATTR_BYTES={0xfffffffffffffeb1, 0x4, "a1d2d037650ee948ecf35a05977bd13f"}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x48044}, 0x20000080) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x54}, 0x1, 0x0, 0x0, 0x8090}, 0x800) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001880)={&(0x7f00000000c0)={0x1c, r5, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000001) process_vm_writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000180)=""/90, 0x5a}, {&(0x7f0000000200)=""/49, 0x31}, {&(0x7f0000000300)=""/195, 0xc3}, {&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000400)=""/243, 0xf3}], 0x5, &(0x7f0000000280)=[{&(0x7f0000000600)=""/216, 0xd8}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/118, 0x76}], 0x3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r1, 0x1, &(0x7f0000000740)=[&(0x7f0000000700)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000005c0)='t', 0x1}]) 15:47:01 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$bt_hci(r1, 0x84, 0x25, &(0x7f00000010c0)=""/4074, &(0x7f0000000040)=0xfea) 15:47:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x79, 0x2, [0x0, 0x0]}, 0xc) [ 553.258531][T14999] overlayfs: overlapping lowerdir path [ 553.395591][T14995] overlayfs: failed to resolve './file1': -2 15:47:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x8) socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8b15, &(0x7f00000000c0)={'wlan1\x00'}) r1 = creat(0x0, 0x0) pwritev2(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8b15, &(0x7f00000000c0)={'wlan1\x00'}) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) close_range(r3, 0xffffffffffffffff, 0x2) pwritev2(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8b15, &(0x7f00000000c0)={'wlan1\x00'}) 15:47:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, 0x0, 0x0) 15:47:03 executing program 1: r0 = getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000000)=0x3) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000008c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ptrace(0x4207, r2) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f00000004c0)={"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"}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x0, &(0x7f0000000180), 0x0) 15:47:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x600000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x2, 0x3, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_lifetime={0x4, 0x4}, @sadb_lifetime={0x4, 0x3}]}, 0x90}}, 0x0) dup3(r0, r1, 0x0) 15:47:03 executing program 5: socket$caif_stream(0x25, 0x1, 0x23) 15:47:03 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x8) socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8b15, &(0x7f00000000c0)={'wlan1\x00'}) r1 = creat(0x0, 0x0) pwritev2(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8b15, &(0x7f00000000c0)={'wlan1\x00'}) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) close_range(r3, 0xffffffffffffffff, 0x2) pwritev2(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8b15, &(0x7f00000000c0)={'wlan1\x00'}) [ 554.946497][T15020] overlayfs: overlapping lowerdir path 15:47:04 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000280), 0x38b1, 0x2002) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x8008551c, 0x0) 15:47:04 executing program 2: openat$dir(0xffffff9c, &(0x7f00000000c0)='./file1\x00', 0x240, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='.\x00', 0x240001df) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000440)='./file0\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x0) [ 555.824669][T15018] overlayfs: './file0' not a directory 15:47:05 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000280), 0x38b1, 0x2002) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x8008551c, 0x0) 15:47:05 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:05 executing program 2: r0 = openat$vcs(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) lseek(r0, 0x2, 0x1) 15:47:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x8) socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8b15, &(0x7f00000000c0)={'wlan1\x00'}) r1 = creat(0x0, 0x0) pwritev2(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8b15, &(0x7f00000000c0)={'wlan1\x00'}) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) close_range(r3, 0xffffffffffffffff, 0x2) pwritev2(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8b15, &(0x7f00000000c0)={'wlan1\x00'}) [ 556.974139][T15043] overlayfs: './file0' not a directory 15:47:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, 0x0, 0x0) [ 557.931613][T15016] kvm [15010]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 559.069107][T15016] kvm [15010]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 15:47:08 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000001940)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x1e, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x22000040}, 0x40) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 15:47:08 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000280), 0x38b1, 0x2002) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x8008551c, 0x0) 15:47:08 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x5}, 0x10) 15:47:08 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:08 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nfc_llcp(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001300)=[{0x0}, {0x0}, {&(0x7f0000001280)="98", 0x33fe0}], 0x3}, 0x22fe0) 15:47:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, 0x0, 0x0) 15:47:08 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000280), 0x38b1, 0x2002) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x8008551c, 0x0) [ 559.573854][T15076] overlayfs: failed to resolve './file1': -2 15:47:08 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nfc_llcp(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001300)=[{0x0}, {0x0}, {&(0x7f0000001280)="98", 0x33fe0}], 0x3}, 0x22fe0) 15:47:08 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x1000000, 0x4) 15:47:09 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) shutdown(r0, 0x2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7c, &(0x7f0000000100), &(0x7f0000000140)=0x10) 15:47:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='io\x00') read$eventfd(r0, &(0x7f00000000c0), 0x8) 15:47:09 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nfc_llcp(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001300)=[{0x0}, {0x0}, {&(0x7f0000001280)="98", 0x33fe0}], 0x3}, 0x22fe0) [ 560.725331][T15093] overlayfs: './file0' not a directory 15:47:10 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x1000000, 0x4) 15:47:10 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:10 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @private=0xa010100, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 15:47:10 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nfc_llcp(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001300)=[{0x0}, {0x0}, {&(0x7f0000001280)="98", 0x33fe0}], 0x3}, 0x22fe0) [ 561.926815][T15108] overlayfs: './file0' not a directory 15:47:11 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:11 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x1000000, 0x4) 15:47:11 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x5452, &(0x7f0000000180)) 15:47:11 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @private=0xa010100, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 15:47:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001600)={'veth0_macvtap\x00', &(0x7f0000001500)=@ethtool_drvinfo={0xf, "52b51eece820e4a5797b33d6743760359a45647d81f81aaff2da0c0bf94c5cb9", "3beab94fc0c7b3b7124bfc25ec34a0d390ae4563b1d0d7a6e0e55e8b8b45113a", "796fae7eaf29b414bc9841c406bd00fc382d0c5b21893b67f735e065c1887411", "efdd7b164f3542e08d765db6a84131ebe9d6d821082c384dba917409ebc75b67", "fae0f4b4662c0fc80dfc55929d6054b7f3f35a782183245e79825f916361fad8", "4c09ac51dd9f7ca23b45cde6"}}) 15:47:11 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dsp(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc004500a, &(0x7f0000000000)=0xff) 15:47:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f00000001c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x38}}, 0x0) 15:47:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xf, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 15:47:11 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @private=0xa010100, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 15:47:11 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x1000000, 0x4) [ 562.819838][T15127] overlayfs: './file0' not a directory 15:47:12 executing program 4: r0 = openat$sndseq(0xffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x80045300, &(0x7f00000000c0)={0x0, 0x0, 'client1\x00', 0x0, "976649dfd3729163", "f1cb5f377f4bb8f6e6f72f5482a8cdd5afda1665a93c4a26e98ac85ad666acf4"}) [ 563.027805][T15132] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (18446744073709551615) [ 563.040462][T15132] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 15:47:12 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x13, &(0x7f0000651000)=""/240, &(0x7f0000000100)=0x483) 15:47:12 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @private=0xa010100, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 15:47:12 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f00000043c0)=[{{&(0x7f0000000300)=@ieee802154={0x24, @short}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:47:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x6, 0x0, 0x1000000) 15:47:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xc, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x14}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x9c, &(0x7f00000002c0)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 563.968995][T15143] overlayfs: './file0' not a directory 15:47:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000080)={0x795, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 15:47:13 executing program 1: r0 = clone3(&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x64) r1 = memfd_create(&(0x7f0000000240)='\x00', 0x0) r2 = pidfd_open(r0, 0x0) pidfd_getfd(r2, r1, 0x0) 15:47:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x6, 0x0, 0x1000000) 15:47:13 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:13 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) dup2(r1, r2) 15:47:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207280902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) fork() r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) gettid() fork() mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) 15:47:13 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) open_tree(r0, &(0x7f0000000080)='./file0/file0\x00', 0x89001) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x1805002, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) 15:47:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x6, 0x0, 0x1000000) 15:47:14 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000000040)=[{0x0, 0x2100}, {&(0x7f0000000140)='=', 0x1}], 0x2}, 0x0) 15:47:14 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x32, &(0x7f0000000000)={@link_local, @broadcast, @val={@val={0x8100}}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @multicast, @rand_addr, @link_local}}}}, 0x0) [ 565.582842][T15179] overlayfs: './file0' not a directory 15:47:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x6, 0x0, 0x1000000) 15:47:14 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) open_tree(r0, &(0x7f0000000080)='./file0/file0\x00', 0x89001) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x1805002, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) 15:47:15 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @empty}], 0x10) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:47:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={0x0, 0x2d22, 0x1, 'G'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x2}, 0x8) 15:47:15 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x101, 0x4) close(r0) [ 567.041929][T15229] overlayfs: overlapping lowerdir path 15:47:16 executing program 5: r0 = epoll_create(0x30000) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000640)={0x20002011}) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x10000000, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r1) [ 568.088047][T15229] overlayfs: './file0' not a directory [ 569.265813][T15175] not chained 10000 origins [ 569.270344][T15175] CPU: 0 PID: 15175 Comm: syz-executor.4 Not tainted 5.13.0-syzkaller #0 [ 569.274430][T15175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 569.274430][T15175] Call Trace: [ 569.274430][T15175] dump_stack+0x24c/0x2e0 [ 569.274430][T15175] kmsan_internal_chain_origin+0x6f/0x130 [ 569.274430][T15175] ? kmsan_get_metadata+0x116/0x180 [ 569.274430][T15175] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 569.274430][T15175] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 569.274430][T15175] ? update_load_avg+0x876/0x1340 [ 569.274430][T15175] ? kmsan_get_metadata+0x116/0x180 [ 569.274430][T15175] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 569.274430][T15175] ? kmsan_get_metadata+0x116/0x180 [ 569.274430][T15175] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 569.274430][T15175] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 569.274430][T15175] ? kmsan_get_metadata+0x116/0x180 [ 569.274430][T15175] ? kmsan_set_origin_checked+0xa2/0x100 [ 569.274430][T15175] ? kmsan_internal_unpoison_memory+0x2f/0x40 [ 569.274430][T15175] ? kmsan_unpoison_memory+0x74/0xa0 [ 569.274430][T15175] ? _copy_from_user+0x1fd/0x300 [ 569.274430][T15175] __msan_chain_origin+0x54/0xa0 [ 569.274430][T15175] __get_compat_msghdr+0x6db/0x9d0 [ 569.274430][T15175] get_compat_msghdr+0x108/0x2b0 [ 569.274430][T15175] __sys_sendmmsg+0x79d/0x1010 [ 569.274430][T15175] ? kmsan_internal_set_origin+0x82/0xc0 [ 569.274430][T15175] ? kmsan_get_metadata+0x117/0x180 [ 569.274430][T15175] ? kmsan_get_metadata+0x116/0x180 [ 569.274430][T15175] ? kmsan_internal_check_memory+0xb3/0x500 [ 569.274430][T15175] ? kmsan_copy_to_user+0x9c/0xb0 [ 569.274430][T15175] ? _copy_to_user+0x1d2/0x270 [ 569.274430][T15175] ? kmsan_get_metadata+0x116/0x180 [ 569.436849][T15175] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 569.436849][T15175] ? kmsan_get_metadata+0x116/0x180 [ 569.436849][T15175] ? kmsan_get_metadata+0x116/0x180 [ 569.436849][T15175] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 569.436849][T15175] __ia32_compat_sys_sendmmsg+0x127/0x180 [ 569.436849][T15175] __do_fast_syscall_32+0x132/0x1b0 [ 569.436849][T15175] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 569.436849][T15175] do_fast_syscall_32+0x77/0xd0 [ 569.436849][T15175] do_SYSENTER_32+0x73/0x90 [ 569.436849][T15175] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 569.436849][T15175] RIP: 0023:0xf7f68549 [ 569.436849][T15175] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 569.436849][T15175] RSP: 002b:00000000f55415fc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 569.436849][T15175] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020007fc0 [ 569.436849][T15175] RDX: 000000000800001d RSI: 0000000000000000 RDI: 0000000000000000 [ 569.436849][T15175] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 569.546035][T15175] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 569.546035][T15175] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 569.546035][T15175] Uninit was stored to memory at: [ 569.546035][T15175] kmsan_internal_chain_origin+0xad/0x130 [ 569.546035][T15175] __msan_chain_origin+0x54/0xa0 [ 569.546035][T15175] __get_compat_msghdr+0x6db/0x9d0 [ 569.546035][T15175] get_compat_msghdr+0x108/0x2b0 [ 569.546035][T15175] __sys_sendmmsg+0x79d/0x1010 [ 569.546035][T15175] __ia32_compat_sys_sendmmsg+0x127/0x180 [ 569.546035][T15175] __do_fast_syscall_32+0x132/0x1b0 [ 569.546035][T15175] do_fast_syscall_32+0x77/0xd0 [ 569.546035][T15175] do_SYSENTER_32+0x73/0x90 [ 569.546035][T15175] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 569.546035][T15175] [ 569.546035][T15175] Uninit was stored to memory at: [ 569.546035][T15175] kmsan_internal_chain_origin+0xad/0x130 [ 569.546035][T15175] __msan_chain_origin+0x54/0xa0 [ 569.546035][T15175] __get_compat_msghdr+0x6db/0x9d0 [ 569.546035][T15175] get_compat_msghdr+0x108/0x2b0 [ 569.546035][T15175] __sys_sendmmsg+0x79d/0x1010 [ 569.546035][T15175] __ia32_compat_sys_sendmmsg+0x127/0x180 [ 569.546035][T15175] __do_fast_syscall_32+0x132/0x1b0 [ 569.546035][T15175] do_fast_syscall_32+0x77/0xd0 [ 569.546035][T15175] do_SYSENTER_32+0x73/0x90 [ 569.546035][T15175] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 569.546035][T15175] [ 569.546035][T15175] Uninit was stored to memory at: [ 569.546035][T15175] kmsan_internal_chain_origin+0xad/0x130 [ 569.546035][T15175] __msan_chain_origin+0x54/0xa0 [ 569.546035][T15175] __get_compat_msghdr+0x6db/0x9d0 [ 569.546035][T15175] get_compat_msghdr+0x108/0x2b0 [ 569.546035][T15175] __sys_sendmmsg+0x79d/0x1010 [ 569.546035][T15175] __ia32_compat_sys_sendmmsg+0x127/0x180 [ 569.546035][T15175] __do_fast_syscall_32+0x132/0x1b0 [ 569.546035][T15175] do_fast_syscall_32+0x77/0xd0 [ 569.546035][T15175] do_SYSENTER_32+0x73/0x90 [ 569.546035][T15175] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 569.546035][T15175] [ 569.546035][T15175] Uninit was stored to memory at: [ 569.546035][T15175] kmsan_internal_chain_origin+0xad/0x130 [ 569.546035][T15175] __msan_chain_origin+0x54/0xa0 [ 569.546035][T15175] __get_compat_msghdr+0x6db/0x9d0 [ 569.546035][T15175] get_compat_msghdr+0x108/0x2b0 [ 569.546035][T15175] __sys_sendmmsg+0x79d/0x1010 [ 569.546035][T15175] __ia32_compat_sys_sendmmsg+0x127/0x180 [ 569.546035][T15175] __do_fast_syscall_32+0x132/0x1b0 [ 569.546035][T15175] do_fast_syscall_32+0x77/0xd0 [ 569.546035][T15175] do_SYSENTER_32+0x73/0x90 [ 569.546035][T15175] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 569.546035][T15175] [ 569.546035][T15175] Uninit was stored to memory at: [ 569.546035][T15175] kmsan_internal_chain_origin+0xad/0x130 [ 569.546035][T15175] __msan_chain_origin+0x54/0xa0 [ 569.546035][T15175] __get_compat_msghdr+0x6db/0x9d0 [ 569.546035][T15175] get_compat_msghdr+0x108/0x2b0 [ 569.546035][T15175] __sys_sendmmsg+0x79d/0x1010 [ 569.546035][T15175] __ia32_compat_sys_sendmmsg+0x127/0x180 [ 569.546035][T15175] __do_fast_syscall_32+0x132/0x1b0 [ 569.546035][T15175] do_fast_syscall_32+0x77/0xd0 [ 569.546035][T15175] do_SYSENTER_32+0x73/0x90 [ 569.546035][T15175] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 569.546035][T15175] [ 569.546035][T15175] Uninit was stored to memory at: [ 569.546035][T15175] kmsan_internal_chain_origin+0xad/0x130 [ 569.546035][T15175] __msan_chain_origin+0x54/0xa0 [ 569.546035][T15175] __get_compat_msghdr+0x6db/0x9d0 [ 569.546035][T15175] get_compat_msghdr+0x108/0x2b0 [ 569.546035][T15175] __sys_sendmmsg+0x79d/0x1010 [ 569.546035][T15175] __ia32_compat_sys_sendmmsg+0x127/0x180 [ 569.546035][T15175] __do_fast_syscall_32+0x132/0x1b0 [ 569.546035][T15175] do_fast_syscall_32+0x77/0xd0 [ 569.546035][T15175] do_SYSENTER_32+0x73/0x90 [ 569.546035][T15175] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 569.546035][T15175] [ 569.546035][T15175] Uninit was stored to memory at: [ 569.546035][T15175] kmsan_internal_chain_origin+0xad/0x130 [ 569.546035][T15175] __msan_chain_origin+0x54/0xa0 [ 569.546035][T15175] __get_compat_msghdr+0x6db/0x9d0 [ 569.546035][T15175] get_compat_msghdr+0x108/0x2b0 [ 569.546035][T15175] __sys_sendmmsg+0x79d/0x1010 [ 569.546035][T15175] __ia32_compat_sys_sendmmsg+0x127/0x180 [ 569.546035][T15175] __do_fast_syscall_32+0x132/0x1b0 [ 569.546035][T15175] do_fast_syscall_32+0x77/0xd0 [ 569.546035][T15175] do_SYSENTER_32+0x73/0x90 [ 569.546035][T15175] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 569.546035][T15175] [ 569.546035][T15175] Local variable ----msg_sys@__sys_sendmmsg created at: [ 569.546035][T15175] __sys_sendmmsg+0xbd/0x1010 [ 569.546035][T15175] __sys_sendmmsg+0xbd/0x1010 15:47:20 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) dup2(r0, r1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) sched_setattr(r2, &(0x7f0000000240)={0x38, 0x0, 0x1, 0x0, 0x6af4, 0x10001, 0x4, 0xdc, 0x9, 0xffff7fff}, 0x0) getpgrp(0x0) 15:47:20 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) open_tree(r0, &(0x7f0000000080)='./file0/file0\x00', 0x89001) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x1805002, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) 15:47:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x50, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d197cf1a5a1f4dd1a23cb07d62"}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x50}}, 0x0) 15:47:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'macsec0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008004000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r6, 0x0) preadv(r6, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 15:47:20 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='environ\x00') close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pread64(r0, 0x0, 0x0, 0x0) [ 571.180513][ T3125] ieee802154 phy0 wpan0: encryption failed: -22 [ 571.187158][ T3125] ieee802154 phy1 wpan1: encryption failed: -22 [ 571.228209][T15371] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 571.306940][T15374] bridge1: port 1(macsec0) entered blocking state [ 571.313966][T15374] bridge1: port 1(macsec0) entered disabled state [ 571.324834][T15374] device macsec0 entered promiscuous mode 15:47:20 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "321672", 0x44, 0x2f, 0x0, @local, @mcast2}}}}, 0x0) 15:47:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'raw\x00', 0x4, '-}NP'}, &(0x7f0000000140)=0x28) 15:47:21 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) open_tree(r0, &(0x7f0000000080)='./file0/file0\x00', 0x89001) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x1805002, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) [ 571.850146][T15382] overlayfs: './file0' not a directory 15:47:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x50, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d197cf1a5a1f4dd1a23cb07d62"}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x50}}, 0x0) 15:47:21 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) [ 573.203330][T15407] overlayfs: failed to resolve './file1': -2 15:47:22 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) dup2(r0, r1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) sched_setattr(r2, &(0x7f0000000240)={0x38, 0x0, 0x1, 0x0, 0x6af4, 0x10001, 0x4, 0xdc, 0x9, 0xffff7fff}, 0x0) getpgrp(0x0) 15:47:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x50, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d197cf1a5a1f4dd1a23cb07d62"}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x50}}, 0x0) 15:47:22 executing program 2: r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000080)="e9a0097762f85c800b1be8851ee422edc4", 0x11, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 15:47:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="e54065f2ab3e2636660f38dc06872366b9b10200000f32660ff45cb366b9260a00000f320f092e0f20470f072e64660f3881971188", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:47:22 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) rt_sigaction(0xd, &(0x7f0000000040)={&(0x7f0000000000)="f346d37ff2f2438395ff1f965a00c4c1185c840561ee00007b7b01fa6f6aa1c463f962d60064660fd054060aa89ef37c6467f30f2a6cda00c4c1f91129", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000004c0)) write$P9_RSTATFS(r1, 0x0, 0x0) 15:47:22 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x50, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d197cf1a5a1f4dd1a23cb07d62"}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x50}}, 0x0) [ 574.072194][T15421] overlayfs: overlapping lowerdir path 15:47:23 executing program 5: syz_emit_ethernet(0xbe, &(0x7f00000010c0)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @multicast1}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "65dc77aef01a146248e4e1764fcf39d8f892de086e5b23d1434c8aa27296286d", "e1c0e27affcef264aa64e606371cee088cce7b0335dd8f3dbfa6073438d9beaf7f8787782873c9bc07fe0ceba1f27ae5", "2a52968c51e936e0293f7dc9b13c1228add9509e2154203fcc83ac69", {"b84641a56cedee0a2ec0a71531e6ace3", "e767982b01d5962380e5e41fc5063836"}}}}}}}, 0x0) 15:47:23 executing program 2: r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000080)="e9a0097762f85c800b1be8851ee422edc4", 0x11, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) [ 574.518270][T15423] overlayfs: './file0' not a directory 15:47:24 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) dup2(r0, r1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) sched_setattr(r2, &(0x7f0000000240)={0x38, 0x0, 0x1, 0x0, 0x6af4, 0x10001, 0x4, 0xdc, 0x9, 0xffff7fff}, 0x0) getpgrp(0x0) 15:47:24 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:24 executing program 5: timer_create(0x0, &(0x7f00000011c0)={0x0, 0x0, 0xe231fd088542b57c, @thr={0x0, 0x0}}, 0x0) 15:47:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}]}, 0x2c}}, 0x0) 15:47:24 executing program 3: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2, 0x1}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private2}, 0x22) 15:47:24 executing program 2: r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000080)="e9a0097762f85c800b1be8851ee422edc4", 0x11, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 15:47:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000006c0)={0xa, 0x7, 0x0, @mcast1, 0x3}, 0x1c) [ 575.762770][T15465] overlayfs: overlapping lowerdir path [ 575.855379][T15461] overlayfs: failed to resolve './file1': -2 15:47:25 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:25 executing program 5: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x40640, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1500000065ffff8a8040000800395032303030"], 0x15) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r4}}]}}) 15:47:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000000)='./file0/../file0/../file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x17}, 0x18) 15:47:25 executing program 2: r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000080)="e9a0097762f85c800b1be8851ee422edc4", 0x11, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 15:47:25 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) dup2(r0, r1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) sched_setattr(r2, &(0x7f0000000240)={0x38, 0x0, 0x1, 0x0, 0x6af4, 0x10001, 0x4, 0xdc, 0x9, 0xffff7fff}, 0x0) getpgrp(0x0) 15:47:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0xffffffffffffffff) 15:47:26 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$peeksig(0x4209, r1, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000012c0)=[{}]) [ 576.918423][T15482] overlayfs: failed to resolve './file1': -2 15:47:26 executing program 3: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000000)={0x0, "7480b21206b9448dd282aeb56d2ef273bc0d0905bf69e4fabe6e713283067139fb22b1fb57f67bebdfec707a2ffed1c0a8246fabda5b004c7f76312dedab715e", {0x81}}) 15:47:26 executing program 5: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x40640, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1500000065ffff8a8040000800395032303030"], 0x15) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r4}}]}}) 15:47:26 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x4}}}}}}, 0x0) 15:47:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x2, 0x0, [{0x1, 0x8, 0x1}, {0x80000001}]}) [ 577.648530][T15483] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 577.657116][T15483] ref_ctr decrement failed for inode: 0x361f offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000004e56b2fe 15:47:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000100)="0f20") 15:47:27 executing program 5: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x40640, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1500000065ffff8a8040000800395032303030"], 0x15) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r4}}]}}) [ 577.981354][T15483] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 577.990582][T15483] ref_ctr decrement failed for inode: 0x361f offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000004e56b2fe 15:47:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001240)=[{&(0x7f00000000c0)="859b653ba4a85d22a62a7d6dd8daff8b98f35060641cb18fcb168452cdac1e8d48a331e713e77dd462e155c3e6e5f51ebdb971e4fa0c485b3f6cff6c2e77913cfb5faec86931028957cb128c8b502ea3cbbe4378259256b515165972607665c9eecee510abcd75ed06bc33775596da79fd240670149d3c4066e87b2dd129ab2021833febd6a5a343424c7fb582ca7b4662d16986c8d27811aad1faadda2b04451774ffccd3d2239b84be1e9022502bc7dc46dddf578121a2606c53ae572c67375fe278aa2f939d8ebf4a2f7b35932a85c49efc2aeb9b52b343cc00f13980bda5b89c42837399698bf2", 0xe9}, {&(0x7f0000000000)="81f44d73c9bb02c4b2362a675b8430883edd86a2fab12a21d13e257a4a947c16dd20204367ce070183a458227cfb833f0bd2b3518bdf081231c88955bed24007e0a56e1b7ef9262c8d49d85a812a7c697a1ae2b958d99b2a", 0x58}, {&(0x7f0000000240)="af0d6d7e349a6101e91cc46852ea40a269d6be64975550f387f1861a8e732815fe8ffe743ae8b4d5fac3d85b40b9462f3c2db51c6b372608d7221b5351db911dd80dd7d4e74ed7fbee010bd8ed4656b568d934fbfbf77cae022d0d24a8419ee77ec103e914f09144a4084cc778bcfbd7e75e812347a1dcaf322be1f229185900680eb2d6b64f9183baea109367edb57545e6562773fd0ea487fbacb3da10dde4206c9cbd0480a7e4a52fbc33dbc7e54dd7ec058a0c164693df5df57358260a7b812d3d608143be7e29a0c36c13efbcd3fbf6e062777d5b7e702d5aa8c9228e8dbfe922b06113d258743f8132c43b27e4d315a168ff94789057937bcbfe0086de6aa6b9976d60da6a70d50f9e36ce63b32c4440d0a3294c4a868582000dfa48634993542b3c7154db8c7b41e67eaa25b8e014135142e707421d9df5c06f27361b911e827802502d44c59193004e5e23ed5c440c44025edf14f74dafd3c11e48df0d33ecc1874b262079c07185493b9754fc951b75498b565b3273ed5d724532e8dea392f978de7c56ac57315107c7549a67508ae0a7e0fbb1a53d2afb690d91f8b792650caa3e7955075965337bad89ee8ef1674a982f84edfc192f8906adeb80d2960b96ac5c410e6f263bd4cad948addcee81ecb7aeaaf5de0b196e9ba68d4b9245255c970ba8e1430f298494647442d08ce914e9e2d17811118204a65ea4b2d626d3faeaf3e2eb5913963f7e342aee3aefd741d64ae77c6422ff316f74f4defdc1c056adc34a90b2558c8383b2536be0441793370e25a6676b83531847347a77b3541b31e85623c116c4214db800919dbc9aecf31d33e69c9e2dbde85cb1d3fbcac241df6460c930bbb601be02c1b1b6cb978316d73fad11ffdafff9725195e3fb09565efe60501f0bce2d17b9746f1593c0fd309fe65378c8aa832d99e42ca73f25712e7fdbe9b2b0161841c0c3f9d2ec8e610326ec7b83157d0e741a9407b092db7b3a2a7329f548e0a8450285d2df54b95338890c743a511864ed24d9b1bb8ec4383b483164e0ee9f805b511cd231e96d995aa5b030dcefc20495714894ae6d4aee9491c776a8ce445dcc8bac7c9fdcb0df113086c2494e86ee6688b0ac1c784f598595c9101d278f12212c47efd5de2337d40942babd0cfd55a5123f135402f479a7096799e6e89e488f3f2c078f191c53afa978adb73ce1c221d4966a375654084dcd87a3bcac3c638b4c10dd173c9b666a2baee64eb2bbc3fc06650a450bf7d3f56bb3cb2952e659aa1f2b31a9f64c4b3d66407dee14cb3d554dd5068d980cc34e5de3ace50bc9f9e251874171b48327d00d93d2366184d8378a9fd02cbead15ac2946663cf49bc7490c6e909ccb0724069085a69ce2a653ee77ea6376714d3231b4dfb8cb6ba3202b41be4002456e6c1836fad7a20bea098ded49d3", 0x400}], 0x3) [ 578.347504][T15523] overlayfs: overlapping lowerdir path [ 578.374941][ T7] Bluetooth: hci3: command 0x0406 tx timeout 15:47:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_bond\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x70) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x402a0600, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r7, 0x0) preadv(r7, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 15:47:28 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x0, 0xa, 0x0, "0dc5167df503087e0b2d30bd264e48b8e7c9f3f97c11a97cc272d1f4f7a49a15"}) 15:47:28 executing program 5: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x40640, 0x0) write$P9_RVERSION(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1500000065ffff8a8040000800395032303030"], 0x15) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r4}}]}}) [ 579.115820][T15538] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved 15:47:28 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_io_uring_setup(0x1f3a, &(0x7f0000000080)={0x0, 0xfffffffc, 0x29}, &(0x7f0000106000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) [ 579.170481][T15521] overlayfs: './file0' not a directory 15:47:28 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x0, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:28 executing program 4: syz_mount_image$nfs4(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x4025810, &(0x7f0000000300)) 15:47:28 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x0, 0xa, 0x0, "0dc5167df503087e0b2d30bd264e48b8e7c9f3f97c11a97cc272d1f4f7a49a15"}) 15:47:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000010c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x201, 0x0, 0x0, {0xc}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x88}}, 0x0) 15:47:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 15:47:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001240)=[{&(0x7f00000000c0)="859b653ba4a85d22a62a7d6dd8daff8b98f35060641cb18fcb168452cdac1e8d48a331e713e77dd462e155c3e6e5f51ebdb971e4fa0c485b3f6cff6c2e77913cfb5faec86931028957cb128c8b502ea3cbbe4378259256b515165972607665c9eecee510abcd75ed06bc33775596da79fd240670149d3c4066e87b2dd129ab2021833febd6a5a343424c7fb582ca7b4662d16986c8d27811aad1faadda2b04451774ffccd3d2239b84be1e9022502bc7dc46dddf578121a2606c53ae572c67375fe278aa2f939d8ebf4a2f7b35932a85c49efc2aeb9b52b343cc00f13980bda5b89c42837399698bf2", 0xe9}, {&(0x7f0000000000)="81f44d73c9bb02c4b2362a675b8430883edd86a2fab12a21d13e257a4a947c16dd20204367ce070183a458227cfb833f0bd2b3518bdf081231c88955bed24007e0a56e1b7ef9262c8d49d85a812a7c697a1ae2b958d99b2a", 0x58}, {&(0x7f0000000240)="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", 0x400}], 0x3) 15:47:29 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x0, 0xa, 0x0, "0dc5167df503087e0b2d30bd264e48b8e7c9f3f97c11a97cc272d1f4f7a49a15"}) [ 580.424034][T15572] overlayfs: overlapping lowerdir path 15:47:29 executing program 5: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f45000000000000000000000000000000000000000004000000000000000001000001010000010008", 0x82, 0x8800}], 0x0, &(0x7f0000000180)={[{@check_strict}]}) 15:47:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2a00, 0x0) ioctl$TUNGETFEATURES(r0, 0x5452, &(0x7f0000000000)) [ 580.838775][T15571] overlayfs: './file0' not a directory 15:47:30 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x0, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001240)=[{&(0x7f00000000c0)="859b653ba4a85d22a62a7d6dd8daff8b98f35060641cb18fcb168452cdac1e8d48a331e713e77dd462e155c3e6e5f51ebdb971e4fa0c485b3f6cff6c2e77913cfb5faec86931028957cb128c8b502ea3cbbe4378259256b515165972607665c9eecee510abcd75ed06bc33775596da79fd240670149d3c4066e87b2dd129ab2021833febd6a5a343424c7fb582ca7b4662d16986c8d27811aad1faadda2b04451774ffccd3d2239b84be1e9022502bc7dc46dddf578121a2606c53ae572c67375fe278aa2f939d8ebf4a2f7b35932a85c49efc2aeb9b52b343cc00f13980bda5b89c42837399698bf2", 0xe9}, {&(0x7f0000000000)="81f44d73c9bb02c4b2362a675b8430883edd86a2fab12a21d13e257a4a947c16dd20204367ce070183a458227cfb833f0bd2b3518bdf081231c88955bed24007e0a56e1b7ef9262c8d49d85a812a7c697a1ae2b958d99b2a", 0x58}, {&(0x7f0000000240)="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", 0x400}], 0x3) 15:47:30 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x0, 0xa, 0x0, "0dc5167df503087e0b2d30bd264e48b8e7c9f3f97c11a97cc272d1f4f7a49a15"}) 15:47:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) [ 581.337901][T15593] loop5: detected capacity change from 0 to 136 [ 581.399633][T15593] isofs_fill_super: root inode is not a directory. Corrupted media? [ 581.528997][T15593] loop5: detected capacity change from 0 to 136 15:47:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c84d9010000c9c8dc19643272a96fa42b769e0000002bec0ba41f0100003a40c8a4750100003b00041f04000000003c5ca2b6000040ee8000000000000000e3d63ab7000040361d264ffa8b46485f02baee014d564b4252066178868d1ef4b5365c5dc26ca097ddda7c21a9845c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee8059549c2d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93259051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5eddec2d1cc39035caef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b847b1152c691611f897558d4b755cb7839705000000537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0f768f08336ea1a3326ecf781898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39f0d23b85df434e065e8a29a800655d127de6f6347b4951f97b4703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666843badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce9776c1381b1cec6ddaa76e186719d8191e4300"}) [ 581.650135][T15593] isofs_fill_super: root inode is not a directory. Corrupted media? 15:47:30 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000009580)={&(0x7f00000093c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f00000094c0)=""/157, 0x26, 0x9d, 0x8}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r0, 0x200002d0, &(0x7f00000002c0)={&(0x7f00000001c0)=""/242, 0xf2}}, 0x10) 15:47:31 executing program 5: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f45000000000000000000000000000000000000000004000000000000000001000001010000010008", 0x82, 0x8800}], 0x0, &(0x7f0000000180)={[{@check_strict}]}) 15:47:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xe22, 0x0, @mcast2, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x46, &(0x7f0000000440)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0xc, 0x11, 0x0, @dev={0xfe, 0x80, '\x00', 0x3}, @mcast2, {[], {0x2, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) [ 582.115451][T15610] overlayfs: overlapping lowerdir path [ 582.244609][T15614] overlayfs: failed to resolve './file1': -2 15:47:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001240)=[{&(0x7f00000000c0)="859b653ba4a85d22a62a7d6dd8daff8b98f35060641cb18fcb168452cdac1e8d48a331e713e77dd462e155c3e6e5f51ebdb971e4fa0c485b3f6cff6c2e77913cfb5faec86931028957cb128c8b502ea3cbbe4378259256b515165972607665c9eecee510abcd75ed06bc33775596da79fd240670149d3c4066e87b2dd129ab2021833febd6a5a343424c7fb582ca7b4662d16986c8d27811aad1faadda2b04451774ffccd3d2239b84be1e9022502bc7dc46dddf578121a2606c53ae572c67375fe278aa2f939d8ebf4a2f7b35932a85c49efc2aeb9b52b343cc00f13980bda5b89c42837399698bf2", 0xe9}, {&(0x7f0000000000)="81f44d73c9bb02c4b2362a675b8430883edd86a2fab12a21d13e257a4a947c16dd20204367ce070183a458227cfb833f0bd2b3518bdf081231c88955bed24007e0a56e1b7ef9262c8d49d85a812a7c697a1ae2b958d99b2a", 0x58}, {&(0x7f0000000240)="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", 0x400}], 0x3) 15:47:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 15:47:31 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e000000100081880a0f46ecdb4cb9cca7480ef447000000e3bd6efb440009000e000a000d000000ba8002001201", 0x2e}], 0x1}, 0x0) 15:47:31 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x0, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:31 executing program 3: r0 = gettid() ioprio_set$pid(0x1, r0, 0x6000) [ 582.642126][T15623] loop5: detected capacity change from 0 to 136 [ 582.709938][T15623] isofs_fill_super: root inode is not a directory. Corrupted media? 15:47:32 executing program 5: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f45000000000000000000000000000000000000000004000000000000000001000001010000010008", 0x82, 0x8800}], 0x0, &(0x7f0000000180)={[{@check_strict}]}) 15:47:32 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc25c4110, &(0x7f0000000100)={0x0, [[0xffff9c0b]]}) [ 583.162377][T15640] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 583.398048][T15643] overlayfs: failed to resolve './file1': -2 15:47:32 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 15:47:32 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu~\'\'&!~\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk\xc11\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE\x1a\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d') 15:47:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x56}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000500)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:47:32 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x0, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 583.743177][T15649] loop5: detected capacity change from 0 to 136 [ 583.774193][T15649] isofs_fill_super: root inode is not a directory. Corrupted media? 15:47:33 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc25c4110, &(0x7f0000000100)={0x0, [[0xffff9c0b]]}) 15:47:33 executing program 5: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f45000000000000000000000000000000000000000004000000000000000001000001010000010008", 0x82, 0x8800}], 0x0, &(0x7f0000000180)={[{@check_strict}]}) 15:47:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) sendto$inet6(r0, 0x0, 0x0, 0x20044884, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 15:47:33 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x421, &(0x7f0000000a40)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1e\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xb0\xfbk\x95\xeag{\xa9\x82\r\xc3\xf4&\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xeb\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xc1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00'/1057}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 15:47:33 executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000001640), 0xff5f) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x0, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) [ 584.556958][T15667] overlayfs: overlapping lowerdir path 15:47:33 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc25c4110, &(0x7f0000000100)={0x0, [[0xffff9c0b]]}) [ 584.669586][T15669] loop5: detected capacity change from 0 to 136 [ 584.680131][T15664] overlayfs: failed to resolve './file1': -2 [ 584.719517][T15669] isofs_fill_super: root inode is not a directory. Corrupted media? 15:47:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 15:47:34 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc25c4110, &(0x7f0000000100)={0x0, [[0xffff9c0b]]}) 15:47:34 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x0, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:34 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x94, &(0x7f0000000100), &(0x7f0000000000)=0x4) 15:47:34 executing program 1: syz_emit_ethernet(0xe81, &(0x7f0000000000)={@dev, @empty, @val={@void}, {@mpls_mc={0x8848, {[], @generic="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"}}}}, 0x0) 15:47:35 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x4}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) 15:47:35 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001940)=ANY=[], 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15:47:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000000440)=@newtaction={0x64, 0x30, 0x11b, 0x0, 0x0, {}, [{0x50, 0x1, [@m_csum={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x4}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 15:47:35 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@empty, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, 0x0) pipe(0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xfffffed2) pipe(&(0x7f0000000080)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) [ 586.607480][T15689] overlayfs: './file0' not a directory 15:47:35 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 15:47:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') write$cgroup_int(r0, &(0x7f0000000100)=0xf8a5, 0x12) 15:47:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 15:47:36 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x0, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 15:47:36 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x1bd9, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1) 15:47:36 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 15:47:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x50, 0x3, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x6, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @local}}}]}]}, 0x50}}, 0x0) [ 588.247924][T15720] overlayfs: './file0' not a directory [ 588.288115][T15729] syz-executor.2 (15729) used greatest stack depth: 3896 bytes left 15:47:37 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mincore(&(0x7f0000000000/0x400000)=nil, 0x404000, &(0x7f0000000080)=""/164) madvise(&(0x7f000041d000/0x4000)=nil, 0x4000, 0x0) fsopen(&(0x7f0000000280)='cramfs\x00', 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) 15:47:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='ns\x00') renameat2(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00', 0x0) 15:47:37 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x0, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 589.662911][T15743] overlayfs: './file0' not a directory 15:47:39 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@empty, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, 0x0) pipe(0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xfffffed2) pipe(&(0x7f0000000080)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) 15:47:39 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 15:47:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000026004f7fb3e4bf80a000080000000000", 0x14) 15:47:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003140)={&(0x7f0000006580)={0x38, r1, 0x511, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x1c, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x7fff]}}]}]}]}, 0x38}}, 0x0) 15:47:39 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x0, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003d0000000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c0082"], 0x50}}, 0x0) 15:47:40 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x400300}}}}]}, 0x78}}, 0x0) 15:47:40 executing program 4: r0 = fsopen(&(0x7f0000002140)='overlay\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='\\][\\\xb5\\\x00', &(0x7f0000000080)='**\'{{$:\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 15:47:40 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0xffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e228, 0x0) [ 591.242399][T15755] overlayfs: 'file0' not a directory [ 591.249099][T15761] overlayfs: failed to resolve './bus': -2 [ 591.553977][T15770] overlayfs: unrecognized mount option "\][\µ\=**'{{$:" or missing value 15:47:40 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x0, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 591.891764][T15775] overlayfs: unrecognized mount option "\][\µ\=**'{{$:" or missing value 15:47:41 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 15:47:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x1c}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) [ 593.211504][T15786] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 593.235585][T15785] overlayfs: invalid redirect ((null)) 15:47:43 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@empty, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, 0x0) pipe(0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xfffffed2) pipe(&(0x7f0000000080)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) 15:47:43 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0xffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e228, 0x0) 15:47:43 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0xffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e228, 0x0) 15:47:43 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000000300)='./file0\x00', 0x0) 15:47:43 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r2, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) recvfrom$packet(r2, 0x0, 0x0, 0x2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 15:47:43 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x0, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 594.397623][T15800] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.3'. [ 594.422284][T15802] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.2'. [ 594.521529][T15798] overlayfs: './file0' not a directory 15:47:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000880)={'filter\x00', 0xf804, 0x4, 0x3d0, 0x10c, 0x0, 0x0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan1\x00', 'tunl0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac=@random="50bb75315d38", @broadcast, @empty}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {@mac}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'caif0\x00', 'team0\x00'}, 0xbc, 0x104}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xbc, 0xe0}, @unspec=@CONNSECMARK={0x24}}], {{'\x00', 0xbc, 0xe0}, {0x24}}}}, 0x41c) 15:47:44 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x0, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:44 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0xffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e228, 0x0) 15:47:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001580)={0x80, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}]}, 0x80}}, 0x0) 15:47:44 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0xffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e228, 0x0) [ 595.810420][T15818] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.3'. [ 595.835150][T15815] overlayfs: './file0' not a directory [ 595.873031][T15819] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.2'. 15:47:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x64}}, 0x0) 15:47:46 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@empty, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, 0x0) pipe(0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xfffffed2) pipe(&(0x7f0000000080)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) 15:47:46 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x0, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:46 executing program 1: r0 = socket(0x11, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x7, &(0x7f0000000000), 0x20a154cc) 15:47:46 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0xffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e228, 0x0) [ 597.767548][T15837] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.3'. [ 598.036948][T15840] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 15:47:47 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r1, 0x5452, &(0x7f0000000000)={0x2}) 15:47:47 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0xffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e228, 0x0) 15:47:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@empty}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 15:47:47 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 598.548718][T15847] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.2'. 15:47:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000280)) 15:47:48 executing program 1: r0 = msgget(0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) msgget(0x1, 0x200) 15:47:48 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'interleave'}}}]}) 15:47:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r2 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) dup2(r0, r2) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r2, 0x0) [ 599.642808][T15865] tmpfs: Bad value for 'mpol' [ 599.698884][T15865] tmpfs: Bad value for 'mpol' [ 599.721007][T15860] overlayfs: './file0' not a directory 15:47:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:47:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) 15:47:49 executing program 1: bpf$MAP_CREATE(0x5, &(0x7f0000000280), 0x40) 15:47:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x4}]}}}], 0x18}, 0x0) 15:47:49 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:49 executing program 5: timer_create(0x3, &(0x7f0000000040)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) 15:47:50 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x10, 0x4, 0x4, 0x3}, 0x40) r2 = openat$nvram(0xffffff9c, &(0x7f00000000c0), 0xe201, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r1, &(0x7f0000000640)="9542ed715b8733a59458e98f7d2eb5422f608e59ba8f36643b4421bd9a096b1d4a52a4b6f74c382057c8a03278afd088cb9bf6973eb147bf2a79964957a8a7e16443b24d721d43030b9bd8103825011b10c41763ebaa08662ed7a9c9c2abd2607b078c3d96ff821c5fd5e081d05e27f9f37feb8f52e6473c", 0x0}, 0x20) fcntl$setstatus(r2, 0x4, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x8, 0x6, 0x0, 0x1f, 0x0, 0x101, 0x8000, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000500)}, 0x839, 0x800, 0x6, 0x4, 0x0, 0x6, 0x0, 0x0, 0x3f, 0x0, 0x9}, 0x0, 0x0, r2, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000780)={0x0, 0x80, 0x3, 0x5, 0xff, 0x3, 0x0, 0x4, 0x40000, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000740), 0x3}, 0x2860, 0x400, 0x9, 0x8, 0x69, 0x5, 0x2, 0x0, 0x9f9, 0x0, 0x2}, 0x0, 0xf, r0, 0x2) perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x3f, 0x0, 0x7f, 0x6, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x8, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x8008}, 0xffffffffffffffff, 0x2000000000c, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x8) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, r4) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x7, 0x4, &(0x7f0000000800)=@raw=[@exit, @generic={0x1, 0x5, 0xd, 0x7c5d}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @ldst={0x2, 0x3, 0x3, 0x8, 0x8, 0x100, 0xfffffffffffffffc}], &(0x7f0000000840)='GPL\x00', 0x1, 0x0, &(0x7f0000000880), 0x41000, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x8, 0xfffffffb, 0x1}, 0x10, 0x0, r2}, 0x78) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x5, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@private2, @mcast2, [0x4403], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 15:47:50 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0xffffffff}, 0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000180)=['/dev/sequencer2\x002\xca=x%\xb5\xc4m\xcb\xfb!\x11\xb2\x83\xb2,1\xa9\x89c)N\xd2{\xc5-jG\x05\xf3\x9bj#=Q\x05g\xca\xa2\xa7\xba\x84\xe9_\xce\x14|R\x8eH\xa9\xdb\xb4\xdf\xbf\xf9R\x81 yK\xaf^CU\xd3\x86\xa94\xc2\xd8\xc0\x97\xfca\x05;q\\\xf5mE\xb9c\xeaY\xba\xf8\x15\xc03\xee\xe0\xbeam\x99GY\xeb\xfdP\x03)\xddlo\xe7\xe3\x19\xf8\xde4\xb6\xd9=\xea\xc9q\xb7{{M\x91O\xa7\x98&\xf9\xcc\xad8\x01?<\xf0&\x96\xfco\x8b\x85W\x80\xee\xb4\xde?\x16Kv\b\x00\x00\x7f\xeaG\x7f\xae\xe1\xc8\xdd\xd0\xf2\xd97\x7f\x83|9\n\xf06\x97\xcd\x95'], 0xc0}) 15:47:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x38, &(0x7f0000000080), &(0x7f0000000100)=0x69) 15:47:50 executing program 4: setresuid(0xee01, 0xee00, 0x0) r0 = geteuid() setreuid(r0, r0) [ 601.269542][T15877] overlayfs: './file0' not a directory 15:47:50 executing program 5: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c1e0303004000a000", 0x33a) 15:47:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) mincore(&(0x7f0000000000/0x400000)=nil, 0x404000, &(0x7f0000000080)=""/164) 15:47:50 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:50 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5411, 0x0) 15:47:51 executing program 3: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x2, 0x0) truncate(&(0x7f0000000740)='./file0\x00', 0x0) [ 601.858310][T15898] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 15:47:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x1c, 0x2a, [@peer_mgmt={0x75, 0x16, {0x0, 0x0, @val, @void, @val="91652e2a2cf54127eef0817f651204cc"}}]}]}, 0x38}}, 0x0) 15:47:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_hsr\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x2f, 0x0, 0x0, {0x0, @udp_ip4_spec={@empty, @multicast1}, {0x0, @remote}, @usr_ip4_spec={@dev, @broadcast}, {0x0, @remote}}}}) 15:47:51 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="80080000308a000008001b0000000000b538a916c4d2e138e361f73e07000000000000007fdcbffa78ed82fbee7f559b60e86424353def1bfcc1efc7b2cdfeaa536187a1f3cb44fc3fc3fe291ecfd67e36eca7a37f0396eb679292d70d977878a6dca1baff1abb0d50ca27489a0ebc58a91919de35a93cd3c05be3f852978c8e35882f026d9b689e99ac3d8ec6d8aaa56506dcd138132f81a04e06b0cd08797c3900cf35ab9a27f3d4747f54a8c25e08a503b4b9a119e8"], 0x28}}, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup(r1) getpeername$netlink(r3, &(0x7f0000000100), &(0x7f0000000180)=0xc) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14, 0x0) getsockname$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) openat$nvram(0xffffff9c, &(0x7f0000000380), 0x80000, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000400)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000440)=0x10) 15:47:51 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:47:51 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc004ae02, 0x816e000) 15:47:51 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040832090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000100)={[{@fat=@showexec}, {@dots}]}) syz_mount_image$befs(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) [ 602.785867][T15917] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 602.821323][T15908] overlayfs: './file0' not a directory [ 602.838013][T15917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 602.847181][T15917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 603.215049][T15921] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 15:47:52 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f00000001c0)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) dup2(r0, r1) 15:47:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 603.456658][T15926] loop3: detected capacity change from 0 to 264192 15:47:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="5757c078480fe19c4497cab81e717899d7a38413b3d0b15b284cbe4bba44368c", 0x20) 15:47:52 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 603.598143][T15918] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 603.617333][T15918] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 603.625440][T15918] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 603.736547][T15926] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 603.807282][T15933] loop5: detected capacity change from 0 to 87 [ 603.911257][ T36] kauditd_printk_skb: 6 callbacks suppressed [ 603.911315][ T36] audit: type=1804 audit(1627573673.078:36): pid=15933 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir253397302/syzkaller.2epWsy/160/file1/bus" dev="loop5" ino=3 res=1 errno=0 15:47:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) [ 604.010305][ T36] audit: type=1804 audit(1627573673.178:37): pid=15933 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir253397302/syzkaller.2epWsy/160/file1/bus" dev="loop5" ino=3 res=1 errno=0 15:47:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r2, r1, 0x0) 15:47:53 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000040)='\x00', 0xc}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r4, 0x0, 0x3, 0x0) dup3(r2, r3, 0x0) fcntl$setpipe(r4, 0x407, 0x0) dup2(r3, r4) 15:47:54 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x1}, 0x10) write(r0, &(0x7f0000000080)="2400000012005f0214f9f407000904000a000030e40000000000000008001d0000000000", 0x24) [ 604.783409][T15945] overlayfs: './file0' not a directory 15:47:54 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r2, r1, 0x0) 15:47:54 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d0a0b49ff708800008064280008020100ff8000000000000036ede498534108e58342fa94a235a2a441f9", 0xfcae) [ 605.482178][T15976] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 605.502213][T15977] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 605.608843][T15981] netlink: 4548 bytes leftover after parsing attributes in process `syz-executor.1'. [ 605.625499][T15982] netlink: 4548 bytes leftover after parsing attributes in process `syz-executor.1'. [ 606.026395][T15989] overlayfs: './file0' not a directory 15:47:55 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000846000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000adf000/0x4000)=nil) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000001c0)="dbedfd4ca8178aa3", 0x8, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 15:47:55 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454c9, 0xffffffffffffffff) ioctl$TUNSETVNETLE(r0, 0x8927, &(0x7f0000000140)) 15:47:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) 15:47:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x52}, [@ldst={0x0, 0x0, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x2f) 15:47:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r2, r1, 0x0) 15:47:55 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 606.639224][T16002] binder: 15994:16002 ioctl c0306201 0 returned -14 15:47:55 executing program 2: perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r2, 0x5309, 0x0) [ 606.735629][T16015] tun0: tun_chr_ioctl cmd 35111 [ 606.749643][T16004] overlayfs: failed to resolve './file1': -2 15:47:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@loopback}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0xb}], 0x18}], 0x146, 0x0) 15:47:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r2, r1, 0x0) [ 606.977160][T16020] loop3: detected capacity change from 0 to 264192 15:47:56 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000800000000000000000000a28000000000a09000000000000000000000000000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x17, 0xa, 0x201, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 607.082615][T16020] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 607.092212][T16020] FAT-fs (loop3): count of clusters too big (2743736062) [ 607.099778][T16020] FAT-fs (loop3): Can't find a valid FAT filesystem [ 607.190635][T16020] loop3: detected capacity change from 0 to 264192 [ 607.217806][T16020] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 607.227371][T16020] FAT-fs (loop3): count of clusters too big (2743736062) [ 607.234783][T16020] FAT-fs (loop3): Can't find a valid FAT filesystem 15:47:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@loopback}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0xb}], 0x18}], 0x146, 0x0) 15:47:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x2, &(0x7f0000000940)=@assoc_value={0x0}, &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x8) 15:47:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000800000000000000000000a28000000000a09000000000000000000000000000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x17, 0xa, 0x201, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 15:47:56 executing program 2: poll(0x0, 0x0, 0xe5) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000003c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mincore(&(0x7f0000363000/0x4000)=nil, 0x4000, &(0x7f0000000240)=""/168) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 15:47:56 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) setresuid(r3, 0x0, 0x0) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa0000000) rmdir(&(0x7f0000000080)='./control\x00') [ 608.292926][T16060] overlayfs: './file0' not a directory 15:47:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000800000000000000000000a28000000000a09000000000000000000000000000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x17, 0xa, 0x201, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 15:47:57 executing program 3: futex(0x0, 0x86, 0x0, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) 15:47:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@loopback}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0xb}], 0x18}], 0x146, 0x0) 15:47:57 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x1}) 15:47:57 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001b008000000000001000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) sync_file_range(r1, 0x0, 0x0, 0x0) 15:47:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 15:47:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000800000000000000000000a28000000000a09000000000000000000000000000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x17, 0xa, 0x201, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 15:47:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@loopback}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0xb}], 0x18}], 0x146, 0x0) 15:47:58 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 15:47:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001d80)={'ip6tnl0\x00', 0x0}) [ 609.773512][T16089] overlayfs: './file0' not a directory 15:47:59 executing program 3: syncfs(0xffffffffffffffff) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@typedef={0x1, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}, {0x0, [0x47]}}, &(0x7f0000000340)=""/132, 0x4f, 0x84, 0x8}, 0x20) mkdir(0x0, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x5c, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) mount$overlay(0x40000d, 0x0, 0x0, 0x0, 0x0) clone(0x10000, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400)="48dd4c53832aab7e93058c055572cc58c243c7627791a732634f6b178d6b65ecab7e77d805da") ptrace$setopts(0x4206, 0x0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6}]}) 15:47:59 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000003c0)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000040)={@hyper}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000000)={{@hyper}, 0x1}) 15:47:59 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8836ef45fd9fc11f) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:47:59 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) close_range(r0, 0xffffffffffffffff, 0x0) 15:47:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0xe, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x7}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x48}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x82, &(0x7f0000000100)=""/130, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 610.310251][T16103] BPF:[3] ARRAY (anon) [ 610.314850][T16103] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 610.320791][T16103] BPF: [ 610.323645][T16103] BPF:Invalid elem [ 610.327714][T16103] BPF: [ 610.327714][T16103] [ 610.369633][ T36] audit: type=1326 audit(1627573679.537:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16104 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f08549 code=0x0 15:47:59 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000300)={0x1c, r0, 0x46a0bca42e4bbbf5, 0x0, 0x0, {{0x5}, {@val={0x8, 0x11a}, @void}}}, 0x1c}}, 0x0) 15:47:59 executing program 3: syncfs(0xffffffffffffffff) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@typedef={0x1, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}, {0x0, [0x47]}}, &(0x7f0000000340)=""/132, 0x4f, 0x84, 0x8}, 0x20) mkdir(0x0, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x5c, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) mount$overlay(0x40000d, 0x0, 0x0, 0x0, 0x0) clone(0x10000, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400)="48dd4c53832aab7e93058c055572cc58c243c7627791a732634f6b178d6b65ecab7e77d805da") ptrace$setopts(0x4206, 0x0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6}]}) 15:47:59 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x80000001) dup2(r3, r0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 15:48:00 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454c9, 0xffffffffffffffff) ioctl$TUNSETVNETLE(r0, 0x401054d6, 0x0) 15:48:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x14, 0x0, 0x7, 0x301}, 0x14}}, 0x0) [ 610.997365][T16116] netlink: 'syz-executor.2': attribute type 282 has an invalid length. [ 611.143376][T16120] BPF:[3] ARRAY (anon) [ 611.148365][T16120] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 611.154320][T16120] BPF: [ 611.158804][T16120] BPF:Invalid elem [ 611.162821][T16120] BPF: [ 611.162821][T16120] [ 611.220636][ T36] audit: type=1326 audit(1627573680.387:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16121 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f08549 code=0x0 [ 611.243709][ T36] audit: type=1800 audit(1627573680.387:40): pid=16124 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15026 res=0 errno=0 [ 611.338268][T16113] overlayfs: './file0' not a directory [ 611.351396][T16125] tun0: tun_chr_ioctl cmd 1074812118 15:48:00 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000300)={0x1c, r0, 0x46a0bca42e4bbbf5, 0x0, 0x0, {{0x5}, {@val={0x8, 0x11a}, @void}}}, 0x1c}}, 0x0) [ 611.551153][T16135] tun0: tun_chr_ioctl cmd 1074812118 15:48:00 executing program 3: syncfs(0xffffffffffffffff) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@typedef={0x1, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}, {0x0, [0x47]}}, &(0x7f0000000340)=""/132, 0x4f, 0x84, 0x8}, 0x20) mkdir(0x0, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x5c, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) mount$overlay(0x40000d, 0x0, 0x0, 0x0, 0x0) clone(0x10000, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400)="48dd4c53832aab7e93058c055572cc58c243c7627791a732634f6b178d6b65ecab7e77d805da") ptrace$setopts(0x4206, 0x0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6}]}) 15:48:00 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 611.708326][ T36] audit: type=1800 audit(1627573680.877:41): pid=16124 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15026 res=0 errno=0 15:48:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x1, 0x1}, 0x20) 15:48:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x8, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x7}, [@ldst={0x4, 0x3, 0x6, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f00000002c0)='GPL\x00', 0x7, 0x82, &(0x7f0000000300)=""/130, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:48:01 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x140084}}, 0x50) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000240), 0x24, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004280)="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", 0x2000, &(0x7f0000000e00)={&(0x7f0000000100)={0x28, 0xffffffffffffffda}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 611.999105][T16142] netlink: 'syz-executor.2': attribute type 282 has an invalid length. [ 612.170833][T16144] BPF:[3] ARRAY (anon) [ 612.175379][T16144] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 612.182345][T16144] BPF: [ 612.185784][T16144] BPF:Invalid elem [ 612.189703][T16144] BPF: [ 612.189703][T16144] 15:48:01 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000300)={0x1c, r0, 0x46a0bca42e4bbbf5, 0x0, 0x0, {{0x5}, {@val={0x8, 0x11a}, @void}}}, 0x1c}}, 0x0) [ 612.253942][ T36] audit: type=1326 audit(1627573681.417:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16141 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f08549 code=0x0 15:48:01 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 15:48:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f00000003c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f00000009c0), 0xd4ba0ff) [ 612.699947][T16154] overlayfs: './file0' not a directory [ 612.789158][T16161] netlink: 'syz-executor.2': attribute type 282 has an invalid length. 15:48:02 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 15:48:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:48:02 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000300)={0x1c, r0, 0x46a0bca42e4bbbf5, 0x0, 0x0, {{0x5}, {@val={0x8, 0x11a}, @void}}}, 0x1c}}, 0x0) 15:48:02 executing program 3: syncfs(0xffffffffffffffff) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@typedef={0x1, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}, {0x0, [0x47]}}, &(0x7f0000000340)=""/132, 0x4f, 0x84, 0x8}, 0x20) mkdir(0x0, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x5c, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) mount$overlay(0x40000d, 0x0, 0x0, 0x0, 0x0) clone(0x10000, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400)="48dd4c53832aab7e93058c055572cc58c243c7627791a732634f6b178d6b65ecab7e77d805da") ptrace$setopts(0x4206, 0x0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6}]}) [ 613.147486][T16164] device vlan2 entered promiscuous mode [ 613.241929][T16170] loop1: detected capacity change from 0 to 4096 [ 613.312913][T16173] device vlan2 entered promiscuous mode [ 613.379807][T16170] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 15:48:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 613.556935][T16183] netlink: 'syz-executor.2': attribute type 282 has an invalid length. 15:48:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00", 0x15, 0x4800}, {0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x80, 0x5, 0x7, 0x0, 0x0, 0xedf, 0x94e1, 0xe, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x800, 0x2, @perf_config_ext={0xffffffff}, 0x8, 0xc9, 0x5, 0x7, 0x2, 0x5, 0x0, 0x0, 0x100, 0x0, 0x100000000}, r0, 0xf, r2, 0x8) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="002e2f66080000005adc9ae26acae23791697c1cc8264f1ea1b22dfa72b219316d75f350607de990a510ad69bd5f88ea65dca8a94c9c8073430fb51185b69294dbda386484ddd1a8b175fe108de806834e2b6b"], 0x10) perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84a70d3fb63be00b, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe43, 0x1, @perf_bp={&(0x7f0000000380), 0x1}, 0x40ca2, 0x3, 0x0, 0x6, 0x3, 0x7, 0x0, 0x0, 0xa7d, 0x0, 0x1f}, r1, 0x10, r1, 0x4) write$cgroup_type(r1, &(0x7f00000009c0), 0xd4ba0ff) fanotify_mark(0xffffffffffffffff, 0x0, 0x8000016, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ftruncate(r1, 0x2) 15:48:02 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) write(r0, &(0x7f0000000000)="05", 0x7e53d) [ 613.772294][T16189] BPF:[3] ARRAY (anon) [ 613.776952][T16189] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 613.782857][T16189] BPF: [ 613.786026][T16189] BPF:Invalid elem [ 613.789927][T16189] BPF: [ 613.789927][T16189] [ 613.810308][ T36] audit: type=1326 audit(1627573682.977:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16190 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f08549 code=0x0 15:48:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:48:03 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, 0x0, &(0x7f0000000040)) [ 614.272370][T16192] overlayfs: './file0' not a directory [ 614.440358][T16197] loop5: detected capacity change from 0 to 4096 15:48:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:48:03 executing program 0: fadvise64(0xffffffffffffffff, 0x2d5d, 0x0, 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000400)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x200084, 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="10793e2cc213aff1ff30a99b42f909b57fd2d600ea22c5921931688d42fd9367bea741c2ce0c4ab862621d78aca60729df8100649214392e7bcddff0a91fd3df3166951f070b5ae8770711a08b769d"], 0x0, 0x0, 0x2200000, 0x0) getxattr(&(0x7f0000001e40)='./bus/file1\x00', &(0x7f0000001e80)=@random={'trusted.', '_.\x00'}, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8000, 0x0, 0x8000, 0x9, 0x3, 0x7, 0x0, 0x0, 0x9, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000600)=@sg0, &(0x7f0000000700)='./bus/file0\x00', &(0x7f0000000880)='securityfs\x00', 0x840, &(0x7f00000008c0)='\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 614.719780][T16197] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 615.650905][T13382] ===================================================== [ 615.654432][T13382] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x9c/0xb0 [ 615.654432][T13382] CPU: 0 PID: 13382 Comm: systemd-udevd Not tainted 5.13.0-syzkaller #0 [ 615.654432][T13382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 615.654432][T13382] Call Trace: [ 615.654432][T13382] dump_stack+0x24c/0x2e0 [ 615.654432][T13382] kmsan_report+0xfb/0x1e0 [ 615.654432][T13382] kmsan_internal_check_memory+0x1f5/0x500 [ 615.654432][T13382] kmsan_copy_to_user+0x9c/0xb0 [ 615.654432][T13382] copy_page_to_iter+0xaca/0x2240 [ 615.654432][T13382] filemap_read+0xe96/0x1aa0 [ 615.654432][T13382] ? kmsan_get_metadata+0x116/0x180 [ 615.654432][T13382] ? kmsan_get_metadata+0x116/0x180 [ 615.654432][T13382] generic_file_read_iter+0x195/0xa50 [ 615.654432][T13382] ? security_file_permission+0x1f0/0x230 [ 615.654432][T13382] blkdev_read_iter+0x243/0x3b0 [ 615.654432][T13382] ? blkdev_write_iter+0x990/0x990 [ 615.654432][T13382] vfs_read+0x136b/0x15a0 [ 615.654432][T13382] ksys_read+0x275/0x500 [ 615.654432][T13382] __x64_sys_read+0xdb/0x120 [ 615.654432][T13382] do_syscall_64+0xb3/0x180 [ 615.654432][T13382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 615.654432][T13382] RIP: 0033:0x7ff520840210 [ 615.775817][T13382] Code: 73 01 c3 48 8b 0d 98 7d 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d b9 c1 20 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 4e fc ff ff 48 89 04 24 [ 615.782686][T13382] RSP: 002b:00007ffda732d228 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 615.782686][T13382] RAX: ffffffffffffffda RBX: 000055c0afa9bce0 RCX: 00007ff520840210 [ 615.782686][T13382] RDX: 0000000000000018 RSI: 000055c0afa9bd08 RDI: 000000000000000f [ 615.782686][T13382] RBP: 000055c0afa9c810 R08: 0000000000000000 R09: 0000000000000050 [ 615.782686][T13382] R10: 000055c0afa9bcf8 R11: 0000000000000246 R12: 00000000001e0000 [ 615.782686][T13382] R13: 00000000001e0018 R14: 000055c0afa9c860 R15: 0000000000000018 [ 615.782686][T13382] [ 615.782686][T13382] Uninit was created at: [ 615.782686][T13382] kmsan_save_stack_with_flags+0x3c/0x90 [ 615.782686][T13382] kmsan_alloc_page+0xd0/0x1e0 [ 615.782686][T13382] __alloc_pages+0xb14/0xf70 [ 615.782686][T13382] alloc_pages+0x7b6/0xb60 [ 615.782686][T13382] pagecache_get_page+0x111d/0x2040 [ 615.782686][T13382] grow_dev_page+0x1b8/0xe40 [ 615.782686][T13382] __getblk_gfp+0x415/0x650 [ 615.782686][T13382] ext4_ext_insert_extent+0x3f7b/0x94f0 [ 615.782686][T13382] ext4_ext_map_blocks+0x5abe/0x76d0 [ 615.782686][T13382] ext4_map_blocks+0x172a/0x3820 [ 615.782686][T13382] _ext4_get_block+0x2da/0xa30 [ 615.782686][T13382] ext4_get_block_unwritten+0x9d/0xb0 [ 615.782686][T13382] ext4_block_write_begin+0xb06/0x2440 [ 615.782686][T13382] ext4_write_begin+0xb9b/0x2d40 [ 615.782686][T13382] ext4_da_write_begin+0x6ae/0x2080 [ 615.782686][T13382] generic_perform_write+0x459/0xb00 [ 615.782686][T13382] ext4_buffered_write_iter+0x8b4/0xc40 [ 615.782686][T13382] ext4_file_write_iter+0x121e/0x36a0 [ 615.782686][T13382] vfs_write+0x1083/0x1b00 [ 615.782686][T13382] ksys_write+0x275/0x500 [ 615.782686][T13382] __ia32_sys_write+0xdb/0x120 [ 615.782686][T13382] __do_fast_syscall_32+0x132/0x1b0 [ 615.782686][T13382] do_fast_syscall_32+0x77/0xd0 [ 615.782686][T13382] do_SYSENTER_32+0x73/0x90 [ 615.782686][T13382] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 615.782686][T13382] [ 615.782686][T13382] Bytes 8-11 of 24 are uninitialized [ 615.782686][T13382] Memory access of size 24 starts at ffff888127213000 [ 615.782686][T13382] Data copied to user address 000055c0afa9bd08 [ 615.782686][T13382] ===================================================== [ 615.782686][T13382] Disabling lock debugging due to kernel taint [ 615.782686][T13382] Kernel panic - not syncing: panic_on_kmsan set ... [ 615.782686][T13382] CPU: 0 PID: 13382 Comm: systemd-udevd Tainted: G B 5.13.0-syzkaller #0 [ 615.782686][T13382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 615.782686][T13382] Call Trace: [ 615.782686][T13382] dump_stack+0x24c/0x2e0 [ 615.782686][T13382] panic+0x4c6/0xea7 [ 615.782686][T13382] ? add_taint+0x17c/0x210 [ 615.782686][T13382] kmsan_report+0x1de/0x1e0 [ 616.060973][T13382] kmsan_internal_check_memory+0x1f5/0x500 [ 616.060973][T13382] kmsan_copy_to_user+0x9c/0xb0 [ 616.060973][T13382] copy_page_to_iter+0xaca/0x2240 [ 616.060973][T13382] filemap_read+0xe96/0x1aa0 [ 616.060973][T13382] ? kmsan_get_metadata+0x116/0x180 [ 616.060973][T13382] ? kmsan_get_metadata+0x116/0x180 [ 616.060973][T13382] generic_file_read_iter+0x195/0xa50 [ 616.060973][T13382] ? security_file_permission+0x1f0/0x230 [ 616.060973][T13382] blkdev_read_iter+0x243/0x3b0 [ 616.060973][T13382] ? blkdev_write_iter+0x990/0x990 [ 616.060973][T13382] vfs_read+0x136b/0x15a0 [ 616.060973][T13382] ksys_read+0x275/0x500 [ 616.060973][T13382] __x64_sys_read+0xdb/0x120 [ 616.060973][T13382] do_syscall_64+0xb3/0x180 [ 616.060973][T13382] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 616.060973][T13382] RIP: 0033:0x7ff520840210 [ 616.060973][T13382] Code: 73 01 c3 48 8b 0d 98 7d 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d b9 c1 20 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 4e fc ff ff 48 89 04 24 [ 616.060973][T13382] RSP: 002b:00007ffda732d228 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 616.060973][T13382] RAX: ffffffffffffffda RBX: 000055c0afa9bce0 RCX: 00007ff520840210 [ 616.060973][T13382] RDX: 0000000000000018 RSI: 000055c0afa9bd08 RDI: 000000000000000f [ 616.060973][T13382] RBP: 000055c0afa9c810 R08: 0000000000000000 R09: 0000000000000050 [ 616.060973][T13382] R10: 000055c0afa9bcf8 R11: 0000000000000246 R12: 00000000001e0000 [ 616.060973][T13382] R13: 00000000001e0018 R14: 000055c0afa9c860 R15: 0000000000000018 [ 616.060973][T13382] Kernel Offset: disabled [ 616.060973][T13382] Rebooting in 86400 seconds..