[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.57' (ECDSA) to the list of known hosts. 2020/11/20 20:00:53 fuzzer started 2020/11/20 20:00:53 dialing manager at 10.128.0.105:37753 2020/11/20 20:00:53 syscalls: 3293 2020/11/20 20:00:53 code coverage: enabled 2020/11/20 20:00:53 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/11/20 20:00:53 extra coverage: extra coverage is not supported by the kernel 2020/11/20 20:00:53 setuid sandbox: enabled 2020/11/20 20:00:53 namespace sandbox: enabled 2020/11/20 20:00:53 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/20 20:00:53 fault injection: enabled 2020/11/20 20:00:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/20 20:00:53 net packet injection: enabled 2020/11/20 20:00:53 net device setup: enabled 2020/11/20 20:00:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/20 20:00:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/20 20:00:53 USB emulation: /dev/raw-gadget does not exist 2020/11/20 20:00:53 hci packet injection: enabled 2020/11/20 20:00:53 wifi device emulation: enabled 20:02:20 executing program 0: lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v2={0x5, 0x1, 0x10, 0x7, 0x79, "280db49e349aa4c9dcfd1f60facf57d5132187004945b999d82630d7d4dabc1975dab8278f7947a8cf7875b0581f5dc1830d7da94eebed960b0cbb4f7698aafc6e1a83338a1eddb65ca5b15c454fb97bbbca748d314e78a817111664b633248fa29cb6534cb56a6bac583d5c507e2e52dafb89cc5eaf31f835"}, 0x82, 0x2) ioctl$CHAR_RAW_FRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000140)=0x7) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x1000) r0 = dup(0xffffffffffffffff) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000340)={0x1, 0xe8, &(0x7f0000000240)="d6fb936f7f95455687f615ab4a43d9db5738fa02bb02b6931de76918db1116d040886fecd292fa35201e1408d4bba66be1c46a377a54e18c445600463e741de5899338eb10919c7e7cba4f51263b8720a073984ee57b109408160af4fdd6cddbb11f93d66fec5022ccfdd4ae420bfd9bd037c5c7d6c2006aeb9b0b1087738d67edf834c284bbf64926ce37451eaa3578669c236eedb854036149dc17b2cd22c70ed852f553b478bd83c0c20f91781d52e08b9026cd733d47c7c428e4b004a235fb341602f9fa339daf21803b087d194bdbcb25fbc178a79128fc44d1d7e1c44fa32be6ea9397731a"}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000003c0)=0x613) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xc8, 0x3, 0x1, 0x801, 0x0, 0x0, {0x5, 0x0, 0x2}, [@CTA_LABELS_MASK={0x24, 0x17, [0x40, 0x52, 0x40, 0x20, 0x3ff, 0x783e, 0x8000, 0x7f]}, @CTA_TUPLE_MASTER={0x14, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_NAT_SRC={0x64, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @local}, @CTA_NAT_V6_MINIP={0x14, 0x4, @local}, @CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @loopback}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x26d}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4090}, 0x80) sendto$packet(r0, &(0x7f00000005c0), 0x0, 0x10, &(0x7f0000000600)={0x11, 0xf9, 0x0, 0x1, 0x34, 0x6, @remote}, 0x14) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) write$tun(r0, &(0x7f0000000640)={@val={0x0, 0x886c}, @val={0x3, 0x4, 0x6, 0x1, 0x3ff, 0x8}, @llc={@llc={0x2, 0xf4, "c6", "7c876702e5a6b275ea688b84d53f3ecc2ee0bdded17107666df842e38e97dadcb360b3efba1ed7d06a493af6cec2fa7da5090279b7eccf4b1c4c36d5af7608"}}}, 0x50) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000006c0)={0x10, 0x5, {0x100, @struct={0xffff, 0x6}, 0x0, 0x81, 0x18e1, 0x1000, 0x7, 0xff, 0x20, @struct={0x9, 0x8}, 0xa51, 0x7c, [0x5, 0x8000, 0x7ff, 0x0, 0x5, 0xe12]}, {0x4c, @struct={0x8, 0x9}, 0x0, 0xde1, 0x6, 0x7fffffff, 0x10001, 0x10000, 0x4ba, @usage=0x9, 0x3ff, 0x6, [0x3, 0xab, 0xffffffff, 0xfffffffffffffff7, 0x0, 0x562a6457]}, {0x6, @usage=0x20, 0x0, 0x10001, 0x2d8, 0x40, 0x200, 0x1, 0x40c, @usage=0x400, 0x18, 0xe708, [0x1, 0x0, 0x8, 0x1000, 0x68e, 0xfff]}, {0x800, 0x8, 0x6}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000ac0)={r2, 0x1000, 0x2}) ioctl$TIOCSCTTY(r1, 0x540e, 0x1f) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000ec0)={'filter\x00', 0x1e, "16b8c215fa900b5b4f4e05a312b7b3213a572e81ac02c8e1511d92b81053"}, &(0x7f0000000f40)=0x42) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000f80)=0x5, 0x4) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/zero\x00', 0x600000, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r3, &(0x7f0000001140)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001100)={&(0x7f0000001040)={0x8c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x3, 0x28}}}}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x43}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1d}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x27}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2a}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x75}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x62}]}, 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x1c, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}]}, 0x1c}}, 0x4) 20:02:20 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/195}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000200)={0x10000000, 0x8, 0x6}) shutdown(r1, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x101200, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000280)={0x14, 0x2, 0xf6}) keyctl$link(0x8, 0x0, 0xfffffffffffffff8) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x101240, 0x0) accept4$unix(r3, &(0x7f0000000300)=@abs, &(0x7f0000000380)=0x6e, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) getsockopt$packet_int(r4, 0x107, 0x8, &(0x7f0000000400), &(0x7f0000000440)=0x4) r5 = fanotify_init(0x20, 0x1c1000) sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4004050) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000580)=@assoc_value={0x0, 0x1ff}, &(0x7f00000005c0)=0x8) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000600)={0x2, "a38e"}, 0x3) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f0000000640)={0x2}) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000680)) syz_mount_image$affs(&(0x7f00000006c0)='affs\x00', &(0x7f0000000700)='./file0\x00', 0x8, 0x6, &(0x7f0000000ac0)=[{&(0x7f0000000740)="b738bbcbbe5c63e70cec498a8e45e19fe9209feae87ba7e93bf9d1acd4433721a7daf070dd9eff8721982f1d741339e9e906acdce96d12b12c6a4494441d3b8b700b9ed742643d3d2edf5b9298495653475c4384fafb022b2ae529fa3e5327184bd9e084772bf349287ebe4201984e6d429244d186607713d0c7110db42e346d2d1ccc82fec399b246f70d5ac9316f7dbc6ab38af8f2936c38", 0x99, 0xc6}, {&(0x7f0000000800)="9e8ac679cfbdc947aa3db4c779003ff5f36be409c2b1098be97b", 0x1a, 0x1ff}, {&(0x7f0000000840)="e68b28e8c745b130491ab9e8c4ea59b0a40ff2168c6ab2c8457d0158324b7f8bdd94633d5f68bc70935f5fbbd607ae3a754e4e", 0x33, 0x5}, {&(0x7f0000000880)="018f705d0e020a6f33909b9317f95a9befa7a16a9440e99a407c76d8e5999ba0b6d0aa3eac407e3deb15fcba56ac7e53abc6372be10d9ca4b7d69c8528079b354d66bec346af71496e50a7e5b68b5dd74c53189103b262f46d6074e0ce6165b7e06720830dfc43", 0x67, 0x8}, {&(0x7f0000000900)="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", 0xfa, 0x200}, {&(0x7f0000000a00)="00060a6b88a32d4db2a2436e0432a0bbf0d25d8bf127f82dc463348c228aac3403898ddc023242ea69c4f1a4487c4abfad0506fb9de2432195b2f611b97539f39392e90b8d12af182a0277a78d100499a76f6e459e1c41a96bec5f374d711cc10c9d77b2cde19100b68701429ba92479db06d2e546153ddd3d6aa42a722ad5e00e7c7105b06e18787358fb4dd6622362e56db6e24ae2449b1562553b22fda94b21", 0xa1, 0x3f}], 0x6825, &(0x7f0000000b80)={[{'/dev/ocfs2_control\x00'}, {'/dev/dlm-monitor\x00'}, {'-(#'}, {':'}, {'!('}], [{@fsmagic={'fsmagic', 0x3d, 0x3ff}}, {@subj_user={'subj_user', 0x3d, '/dev/dlm-monitor\x00'}}]}) open_by_handle_at(r5, &(0x7f0000000c00)={0x5e, 0x3, "4af138bcf1f29d30eea42538fa56c676328f980ab3f9d44c3eb34beac68f434a6cf8efed57dd66f31cb46b2896dfcfca498b3b2858d812f2c7cf3c4d4ba192924e7b7c0120c99dd83f08b85d914fa395758157777056"}, 0x280000) 20:02:20 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200200, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040)=0x3, 0x4) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000080)={0x0, 0x2}) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000010c0)={0x55, 0x10, &(0x7f00000000c0)="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", {0x3, 0x7, 0x7b17022a, 0x1, 0x10001, 0x3, 0xa, 0x9}}) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000001100)="9654e90c3881a6d23188b1f080ca7748e3232e9e374cbf735cc7fd56cbea014afd26517302da8086dc69e89519d8554a91e3a8", 0x33, 0xc001, 0x0, 0x0) r1 = dup2(r0, r0) connect$vsock_stream(r1, &(0x7f0000001140)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) bind$tipc(r1, &(0x7f0000001180)=@id={0x1e, 0x3, 0x1, {0x4e24, 0x1}}, 0x10) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000001200)={&(0x7f00000011c0)=[0x1, 0x6, 0x7, 0x3ff], 0x4, 0x100800, 0x0, 0xffffffffffffffff}) recvfrom$unix(r2, &(0x7f0000001240)=""/56, 0x38, 0x2001, &(0x7f0000001280)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000013c0)={&(0x7f0000001340)={0x4c, 0x15, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x4c}}, 0x8000) r3 = open(&(0x7f0000001440)='./file0\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000001480), &(0x7f00000014c0)=0x4) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001540)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000001640)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001600)={&(0x7f0000001580)={0x74, r4, 0x2, 0x70bd26, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x0, 0x66}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x74}, 0x1, 0x0, 0x0, 0x10}, 0xc000) ioctl$IOCTL_START_ACCEL_DEV(r1, 0x40096102, &(0x7f00000019c0)={{&(0x7f0000001940)={'KERNEL\x00', {&(0x7f0000001740)=@adf_str={@normal='NumberDcInstances\x00', {"774b26b255152a656235bdea253102a37a77c9abfc4a86dd234acc857c6c2acb7fe548252fe27eab710ecb894479dfcc7601229085529e82cfc5f8a88cea5294"}, {&(0x7f0000001680)=@adf_str={@normal='NumberCyInstances\x00', {"9b33a46c7c9656f741244a72fae05b034283a6db3df7fe28a1a54c099b60e1cf8a0424521b6e0b133b41b0fc68c3d1ab579054296bbf12d5d273da380664a352"}}}}}, {&(0x7f00000018c0)={'Accelerator1\x00', {&(0x7f0000001800)=@adf_hex={@format={'Cy', '3', 'RingAsymTx\x00'}, {0x7}}}}}}}, 0x2}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000001a00), &(0x7f0000001a40)=0x6) clock_gettime(0x0, &(0x7f0000006480)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000063c0)=[{{&(0x7f0000001a80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/226, 0xe2}, {&(0x7f0000002c00)=""/78, 0x4e}, {&(0x7f0000002c80)=""/48, 0x30}, {&(0x7f0000002cc0)=""/106, 0x6a}], 0x5}, 0x7}, {{&(0x7f0000002dc0)=@l2, 0x80, &(0x7f0000004f00)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {&(0x7f0000003e40)=""/23, 0x17}, {&(0x7f0000003e80)=""/47, 0x2f}, {&(0x7f0000003ec0)=""/4096, 0x1000}, {&(0x7f0000004ec0)=""/50, 0x32}], 0x5, &(0x7f0000004f80)=""/104, 0x68}}, {{&(0x7f0000005000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000005380)=[{&(0x7f0000005080)}, {&(0x7f00000050c0)=""/245, 0xf5}, {&(0x7f00000051c0)=""/153, 0x99}, {&(0x7f0000005280)=""/212, 0xd4}], 0x4, &(0x7f00000053c0)=""/4096, 0x1000}, 0x489}], 0x3, 0x2022, &(0x7f00000064c0)={r5, r6+60000000}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r7, 0x0, 0x4020040) 20:02:20 executing program 3: sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="9ff18532cb5b61eaca6b1e9b6da078862674810d5a37d6bebcbfbf49161ebf2cdb4f1f655fc56ed7c8cf1129bf81d264e2119acf0dfce9c6102ed6b028f51874945f0cea16021aa45f17de3ae4d72f68f60115bab89583169f499339b112c7527f9009386bf61e510d0081e28d332fcb0035b2b2", 0x74, 0x48001, 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000080)={0x4, 0x3, 0x1000, 0x401, 0x0, 0x9219, 0xd676}) socket$rds(0x15, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x7, 0x9, [0x89c1, 0x1f, 0xdcf3, 0x2, 0x3, 0xffff, 0xc8b, 0xffb3, 0x9]}, 0x1a) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x981c293b24911f01}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb8, 0x0, 0x4, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x1}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x222}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x34}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x19}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1707}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x10d}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}], @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x70}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0xb8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000280)='/dev/input/mice\x00', 0x444100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000540)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r1, 0x2}}, 0x18) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x18, 0x140a, 0x400, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}]}, 0x18}, 0x1, 0x0, 0x0, 0x400c000}, 0x80) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0xe7ef, 0x200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000006c0)={'dummy0\x00'}) bind$vsock_stream(r0, &(0x7f0000000700)={0x28, 0x0, 0x2711, @local}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000740)='/dev/cachefiles\x00', 0x2000, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000780)={@loopback, @broadcast}, 0x8) setsockopt$PNPIPE_HANDLE(r2, 0x113, 0x3, &(0x7f00000007c0)=0x4, 0x4) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000800)='/dev/btrfs-control\x00', 0x22600, 0x0) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000840)={0x0, {}, 0x0, {}, 0x0, 0x4, 0x6, 0x4, "9d61802f3f24f8f00c6e8868abbaa689518471bc94182da2bc57e38c8cb19c586013b70665eb59f97847e343ee9962c494ba22566ab445cc414d6412c5904a69", "693a03bb43583dd89af6337ef3f2e6591e852c78a87d2ed027dfc86f699e56de", [0x7, 0x8000]}) sendmsg$nl_xfrm(r0, &(0x7f0000004000)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003fc0)={&(0x7f0000002b80)=@allocspi={0x141c, 0x16, 0x1, 0x70bd28, 0x25dfdbfe, {{{@in=@broadcast, @in=@local, 0x4e23, 0x61, 0x4e20, 0x1, 0xa, 0x0, 0xa0, 0x32}, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d2, 0x6c}, @in=@private=0xa010102, {0x0, 0x1, 0x3, 0xffff, 0x9, 0x6, 0x6, 0x8000000000000000}, {0x2, 0x100, 0x7fff, 0x6}, {0x9, 0x7, 0x7}, 0x70bd28, 0x0, 0x2, 0x3, 0x0, 0xd3}, 0x6, 0x1}, [@policy={0xac, 0x7, {{@in=@multicast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 0x4e24, 0x1ff, 0xa, 0x80, 0x0, 0x11}, {0x5, 0x8, 0x1, 0x0, 0x0, 0x5, 0xffffffff, 0xe}, {0x7f, 0x7fffffff, 0x7, 0x6}, 0x0, 0x6e6bb4, 0x1, 0x1, 0x2}}, @lifetime_val={0x24, 0x9, {0x7b1a35e9, 0x7, 0x6, 0xbf74}}, @sa={0xe4, 0x6, {{@in6=@mcast1, @in6=@dev={0xfe, 0x80, [], 0xd}, 0x4e22, 0x3, 0x4e20, 0x0, 0xa, 0xa0, 0x80, 0x3a}, {@in=@multicast2, 0x4d6, 0x32}, @in=@broadcast, {0x9, 0x5, 0x1, 0x0, 0x126e, 0x0, 0x6, 0x400}, {0x2, 0x6, 0xfffffffffffffbff, 0x4}, {0x3, 0x277, 0x1}, 0x70bd26, 0x3502, 0xa, 0x0, 0x7, 0x2}}, @algo_auth={0xb9, 0x1, {{'rmd160-generic\x00'}, 0x388, "159dc2b2c522743879d382c33462e1d0f9b78d8c7bc3a6d9d96f1634fcd7a90aff9571dafa1d2a96fec1c361a2b04ef0d500f792a3372ae380af0cee6ca16ba2d86e011153636a338dc2440804b8da84a9cc4277d4a36e59190988ccb604aa32af8b824056e05e216104b5b0d1693fa106"}}, @algo_aead={0x9e, 0x12, {{'aegis128l-generic\x00'}, 0x290, 0x0, "cffc80de96bb9a4c603f85709429346bbbeeaf52e881c8868a60413da87c3ff747a5fb9a5b2f7a9af4b53fa9722356bc80e670e6408ae15f928bada24ba7f12d25964a3a4cc568c078d356675a191860b3e6"}}, @proto={0x5, 0x19, 0xff}, @sec_ctx={0x100c, 0x8, {0x1008, 0x8, 0x0, 0x7f, 0x1000, "40e644ee3df0fe42879940cde863aadbe56c95ec7eb88c8d7a4d48bbffb949d97fd5966a6ff74f83bb628b01a5a52f36d19938eb8f1ce5caf8e54cc1e295b35e43dd92cd6e44a41d50ac48727b0d645acab6e753a25ffbdd4ad7b1a3d95b080df4c602b095fc0fcb4b155a284128a79df954e68490fd503dd2a3b8ac7b14431aab0b5ac3850baca3ff91f72d4905f4c57c7e5f04885e7b04de16198b43ab6dd17679fcd22c4075ae0be010d16ac81ec914f485eb29397f8dd8e169ba893e4f20abc05fa3d0b6535ef70fa5b9f7de2faf00000e325f8ff3fbb15de5d1e303478353a2cf90874d119303024e26178c277a0dd17f8227e43b3da125dab346f6066339541b143e86a57fd07d8f326b5a1464e5007ce503185a769cdbbdb0e9bd1ff562e70e101570f89f79cb4c936a915d9d7cd022bd2eb6180a16182873a8b7d6ef2eb5f60d7488cd5c817e11bf1fe842a47e2fb39e1717b016c653f355f26dcd266611c94a7d74ba9c4db8a3bfbf959d1f31ad39506458ef4f2ea58670c503da6cbf6e8d5f5812c084a0b373b26409a1bfdd51e434329b40a87ba89bf6c2badfeee3a6145ec64cc01db52c07ee8c3a3e1009a15c7d82382fe24f7683e9406cd9722d7f2812ae6e418445b3651386ccb523c31a1a79ad58820a62a14154457a1e86905e216f361540c564f1feec88890843403a498c850d9fe08f83e0e5e1b1d988b9924213ac5c4ff62b5078c3350e7c91c47a92c3917d7eec25cb18ea62e6f5081924a9ee0959d4db5d0cc2fd3aca1db1800f8a5ab7079e1d36c3069859d351d571d3387cd74617cbf00235b6bfbeb786f757ee4143b3b8497ec982e17f733d838ac21df18f165a38af0620dbb89c48b393fbfd47020a0135ea9573a378086e1df4c818a848b4dcaab1baa72c15f53aac05f85a1c7c3eddb96aed7556481767e49c701f5378d6b89154c41b16042714aaa5caf9b7bdc22a0af566d0e04a944832d60b51f27a92047bf8aa9ec411e70ad3c61304b810ffab1327fe5fe128c9e6612e1ddd9f8459fc819b59ce8b5a39409a04f063aacdb2191edb7e7c4198f55b7fbd3c0d75cdfbbbaac1a0554bad007bed7d3e7e6b4d2ce928d7950a0101842f2751231e627ae4dc75fcca8510c89196f5092757097efd55863842dea500814e7054509f11a7c99ba11f85e91d25804e5ea7f1555f611283b8f1cbb57badc522f0da136c2dc8e93289c70dfcee3c93d7238307a82109ea8cf6136cb70a99d891ab9aa20b13b8fba97b013629de34d6a6ebed1785465e60bef2c3d92e4fe4ebe56861fc05cea4499a5e387bac943f8abbe513500f366b28ec7fe448190e83d14e7bbb6f15772b775f77c399268f75e7b479e0105bb64a69e132207e1a64c7ec54ca4153735ccbd1844bc79bb0c3eac988c4b31351103ac402782a3750914539282341194e29f68dd0cf4ae26d087cd60564201aba8fadfcdd0a21448a95b88672a96da5512dd98fb02fdb3da890ceb7a8f2426b9cccbafcef3e173e1fca8be71726532b968e1fbec2b977362f662f09c58eab9ddc251e47aa2a25006acbcfff0808f1e90502bbb009af09698eeb8a2957e66b6cd7fdaa46d55855dff85ed5319cf1482df6b17bdec5e903d56af1d4b68912ba24fcc31b5719e03f07cf82b185ab18be25935c8d762caff4f890ed0e9b71ddc0503d49815d921928ba5d2b077d0e46a831419e4cc5619c850524d2abcc85e277b9b717812dac490d363d9f97e305a941f8b8a46a261493edc7ab305a02985ac29b70ef9aa98aee383cf2f8da52ae2534d267cae7f356573c464e54b95ae4cdee3bd00cec2198c6361ac2b79dc409dc6f710c3422b177d5b5c0099b7dc35a39bd715d612c85a3d82e3b1ed05ab418d6101f0b2125b77e8b98e6c97904cb821c17b7d5644039dc9e38f478c75c8a8883cbb812a920daf26bcb7a4c17cb4bec85476f55522fa5d9e144136b8f6fb951a8098ace51e287bcd223dbf0c1f06b26a5189f3774afd064fd2ce27b6b732227de625a36a48cb6f939652925f502ffe453091485f46f102e1d7aaa733eb3318c4cf02c7d0532b4e75a2724a999bfdfa0914d50534a88d9bc75093c0fbdaa3d771f8483cc70132ba9ad80361471753ecff2c0c73e17052819d76d1b178f1b3f6afa56c86a15393507c26ae5d131839638c1754309d2f3d4723a9f5554d12608d69f3c03b2fc834b985b5f5ca9389f523ee9edcb27579e03e49754cf24d187d18d9c8d31ce2932b0d16a74dfff099ae378cbea613045e6282fa9c2e9780fb32ceec33565e0ccf111082781a5fcf59e62efa89d8548c0a5fde413b05510059e3ef5592a989d2fe2e0d4b41feca4394617ab9314a656894ed1c6d41042a57ba808927ad0af2e5633718adc345c49ab7438b1d27b3e7f55eb36e11f39d0f4f4f40b08d53c0f1741a579bf37870895fd670a17f8b8c829284c080c3c391f837ecb5bd0e8bf4401ce284ec3c04b732ee473344f32448146e7c72c0ce8b54fb9c6f721578d185423cc8d31d70dd0fe08262b8d1d2b4b9311eb73cc4e2f7dc710d9ae91dce0f3b6e155975470f83fc328ff9eabea4d59f31b34293094a6929cfb411ca4fb7fe2a670927eb297d15fffff7fd3202b5037fd2069d2bd9f0aa766d8d95b4808ac9e512b17393c7f6bef103e316997f9dcfe0671cced8ad73e42445d9ab9a73e5f1aaaba6b711dd39ad3b9f18dc8f978b2cb88fac9b485b802f03ebcffee5feebcb31fc77c40cc5d5ebadabcaa462b25a931a6136f8f0f10c2d0ad24a535fdbc7c8b8ee89f2fdea2ac9986e7bf40e1914f45926146e67e5a044bf39804b7b9b2218287190caf09da30172ae074e9f201e888f6b9b09f8d4cf0a2c6dfa1079b13b28c7b25d39ec1657211da45bcc6db7461a29d4993dcbc4f52b7443cbc57b7d90e57c899449f5a2675542661cfb84f232a3046006a2f54c979354f80d23d15cb6fd025632e5fd3de14dca60e7180eb97bb4721be75ba978a04ec768f1bbf3e1b8118a2125a9eda800aef79985b70940a7df0a7241eebab761ec144e26439403735e0b102f51786e5379beb7cfdecf8912c2a4201586f55b52869f88b795e559505e399b22c7a86f02de1ef4757e3672bd91de365aea470751f4832e96fd634ee5a0f1272058097379168cda2c20725a55a02d44e8e9d14f25202aa8b86fe353bbbe7e2c14326ba3379f0f02cdf1c634cc6c7d91167de75ddeb72bda5897c7c6cd198b64cec222969814ceb7153dab86d8ef00cd0110a7fe09f4205cf3ac7ceb1b170b9dfee0c9cf4d65b4d41a4c66eaf92d681f1e54cac966094d8a42c2b8838e26e321529b9f21414ed6333f4078c4710f0170d2b5a6cbb9364966d0592d879b00f6aed4ca692a55a03f59cbaa9dc6966152a8d8527ed0afdd2005247ed4c74fd34d2fdbb735ca3b6e1e9448010248d9029fbe52c25ac2c77d3972d98a1e77874d29ad47f0a0627142769775e9989a6cd03040285ea1a909793b9c9a39feb14c92b49fa9eea24dc643086645307cf11ed6180df5f8f58d679d5c6675c6a4684c004bc3fc0ab71aec60cf337537f76e70644e2ac76c9dfbd23b7adef1b3f0b1fffe68f5652343bd497c62f67ecb4a2259e78ab25dcfc33ec392e7091a7509635f91dd9acfff0ac2b7a2529c50f1b581df643d2ffc56d66a040c9f451f95d798f3219f08da1ee27dcae8a754c8e1e2c71c1d827e3b4b705e2b6dbcc043a8f1a3ed48b16eaabecbfdecd6daa5233e107391b4e58fdca08f5e55d9e3fb1f47283eac02fae6f2de04d625f2433cf0a971177a544353c2c0f3dd5d80562bc8196db945db68d2945ff03c1091ee208ae8439a3bf9590108f17950b148bb785369cb50bbf6f165fa15f6a247f102c153937a96904704f68e64961429da913ea9e943e05f19e6376f7e6758f716552c35454fc72ae020614ae16609918be976c96a9147ccb9ff70f26fcb90c9f12ff04d3826ae43de34b3efbc2a95b1dcab09f3d21a3fd34b1eab0a67433c45506d03398ccf6f037cd6c674914e2ff2d24b1b0c344561405d905162580a0e09130f6d36e5caa40570b2b576c17cb134f6c30fec90a8bfe0977251406de20862fa24d20def3fda92fe05b28f42bcd5e20d33ce41a0293b8a9d42d470967fdcc40aae0e478622116c0412193bcd976aef737c960fb93cff3e6d85a5ef61f2452c33c3956c30dddeb8574c3b883b1bb97269f8ce89b86fde9b22983dcb622bcf00e0928712e12061c20eafc9b868e6a68f68063730386aca79ed66d0bdc42ed182487ed94fac221cf2fed848f9ca312ed630892eb653ccc714449d7851fb43d75c18136f606204fe17fcfa27cf9408c51a058dba3a4bf96330f86dde9281f9e0e8ca32e04a60d33905eb5904a40fe4aad9a1b6e2d9edf50b6f5f40c2d12bac2a80c215c042f3a2c5d59e7857bdf043ec4983f201112797baa26e7617d8ca7ec63d97ed31db36b302a76b59d011039cb5ab4a033f4717528f6c6088c5b18a15648844a984cff722089fc7cd4f3b570073d9634fcda42f2f25330b1cfc282e3b525386d83587e270590cc0dbb0e16fb02db2d8f4074e6dd4cb1779b5f6fa543908804d0f1c0c9a2bf18370b274de5ac07198f4ebb1ce3b2fdc64bce592a7cd3f1c98d2a506e0b14fd51ecd3139a1b1918c61e86436e2ad6567f85bc16c98fa0651b0c4511416f9edf8c07d559669cb4c0510178076c92bb2b0e50952e44dc63650c61cc6e15da4e299aa45fefc3328a613cb79f8ecc98e512252fc12c8830b58ebc12eddfc2829b51ffb9fb08bb437353da66a48df2ad44b6f7fd51f6ac779810ddd69844f3937d5eb88d71255d3f3503092e891d113e566864db6165437544fe206185d4ccc1676660c3336fd66ffaa0846c35fa5c90568725630192f9745551996e8c086a36ec324a5f5b083bd94df70591696c4d6209260f08f122c2ed3782317d7ab01f67e3867b92d2c3539b73a1b05c41b40bc25c5a69ed645231b4e27948c36f32347f05c8be086c611503f381e900568a4b02da07e329463209b93f6bdb0257dd077b07c2dbf449759a7b4a378bba982dacc76d8892b68ab1108859a4cf5b29ea357f99d74bf84d31b4d346cc5c8cc540719b86f6c771126acb0620a285c3a433898fb9b44112b351c82c42a3f1c5a5d844ff4e0c96499080286f80e8155c9c9a9312fd2535c79fcdf0ec04e9b136b23be8b32ab16e3f6b5a4e7cde448fac5c8dc41e71e6c61a6caba642c0f1993ccfb373ab121e5b54cf60829132a2ada6c9392997bdb3e10de87d71feb21ae9d88f9e1be4b2975831c1d894e3c6b1d08365871fb892339cc4a5f333fbb89136d2b16f21958fd94d841f2edbf5f2bb25faf48db47ee2e657e5c15807a2bc1f0f7cc04974267259f86fd82fe3f9b918ba5784ae0973076bd4f1e5554805bb1a996b43cbc3e5c8b9397753b91bdd0bd33b5cac58f74f8786bf9dddd796bd9072341d1646cee87d60231a5277ad88c40f5986dd334b8598d7e29a84ac85e41ee6c00c07125e5fe6393afe287de068915eaf37d6e648e2dedb136ba3f61ddd30d2e98d63092d4f3d0b76cbf6e4aa5352114b7da4c71536dcc455cd2e2f8dd8dd1afb2f3b2925aa3196158846f5dc5bd07d03861b92350efd11d8565d8ba3f5e50d095133bbe76e4db5b0320494f50a0f8ff1811c823198436a25ca571e17cae6cfdf5aa176c57521f70ffd2ae96877fad8f3bca67e3089fbf09c81f4f59ed69676285bf4511d0b06084a58"}}]}, 0x141c}, 0x1, 0x0, 0x0, 0x4048001}, 0x4000010) 20:02:20 executing program 4: getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x14) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x5e5, 0xc3, 0x3, 0x6}, {0x0, 0xed, 0x0, 0xffffffff}]}, 0x10) r1 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000180)=0x80, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'sit0\x00', r0, 0x2f, 0x3, 0x1f, 0x10001, 0x5, @loopback, @private0={0xfc, 0x0, [], 0x1}, 0x8, 0x8000, 0xea8, 0x3959}}) keyctl$get_keyring_id(0x0, 0x0, 0x3) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, 0x0, 0x804, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x51f381ad5eb2d488}, 0x40) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000380)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000840)={0x108, 0x0, &(0x7f0000000680)=[@release={0x40046306, 0x3}, @clear_death, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000440)={@flat=@weak_binder={0x77622a85, 0x1001, 0x1}, @fda={0x66646185, 0x5, 0x1, 0x24}, @ptr={0x70742a85, 0x1, &(0x7f00000003c0)=""/110, 0x6e, 0x1, 0x8000}}, &(0x7f00000004c0)={0x0, 0x18, 0x38}}, 0x40}, @release={0x40046306, 0x3}, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000500)={@flat=@binder={0x73622a85, 0x0, 0x1}, @fd={0x66642a85, 0x0, r1}, @fda={0x66646185, 0x3, 0x1, 0x8}}, &(0x7f0000000580)={0x0, 0x18, 0x30}}}, @increfs_done, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f00000005c0)={@flat=@binder={0x73622a85, 0xa, 0x1}, @flat=@weak_handle={0x77682a85, 0x100}, @flat=@handle={0x73682a85, 0x0, 0x2}}, &(0x7f0000000640)={0x0, 0x18, 0x30}}}], 0x62, 0x0, &(0x7f00000007c0)="1927f0ddbcb70e7290106cf6c436209a1ff2e2fe269e000a880304a7f5be334ca1c6676add79c153994f95d0d356902787b9204e2932d51f2dbe18859727ad81371744d4369776317b5902f9759a5f570660fd4c77f5f61173aabc49fb4108371177"}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000880)='/dev/nvram\x00', 0xb2802, 0x0) timerfd_gettime(r3, &(0x7f00000008c0)) r4 = syz_mount_image$hfsplus(&(0x7f0000000900)='hfsplus\x00', &(0x7f0000000940)='./file0\x00', 0x7fff, 0x6, &(0x7f0000000c40)=[{&(0x7f0000000980)="5bfaedd081207082144805fd47b3c7333ecbc0cd4ff69c68c99804899dcc997a581259e5d8e836d308ebe7334da44629d5ce674fcf68cd55dbf28a80233e57d867dfc9b4d0a7e3589db22f6eea0fae4a9e66f10b02e1321aeb1100a6e950022e28bcb75b788ef858", 0x68, 0x80000000}, {&(0x7f0000000a00)="39cddd58eff5f822591394457a4869461809c50db0432163a42b93629318fcf01fc745a07c141f9c07b6597724724b86b04de6b0818e", 0x36, 0xe195}, {&(0x7f0000000a40)="38fb8348b0b4e9132776d00f05fc0a99ed0b82f815091ef701e9eec1b85da5babbd85f5e31b24b6bc2207350fbe25b458ca6010ed3887a48c0fddf955fa09301e41ab1dd4882daeaa15d41669f959d4f00cf134678fef6b0d54d78035d154af26c6e01a099f25c23aab49468414f88128ba2380b5d2fbe87dd2cd1e140096cc4aae8014c13fafe1758e919881087b607b26290f3b39c8355dd319d6c", 0x9c, 0x4}, {&(0x7f0000000b00)="96136a8244cc2b87e9b38bd2b69ec5cfca6260b1559998b46ae23c73a9e9716997f79acf8e2881325111ea9a4f60beba14a6046bb36a7f8b0ab06803660aecc3344e432beca7303b58514c4992e62eb07df5d57336564b2a4b7a03720e6a6e34dab364bbe7b58d1e43b134d001b37dd0b9df27e5", 0x74, 0x15}, {&(0x7f0000000b80)="f9eb58faed0b1b92a2bd33e903c094b631", 0x11, 0x6}, {&(0x7f0000000bc0)="87fc408e42748479b2e1cf3f5ee24fac654dbde0d4a7cc45c1b0f735d6dd08a4932d478a544418b002ed7e74823b9bab09a750b1d40373378204d3f7ddfb45f636c463b3a015ed09d9e56475f990730876acfe9125c441d56f8683dab14e113d5425b0761d5d381f6abbccc30a5381bb", 0x70, 0xffff}], 0x181040, &(0x7f0000000d00)={[{@session={'session', 0x3d, 0x4}}, {@nls={'nls', 0x3d, 'iso8859-4'}}, {@force='force'}, {@nobarrier='nobarrier'}, {@type={'type', 0x3d, "c15aa06a"}}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'x,,'}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}, {@dont_appraise='dont_appraise'}, {@measure='measure'}, {@uid_gt={'uid>', 0xee00}}, {@uid_lt={'uid<'}}]}) poll(&(0x7f0000000dc0)=[{r1, 0x600}, {r1, 0xc000}, {r3, 0x2002}, {r2, 0x90}, {r4, 0x8488}, {r1, 0x2020}, {r3, 0x100}], 0x7, 0x2) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/full\x00', 0x2, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r5, &(0x7f0000000fc0)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000e80)={0xd8, 0x0, 0x348, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xc4, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2101}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x31106958}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7114}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5c27ac09}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb91b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5b36c99a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x481b6c4f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x875a320}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8256}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x782a46b9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a8d29df}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7e2ece63}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4286ca3c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x25b99302}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x8f93174}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdb17}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb8bf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8b24}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xad4a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9c23}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x51e0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3268}]}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x20008801}, 0x4000083) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000001000)={{0xa, 0x4e20, 0x6, @empty, 0x8}, {0xa, 0x4e21, 0x40, @remote, 0x7}, 0x9, [0x70, 0x80000000, 0x4, 0x4, 0x200, 0x3, 0x6, 0x2c51]}, 0x5c) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000001080)='./file0\x00', 0x10880, 0x120) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r6, 0xf504, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r5, 0xc0105303, &(0x7f00000010c0)={0xbc, 0x19, 0xd8}) ioctl$FBIOGETCMAP(r5, 0x4604, &(0x7f0000001200)={0x2, 0x5, &(0x7f0000001100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001140)=[0x0, 0x0, 0x0], &(0x7f0000001180)=[0x0, 0x0], &(0x7f00000011c0)=[0x0]}) 20:02:20 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x408840, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/schedstat\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000100)={0x0, [[0x8, 0x7, 0x0, 0xfffffff9, 0x80, 0x2, 0x6], [0x7, 0x3ff, 0x4, 0x10000, 0x9, 0x6, 0x1], [0x9, 0x1, 0x90, 0x96, 0x3, 0x2b980000, 0x7fff]], [], [{0xfffffffa, 0x7, 0x0, 0x0, 0x0, 0x1}, {0x1, 0x3}, {0x8, 0x32}, {0x7ff, 0x3}, {0x8, 0x5, 0x1, 0x0, 0x0, 0x1}, {0x7fff, 0x6}, {0xffff, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x91c7, 0x1, 0x0, 0x1, 0x0, 0x1}, {0x2, 0x1fffe00, 0x1, 0x1, 0x1, 0x1}, {0xf6e, 0x31c, 0x0, 0x1}, {0x5, 0xaa, 0x1, 0x1, 0x0, 0x1}, {0x9d8f, 0xde, 0x1, 0x1}], [], 0x400}) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nvram\x00', 0x105040, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000003c0)=0x9, 0x4) r3 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x80000000, 0x4142) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f0000001440)={0x121, 0x45, &(0x7f0000000440)="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", {0x1, 0x1000, 0xa0363159, 0x3, 0x8000, 0x0, 0x0, 0x6}}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000001480)={0x0, 0x7}) sendmsg$AUDIT_TTY_GET(r2, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x10, 0x3f8, 0x400, 0x70bd26, 0x25dfdbfd, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/self/net/pfkey\x00', 0x4400, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f00000016c0)={'ip6_vti0\x00', &(0x7f0000001640)={'ip6gre0\x00', 0x0, 0xf3005213bae2a25e, 0x81, 0xfc, 0x727, 0x40, @private0={0xfc, 0x0, [], 0x1}, @ipv4={[], [], @local}, 0x80, 0x8000, 0x7f, 0xfffffff8}}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001740)={0x0, @l2={0x1f, 0x81ca, @none, 0x3ff, 0x1}, @isdn={0x22, 0x40, 0x0, 0xe3}, @xdp={0x2c, 0x9, 0x0, 0x16}, 0x8000, 0x0, 0x0, 0x0, 0xa7a1, &(0x7f0000001700)='erspan0\x00', 0x4, 0x8, 0x8}) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f00000017c0)=0x0, &(0x7f0000001800)=0x4) getpeername$packet(r0, &(0x7f0000001840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000001880)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000018c0)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@private0}}, &(0x7f00000019c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000001d40)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001a00)={0x2dc, 0x0, 0x2, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x9, 0x9, 0x1, 0xff}]}}}]}}, {{0x8, 0x1, r6}, {0x180, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3176}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xffff}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x893a, 0x7f, 0x1f, 0x3}, {0x4, 0x9, 0x3, 0x1a13}, {0x6, 0x0, 0xc1, 0x3}, {0x8, 0x80, 0x1, 0x957}]}}}]}}, {{0x8}, {0xf0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2f}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x95e8}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r9}}}]}}]}, 0x2dc}, 0x1, 0x0, 0x0, 0x20000040}, 0x4008001) sendto$l2tp6(r1, &(0x7f0000001d80)="96f04bc749ca020d1973e5f72be8556d1bd6c669cb40d9b9d3bded1047a6a406499424f641", 0x25, 0x4000040, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000001dc0), 0x8, 0x800) syzkaller login: [ 117.943770] IPVS: ftp: loaded support on port[0] = 21 [ 118.039032] IPVS: ftp: loaded support on port[0] = 21 [ 118.210639] chnl_net:caif_netlink_parms(): no params data found [ 118.226119] IPVS: ftp: loaded support on port[0] = 21 [ 118.308206] chnl_net:caif_netlink_parms(): no params data found [ 118.348605] IPVS: ftp: loaded support on port[0] = 21 [ 118.426325] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.434670] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.442716] device bridge_slave_0 entered promiscuous mode [ 118.455465] chnl_net:caif_netlink_parms(): no params data found [ 118.463999] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.470334] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.478056] device bridge_slave_1 entered promiscuous mode [ 118.505049] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 118.521518] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 118.559714] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 118.567149] team0: Port device team_slave_0 added [ 118.584450] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 118.592813] team0: Port device team_slave_1 added [ 118.605146] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.607000] IPVS: ftp: loaded support on port[0] = 21 [ 118.611792] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.626073] device bridge_slave_0 entered promiscuous mode [ 118.651967] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.658321] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.668567] device bridge_slave_1 entered promiscuous mode [ 118.675918] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.682294] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.708403] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.720303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.726632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.752293] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.763302] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 118.791863] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 118.801433] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 118.809268] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 118.872602] device hsr_slave_0 entered promiscuous mode [ 118.878585] device hsr_slave_1 entered promiscuous mode [ 118.893936] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 118.901097] team0: Port device team_slave_0 added [ 118.908657] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 118.916886] team0: Port device team_slave_1 added [ 118.922386] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 118.934970] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 118.966547] IPVS: ftp: loaded support on port[0] = 21 [ 118.985286] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.993296] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.000159] device bridge_slave_0 entered promiscuous mode [ 119.043424] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.052147] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.059200] device bridge_slave_1 entered promiscuous mode [ 119.075627] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.082931] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.109567] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.141540] chnl_net:caif_netlink_parms(): no params data found [ 119.156381] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.162724] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.188618] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.210752] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.223251] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 119.263505] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.271463] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 119.344343] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.351665] team0: Port device team_slave_0 added [ 119.379184] device hsr_slave_0 entered promiscuous mode [ 119.385888] device hsr_slave_1 entered promiscuous mode [ 119.401931] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 119.408995] team0: Port device team_slave_1 added [ 119.414393] chnl_net:caif_netlink_parms(): no params data found [ 119.424182] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 119.465776] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 119.503199] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.509476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.535873] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.548366] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.554669] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.580244] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.618448] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 119.636617] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.644208] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.652025] device bridge_slave_0 entered promiscuous mode [ 119.660336] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.667866] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.675650] device bridge_slave_1 entered promiscuous mode [ 119.688874] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 119.758873] device hsr_slave_0 entered promiscuous mode [ 119.765135] device hsr_slave_1 entered promiscuous mode [ 119.775687] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 119.806376] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.818453] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 119.826421] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 119.848952] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.877142] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.884794] team0: Port device team_slave_0 added [ 119.893250] chnl_net:caif_netlink_parms(): no params data found [ 119.914644] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.921245] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.928227] device bridge_slave_0 entered promiscuous mode [ 119.936167] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.943079] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.950186] device bridge_slave_1 entered promiscuous mode [ 119.956989] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 119.964556] team0: Port device team_slave_1 added [ 119.974421] Bluetooth: hci0 command 0x0409 tx timeout [ 120.025876] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 120.040672] Bluetooth: hci2 command 0x0409 tx timeout [ 120.045918] Bluetooth: hci1 command 0x0409 tx timeout [ 120.052737] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.058981] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.084349] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.097837] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.104160] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.120454] Bluetooth: hci3 command 0x0409 tx timeout [ 120.129759] Bluetooth: hci5 command 0x0409 tx timeout [ 120.139324] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.139828] Bluetooth: hci4 command 0x0409 tx timeout [ 120.155939] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.164438] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 120.186473] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.206789] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 120.216491] team0: Port device team_slave_0 added [ 120.240005] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.247878] team0: Port device team_slave_1 added [ 120.268876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.276081] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.304822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.316330] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.323184] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.350335] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.381167] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.395295] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 120.405219] device hsr_slave_0 entered promiscuous mode [ 120.411417] device hsr_slave_1 entered promiscuous mode [ 120.433353] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.441298] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.447677] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.456425] device bridge_slave_0 entered promiscuous mode [ 120.466278] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 120.494560] device hsr_slave_0 entered promiscuous mode [ 120.500171] device hsr_slave_1 entered promiscuous mode [ 120.506586] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.513661] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.521478] device bridge_slave_1 entered promiscuous mode [ 120.533220] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 120.548841] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 120.562275] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 120.562714] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 120.588369] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 120.615971] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 120.625412] team0: Port device team_slave_0 added [ 120.636298] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.644093] team0: Port device team_slave_1 added [ 120.665695] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.728957] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 120.762097] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.769002] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.794484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.811754] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 120.823079] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 120.829140] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.841584] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.847850] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.873081] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.888791] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.896932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.905440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.917501] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 120.925173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 120.942602] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.966099] device hsr_slave_0 entered promiscuous mode [ 120.972558] device hsr_slave_1 entered promiscuous mode [ 120.978731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.988366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.996227] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.002709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.009864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.021952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 121.041864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.048142] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 121.055248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.063488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.071933] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.078352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.094825] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 121.106226] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 121.113981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 121.128466] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.138538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.154829] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 121.165819] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 121.185959] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 121.192496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.200179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.209910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.218010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.225194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.232484] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.242836] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.264423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.277595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.287923] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 121.302833] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 121.312521] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 121.318586] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.328166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.336614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.346599] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 121.358415] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 121.369872] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 121.376455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.387528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.395611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.410950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.418313] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 121.427184] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.435813] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.455294] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.462256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.470047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.479582] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.485973] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.493904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.503539] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 121.510720] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 121.536068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.543061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.551273] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 121.559641] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 121.569259] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 121.579255] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 121.585749] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.597749] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 121.607178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.615332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.623190] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.629614] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.636878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.645180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.651949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.658611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.666588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.674257] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.680656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.691160] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 121.699836] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 121.710022] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.719014] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 121.726973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.734485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.742992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.751129] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.758547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.766950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.774745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.781735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.788585] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.797310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.809992] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 121.818659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 121.831337] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 121.837405] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.848861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.857294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.865767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.873938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.882336] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.888667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.898082] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 121.899243] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 121.899902] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 121.899928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.907069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 121.909593] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 121.915240] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 121.963423] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 121.976861] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 121.983914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.994062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.001799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.009558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.018440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.026345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.034014] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.040412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.040902] Bluetooth: hci0 command 0x041b tx timeout [ 122.047713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.060183] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.070979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 122.078387] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 122.091138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.101833] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.108811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.116924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.120729] Bluetooth: hci1 command 0x041b tx timeout [ 122.125188] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.130929] Bluetooth: hci2 command 0x041b tx timeout [ 122.135782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.151069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 122.160606] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 122.169765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 122.181645] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 122.192224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.199980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.213565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.221840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.229223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.238384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.245743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.253146] Bluetooth: hci4 command 0x041b tx timeout [ 122.255493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.261145] Bluetooth: hci5 command 0x041b tx timeout [ 122.270484] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 122.278219] Bluetooth: hci3 command 0x041b tx timeout [ 122.286443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.294970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.305668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.318286] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 122.328235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 122.338452] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 122.350698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.358427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.366536] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.376653] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 122.389913] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 122.397066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.408594] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.417072] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 122.425052] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.433574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.441326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.449604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 122.473532] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 122.481511] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 122.489013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.500900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.508270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.516091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.525633] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 122.535996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 122.546851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.555698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.563860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.571615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.579634] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 122.589682] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 122.598523] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 122.604800] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.613321] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 122.621508] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 122.627614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.637812] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 122.647872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.659647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.667078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.674949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.683666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 122.694053] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 122.705201] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 122.712880] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 122.719426] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 122.726453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.735284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.743282] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.749607] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.756663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.763551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.770359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.782800] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 122.795074] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.806485] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 122.815288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.828466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.837834] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.844247] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.851784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.859097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.866934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.874230] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.883548] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 122.889639] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.897249] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 122.906962] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 122.916190] device veth0_vlan entered promiscuous mode [ 122.925566] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 122.933494] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 122.941692] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 122.949066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.956830] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.967899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 122.978350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 122.986537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 122.995623] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 123.005682] device veth1_vlan entered promiscuous mode [ 123.012487] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 123.018886] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.026565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.034488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.042428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.050383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.058043] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.064431] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.071747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.079007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.086907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.095113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.102185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.116261] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.127664] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 123.136062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.150834] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.159153] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.170097] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 123.180155] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 123.191065] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 123.200691] device veth0_vlan entered promiscuous mode [ 123.206459] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.215447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.224246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.232582] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.239060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.247440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.256567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.266644] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 123.281377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 123.290034] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 123.304178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.312774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.325956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.335722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 123.344697] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.355651] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 123.362261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.372661] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 123.381901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.389377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.398850] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 123.410663] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 123.424696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.433417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.441121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.449713] device veth1_vlan entered promiscuous mode [ 123.459614] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 123.474369] device veth0_macvtap entered promiscuous mode [ 123.483092] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 123.491909] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 123.503280] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.511425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.519156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.528108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.536382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.544559] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.553202] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 123.566746] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 123.577238] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 123.586907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 123.595477] device veth1_macvtap entered promiscuous mode [ 123.606344] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 123.613886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.622593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.630887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.642545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.650001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.657556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.666047] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 123.688905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 123.705329] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.715658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.724560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.734791] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 123.749426] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 123.761052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.768699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.779903] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 123.789019] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 123.798950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.808205] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 123.816361] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 123.824562] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 123.834600] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 123.844692] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 123.855388] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.863847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.875629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.884331] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.892844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.902895] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 123.915514] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 123.926319] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 123.933752] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.942748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.950069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.957934] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.966489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.974416] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.981461] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.015691] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 124.024582] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 124.031990] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 124.038470] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 124.055686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.066781] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.075237] device veth0_vlan entered promiscuous mode [ 124.085668] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.093418] device veth0_macvtap entered promiscuous mode [ 124.099694] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 124.116430] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 124.123273] Bluetooth: hci0 command 0x040f tx timeout [ 124.130695] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.137836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.153611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.161854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.168700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.176554] device veth1_macvtap entered promiscuous mode [ 124.183391] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 124.193121] device veth0_vlan entered promiscuous mode [ 124.200453] Bluetooth: hci2 command 0x040f tx timeout [ 124.201868] device veth1_vlan entered promiscuous mode [ 124.208624] Bluetooth: hci1 command 0x040f tx timeout [ 124.218140] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 124.227689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 124.239560] device veth1_vlan entered promiscuous mode [ 124.251333] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 124.258642] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 124.270622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 124.285366] Bluetooth: hci5 command 0x040f tx timeout [ 124.291964] Bluetooth: hci4 command 0x040f tx timeout [ 124.298713] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 124.308530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.319965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.330957] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 124.338061] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.349596] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.357491] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.365289] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.373313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.381886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.389547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.397748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.406537] Bluetooth: hci3 command 0x040f tx timeout [ 124.407475] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 124.419813] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 124.428811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.441248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.452726] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 124.459631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.476088] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 124.490897] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.497991] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.506945] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.515282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.539189] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 124.561142] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 124.575658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.584579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.599785] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 124.608361] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 124.616477] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 124.624106] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 124.633837] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 124.643388] device veth0_macvtap entered promiscuous mode [ 124.649430] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 124.660962] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 124.667684] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.675306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.683779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.692560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.699839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.709290] device veth0_macvtap entered promiscuous mode [ 124.715943] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 124.725520] device veth0_vlan entered promiscuous mode [ 124.737058] device veth1_macvtap entered promiscuous mode [ 124.743800] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 124.750601] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.757631] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.767089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.774778] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.783687] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 124.801489] device veth1_macvtap entered promiscuous mode [ 124.807551] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 124.820745] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 124.835088] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 124.843230] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.855847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.863944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.876773] device veth1_vlan entered promiscuous mode [ 124.888619] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 124.898574] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 124.907602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.917846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.927851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.937613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.947815] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 124.955399] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.963810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.977765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.987311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.997235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.008458] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 125.016020] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.029391] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 125.042923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.054676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.062004] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.069606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.079314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.087450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.132192] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 125.143739] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 125.167026] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 125.179264] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 125.188028] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 125.204273] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 125.225729] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 125.238962] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 125.248590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.258675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.268135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.277923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.287100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.297008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.307154] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 125.315139] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.322579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.330536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.337904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.345794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.353878] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.361810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.369538] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.376545] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.386610] device veth0_vlan entered promiscuous mode [ 125.403793] device veth0_macvtap entered promiscuous mode [ 125.409878] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 125.421780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.432249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.443028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.453548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.463267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.473461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.484211] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 125.491362] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.507893] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 125.516234] device veth1_macvtap entered promiscuous mode [ 125.523251] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 125.531056] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.538239] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.548075] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.556631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.573187] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.595997] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.597220] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 125.620941] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.624610] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.665563] device veth1_vlan entered promiscuous mode [ 125.679304] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.688242] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.706322] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 125.716666] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 125.731211] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 125.737991] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.752365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.760535] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.769870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.779259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.789343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.798783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.809270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.818582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.828442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.838587] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 125.845675] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.856041] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.856406] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.866153] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.879817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.880957] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.899901] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.920959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.930934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.940858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.950801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.960307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.970083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.979180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.989229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.999318] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 126.007318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.020588] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.028307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.055790] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 126.082335] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 126.091310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.100887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.116053] device veth0_macvtap entered promiscuous mode [ 126.124424] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 126.146219] device veth1_macvtap entered promiscuous mode [ 126.156946] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 20:02:30 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x109000, 0x0) [ 126.186619] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 126.200881] Bluetooth: hci0 command 0x0419 tx timeout [ 126.217379] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 126.243773] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.245670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 126.265814] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.281914] Bluetooth: hci1 command 0x0419 tx timeout 20:02:30 executing program 5: [ 126.296327] Bluetooth: hci2 command 0x0419 tx timeout [ 126.302425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.326421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:02:30 executing program 5: [ 126.356685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.363288] Bluetooth: hci4 command 0x0419 tx timeout [ 126.376793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.388305] Bluetooth: hci5 command 0x0419 tx timeout 20:02:30 executing program 5: [ 126.400216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.415471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.425498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.440248] Bluetooth: hci3 command 0x0419 tx timeout [ 126.443654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:02:30 executing program 5: 20:02:30 executing program 5: [ 126.459473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.469554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.492682] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 126.500975] batman_adv: batadv0: Interface activated: batadv_slave_0 20:02:30 executing program 5: [ 126.511174] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.529499] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.559873] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.567460] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.578973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.588378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.605362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.615964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.628360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.637614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.647745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.656928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.666851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.675996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.686440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.696640] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 126.704184] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.711806] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 126.721913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.729582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.753278] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.764605] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.776012] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.861343] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 126.882967] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.892750] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.929013] print_req_error: I/O error, dev loop2, sector 0 [ 126.939454] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.954045] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 126.962173] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 20:02:31 executing program 2: 20:02:31 executing program 5: [ 126.973128] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.985417] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 127.069665] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 127.104291] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.120567] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.132310] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.167273] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 127.187589] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.210194] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.227794] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 127.288144] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 127.310530] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.318254] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.329548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 20:02:31 executing program 2: 20:02:31 executing program 0: 20:02:31 executing program 5: 20:02:31 executing program 4: 20:02:31 executing program 3: 20:02:31 executing program 1: [ 127.387346] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 127.394516] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.402885] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.410621] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:02:31 executing program 2: 20:02:31 executing program 4: 20:02:31 executing program 1: 20:02:31 executing program 0: 20:02:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000f00)={0x2, 0x0, @dev}, 0x10) 20:02:31 executing program 1: perf_event_open(&(0x7f0000000e00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:02:31 executing program 2: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00', {0x802}}) 20:02:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000bc0)) 20:02:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x4b0, 0xffffffff, 0x0, 0x2d8, 0x0, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @private=0xa010102, 0x0, 0xffffffff, 'ip6erspan0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast, 0x0, 0x7, [0x2d, 0xc, 0x36, 0x38, 0x3c, 0x18, 0x3d]}}}, {{@uncond, 0x0, 0xe0, 0x208, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:hald_cache_t:s0\x00'}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'veth1_to_bond\x00', 'veth1_macvtap\x00'}, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) 20:02:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x200007c0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0000000000000040000000000000000000000000000000000000000000000000000000000000e9fffeffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8"]}, 0x108) 20:02:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@ipv4={[], [], @dev}}) 20:02:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x428, 0x200, 0x98, 0x200, 0x98, 0x138, 0x390, 0x390, 0x390, 0x390, 0x390, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@dev, @rand_addr, 0x0, 0x0, 'wg0\x00', 'team0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x2f0}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x488) 20:02:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2000000012000101"], 0x20}}, 0x0) 20:02:31 executing program 4: pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000340)='i', 0x1) 20:02:31 executing program 0: syz_genetlink_get_family_id$gtp(0xfffffffffffffffe) 20:02:31 executing program 3: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) 20:02:31 executing program 4: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1800002) [ 127.684058] x_tables: ip_tables: TPROXY target: used from hooks INPUT/OUTPUT, but only usable from PREROUTING 20:02:31 executing program 0: syz_emit_ethernet(0x22, &(0x7f00000000c0)=ANY=[], 0x0) 20:02:32 executing program 2: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 20:02:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@private, @dev={0xac, 0x14, 0x14, 0xb}}, 0x8) 20:02:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @broadcast}, 0x28, {0x2, 0x0, @empty}, 'veth1_to_team\x00'}) 20:02:32 executing program 1: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x440001) 20:02:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x318, 0xffffffff, 0x0, 0x1a8, 0x0, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'bond_slave_1\x00', 'geneve0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@dev, @local, 0x0, 0x0, 'veth1_to_bond\x00', 'ipvlan1\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 20:02:32 executing program 0: select(0x40, &(0x7f00000008c0), 0x0, 0x0, &(0x7f0000000980)={0x0, 0xea60}) 20:02:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@security={'security\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x0, 0x1e8, 0x118, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'bond0\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFLOG={0x0, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "26f38634d4a065f62642ee1b7081e416ae86a1d0aafa705f6e7c134266138d611fcd727fe40e95e0ae65e5c679e52bf308ae8cbe48ac817207c361984dcc943a"}}}, {{@ipv6={@dev, @mcast1, [], [], 'bond0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xd0}}, {{@ipv6={@loopback, @ipv4={[], [], @dev}, [], [], 'caif0\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0xd8, 0x0, {}, [@common=@srh={{0x0, 'srh\x00'}}, @common=@inet=@recent1={{0x0, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xfb) 20:02:32 executing program 1: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x7eeed6019dd1f8f1, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 20:02:32 executing program 2: clock_gettime(0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000008440)='NET_DM\x00') [ 127.929501] NFQUEUE: number of total queues is 0 20:02:32 executing program 5: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x7eeed6019dd178f2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x9) 20:02:32 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8971, &(0x7f00000002c0)={'syz_tun\x00', @ifru_mtu}) 20:02:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) 20:02:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) 20:02:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:02:32 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x811, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:02:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1a0000001200d7c34b"], 0x20}}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x4000000000003d2, 0x0, 0x0) 20:02:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 20:02:32 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x5f9102, 0x0) [ 128.082344] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 128.108763] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 128.115471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 20:02:32 executing program 3: ioperm(0xccb8, 0x8, 0x0) 20:02:32 executing program 4: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x43, 0x0) 20:02:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x528, 0x1c8, 0x2e0, 0x0, 0xf8, 0x1c8, 0x518, 0x518, 0x518, 0x518, 0x518, 0x6, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @dev, [], [], 'netdevsim0\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@remote, @empty, [], [], 'veth0_to_team\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@remote, @ipv4=@multicast2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) [ 128.144225] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.183498] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 20:02:32 executing program 3: write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000140)={0xa0}, 0xa0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) [ 128.207705] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 128.223584] mmap: syz-executor.4 (9755) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 128.239085] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 20:02:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1a0000001200", @ANYRES64], 0x20}}, 0x0) clock_gettime(0x0, &(0x7f0000003c00)) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000100)=""/161, 0xa1}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002880)=""/231, 0xe7}], 0x2}}], 0x2, 0x0, 0x0) 20:02:32 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x7eeed6019dd178f2, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) 20:02:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@loopback, @dev, @mcast2, 0x0, 0x0, 0x0, 0x100}) [ 128.257386] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 128.268527] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 128.276200] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.301816] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.325480] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 128.347159] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 128.381439] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 128.417279] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 128.431318] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 20:02:33 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 20:02:33 executing program 1: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000007, 0x31, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) 20:02:33 executing program 4: getrusage(0x0, &(0x7f00000000c0)) 20:02:33 executing program 5: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xc032, 0xffffffffffffffff, 0x0) 20:02:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x328, 0xffffffff, 0xb8, 0x0, 0x1d8, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @multicast1, 0x0, 0x0, 'wg0\x00', 'geneve0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'veth0_to_bridge\x00'}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@dev, @local, 0x0, 0x0, 'batadv0\x00', 'ipvlan1\x00'}, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 20:02:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1a0000001200", @ANYRES64], 0x20}}, 0x0) clock_gettime(0x0, &(0x7f0000003c00)) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000100)=""/161, 0xa1}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 20:02:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000001c0)) 20:02:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000f00)={0x2, 0x0, @loopback}, 0xfffffffffffffd6e) 20:02:33 executing program 1: sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5e8, 0x1c8, 0x2e0, 0x0, 0xf8, 0x1c8, 0x518, 0x518, 0x518, 0x518, 0x518, 0x6, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @dev, [], [], 'netdevsim0\x00', 'bond0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@remote, @empty, [], [], 'veth0_to_team\x00', 'syzkaller1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "c0ca"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@remote, @ipv4=@multicast2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x648) syz_genetlink_get_family_id$batadv(&(0x7f0000000fc0)='batadv\x00') 20:02:33 executing program 2: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) [ 128.897251] x_tables: ip_tables: osf match: only valid for protocol 6 20:02:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x38, 0xa, 0x6, 0xb01, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x38}}, 0x0) 20:02:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000a80)) 20:02:33 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@profile={'stack ', '{\x00'}, 0x8) [ 128.964036] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 128.976892] ip_tables: iptables: counters copy to user failed while replacing table 20:02:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x200007c0, 0x200007f0, 0x20000820], 0x0, 0x0, &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {}]}, 0x108) 20:02:33 executing program 0: inotify_init1(0x32c630838710a7d1) 20:02:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x15, 0x0, &(0x7f00000000c0)) 20:02:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000f00)={0x2, 0x0, @broadcast}, 0x10) bind$inet(r0, &(0x7f0000000a00)={0x2, 0x0, @broadcast}, 0x10) 20:02:33 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) [ 129.043038] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 129.055583] ip_tables: iptables: counters copy to user failed while replacing table [ 129.076142] audit: type=1400 audit(1605902553.194:2): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name="{" pid=9815 comm="syz-executor.5" 20:02:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:33 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@profile={'stack ', '{\x00'}, 0x8) 20:02:33 executing program 1: sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5e8, 0x1c8, 0x2e0, 0x0, 0xf8, 0x1c8, 0x518, 0x518, 0x518, 0x518, 0x518, 0x6, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @dev, [], [], 'netdevsim0\x00', 'bond0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@remote, @empty, [], [], 'veth0_to_team\x00', 'syzkaller1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "c0ca"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@remote, @ipv4=@multicast2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x648) syz_genetlink_get_family_id$batadv(&(0x7f0000000fc0)='batadv\x00') 20:02:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1a0000001200", @ANYRES64], 0x20}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) recvmmsg(r0, &(0x7f0000000080), 0x4000000000003d2, 0x0, 0x0) 20:02:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f00000018c0)={0x0, 0x3c}}, 0x4000041) 20:02:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000000706010200000000ff000000000000000500010006"], 0x1c}}, 0x0) 20:02:33 executing program 2: remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 20:02:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x7012, r0, 0x0) [ 129.197687] audit: type=1400 audit(1605902553.304:3): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name="{" pid=9837 comm="syz-executor.5" [ 129.218008] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 20:02:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@security={'security\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0xe8, 0xe8, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'wg0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xe8, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "839b77e092c47ab3c9ecfd0f9fbe40a8e7a30fa0a23bf63cb4618121f8a8"}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 20:02:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000080)={{0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'sh\x00'}}, 0x44) 20:02:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000f00)={0x2, 0x0, @private}, 0xd) 20:02:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000012000100"/20, @ANYRES64=r0], 0x20}}, 0x0) [ 129.256123] ip_tables: iptables: counters copy to user failed while replacing table 20:02:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:33 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x40049409, &(0x7f0000000000)) 20:02:33 executing program 2: pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$9p(r0, 0x0, 0x0) 20:02:33 executing program 0: syz_emit_ethernet(0x2e, &(0x7f00000001c0)={@multicast, @local, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x64010101, @rand_addr=0x64010102, {[@timestamp_addr={0x44, 0x4, 0x3c, 0x1, 0xf}]}}, {0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 20:02:33 executing program 3: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x0, 0x8032, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x81, 0x7, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 20:02:33 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 20:02:33 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) [ 129.390016] ip_tables: iptables: counters copy to user failed while replacing table 20:02:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:33 executing program 2: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xe) 20:02:33 executing program 1: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 20:02:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x488, 0xffffffff, 0xa8, 0x0, 0xa8, 0xffffffff, 0xffffffff, 0x3f0, 0x3f0, 0x3f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @private, 0x0, 0x0, 'team_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xe0, 0x208, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:agp_device_t:s0\x00'}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'veth1_to_bond\x00', 'veth1_macvtap\x00'}, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e8) 20:02:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x40) 20:02:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1a0000001200", @ANYRES64], 0x20}}, 0x0) clock_gettime(0x0, &(0x7f0000003c00)) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000100)=""/161, 0xa1}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000039c0)=[{0x0}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002980)=""/4096, 0x1000}], 0x3}}], 0x3, 0x0, 0x0) 20:02:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1a0000001200d7c34bd9600821849c9ac5df355f1e7caa9d68b1"], 0x20}}, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x4000000000003d2, 0x0, 0x0) 20:02:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x488, 0xffffffff, 0xa8, 0x0, 0xa8, 0xffffffff, 0xffffffff, 0x3f0, 0x3f0, 0x3f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @private, 0x0, 0x0, 'team_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xe0, 0x208, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:agp_device_t:s0\x00'}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'veth1_to_bond\x00', 'veth1_macvtap\x00'}, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e8) 20:02:33 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 20:02:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000009c0)={'batadv0\x00'}) [ 129.505391] ip_tables: iptables: counters copy to user failed while replacing table [ 129.528012] Cannot find add_set index 0 as target 20:02:33 executing program 3: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 20:02:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1a0000001200", @ANYRES64], 0x20}}, 0x0) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000100)=""/161, 0xa1}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/225, 0xe1}, {&(0x7f0000001340)=""/192, 0xc0}, {&(0x7f0000001400)=""/101, 0x65}], 0x5}}], 0x1, 0x0, 0x0) 20:02:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1a0000001200", @ANYRES64], 0x20}}, 0x0) clock_gettime(0x0, &(0x7f0000003c00)) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000100)=""/161, 0xa1}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002880)=""/231, 0xe7}, {&(0x7f0000002980)=""/4096, 0x1000}], 0x3}}], 0x3, 0x0, 0x0) 20:02:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1000084001111, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:02:33 executing program 3: perf_event_open(&(0x7f0000000e00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) 20:02:33 executing program 0: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x7eeed6019dd178f2, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) [ 129.595522] Cannot find add_set index 0 as target [ 129.612754] ip_tables: iptables: counters copy to user failed while replacing table 20:02:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x54) 20:02:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x12, 0x0, &(0x7f0000000040)=0x3) 20:02:33 executing program 3: mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 20:02:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1a0000001600", @ANYRES64], 0x20}}, 0x0) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 20:02:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5e8, 0x1c8, 0x2e0, 0x0, 0xf8, 0x1c8, 0x518, 0x518, 0x518, 0x518, 0x518, 0x6, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @dev, [], [0x0, 0xff000000], 'netdevsim0\x00', 'bond0\x00', {}, {}, 0x2}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x0, [0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@remote, @empty, [], [], 'veth0_to_team\x00', 'syzkaller1\x00', {}, {}, 0x0, 0x1}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "c0ca"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@remote, @ipv4=@multicast2, 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x648) 20:02:33 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000008a40)='/dev/bsg\x00', 0x42440, 0x0) 20:02:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1a0000001200", @ANYRES64], 0x20}}, 0x0) recvmmsg(r0, &(0x7f0000005880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001d40)=""/85, 0x55}, {&(0x7f0000001dc0)=""/131, 0x83}, {&(0x7f0000001e80)=""/62, 0x3e}, {&(0x7f0000001f00)=""/4096, 0x1000}], 0x4}}], 0x5, 0x0, 0x0) [ 129.736269] ip_tables: iptables: counters copy to user failed while replacing table 20:02:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:33 executing program 3: mq_open(&(0x7f0000000780)='batadv\x00', 0x1, 0x0, &(0x7f00000007c0)) 20:02:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000180)) 20:02:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@getlink={0x3c, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macvlan1\x00'}, @IFLA_PHYS_PORT_ID={0x4}, @IFLA_IFALIASn={0x4}]}, 0x3c}}, 0x0) [ 129.814224] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 129.836222] ip_tables: iptables: counters copy to user failed while replacing table 20:02:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000ccc0)={0x0, 0x0, &(0x7f000000cc80)={0x0}}, 0x48840) 20:02:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@security={'security\x00', 0xe, 0x4, 0x5a8, 0xffffffff, 0x0, 0x460, 0x328, 0xffffffff, 0xffffffff, 0x510, 0x510, 0x510, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x2c8, 0x328, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}, @common=@unspec=@bpf0={{0x230, 'bpf\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@ip={@empty, @dev, 0x0, 0x0, 'veth1_to_bridge\x00', 'vlan0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "b4a2"}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv0\x00', 'geneve1\x00'}, 0x0, 0xfffffffffffffd50, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x613) 20:02:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="40000000260001"], 0x40}}, 0x0) 20:02:34 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x8e8e07a6db5b8106, 0x0) 20:02:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000000)={0x0, 0x909e08a003726a7a, 0x0}, 0x2000) 20:02:34 executing program 5: request_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\\[\\\\\\\x00', 0x0) 20:02:34 executing program 0: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) [ 129.944156] ip_tables: iptables: counters copy to user failed while replacing table 20:02:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:34 executing program 3: socket$inet(0x2, 0xa, 0x0) socketpair(0x11, 0x2, 0x0, 0x0) 20:02:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14}, 0x14}}, 0x0) 20:02:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="39000000130009006900000000000000ab008000210000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) 20:02:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001e0001"], 0x14}}, 0x0) 20:02:34 executing program 0: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) 20:02:34 executing program 2: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x454380) [ 130.064002] ip_tables: iptables: counters copy to user failed while replacing table [ 130.067017] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 20:02:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0xffffffff, 0xd0, 0xd0, 0x1c8, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ipv6={@local, @private1, [], [], 'veth0_to_hsr\x00', 'ip6erspan0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "ecbc"}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ipv6={@private0, @remote, [], [], 'netdevsim0\x00', 'bridge_slave_1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 20:02:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1a0000001200", @ANYRES64], 0x20}}, 0x0) recvmmsg(r0, &(0x7f0000005880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001c80)=""/157, 0x9d}, {&(0x7f0000001d40)=""/85, 0x55}, {&(0x7f0000001dc0)=""/131, 0x83}, {&(0x7f0000001e80)=""/62, 0x3e}, {&(0x7f0000001f00)=""/4096, 0x1000}], 0x5}}], 0x5, 0x0, 0x0) 20:02:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@setneightbl={0xc0, 0x43, 0x1, 0x0, 0x0, {0x2}, [@NDTA_PARMS={0xc, 0x6, 0x0, 0x1, [@NDTPA_PROXY_QLEN={0x8}]}, @NDTA_NAME={0x9e, 0x1, '{\x14\xff\xf2R\xc7?\x14\x9b\xfeQ\xa6\xab\rB!\xf8\xb2R\x9f\xe8\xb2MBF\x8fC\xd9?\x00\xc7\x1f\xd7<\xcay\xbb\xfe\x8e\xf5ztW\r\xa6n(Uf\xc7Hv\xf1\x00S\x97\xa17=\xe4\x1a\"\xa0\tz2\x01U\xee8Z\xdb\xe8\xce\x9a\xb3\xa4xS\xad\x00\x81\xed@\x91\xb7\x1c\xadlg\x8c|}\xe5#\x91\x02 2\xd9t\x95\\\xb4\"\x03\xf46\n\x84\xef\xdc\xadj6;F\xb2o\x96\xb5\x88\x1d\x15\x06\x1a\xb8\xd9I\xc1xrT\xcb\xdd\x9f\xb1\xab\xb1\xd012\x15\xf6\xc2+\xcdYKY\xef\xf8\x99J'}]}, 0xc0}}, 0x0) 20:02:34 executing program 1: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x7eeed6019dd178f2, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000000)=0x7, 0x2, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) 20:02:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:34 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 20:02:34 executing program 0: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x8032, 0xffffffffffffffff, 0x0) 20:02:34 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0xd000) 20:02:34 executing program 3: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080), 0x0) 20:02:34 executing program 1: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000008) [ 130.205435] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 20:02:34 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1) 20:02:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1a000000120001623501667a177aefda3e8be9b557"], 0x20}}, 0x0) 20:02:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:02:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001c0033"], 0x14}}, 0x0) 20:02:34 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000980)='/dev/bsg\x00', 0x210800, 0x0) 20:02:34 executing program 0: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:02:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@private0, @ipv4={[], [], @loopback}, [], [], 'macvlan1\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@ipv4={[], [], @local}, @ipv4={[], [], @remote}, [], [], 'syz_tun\x00', 'veth1_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 20:02:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4c0, 0x190, 0x190, 0x2f0, 0x0, 0x190, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x7, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'macvtap0\x00', 'wg0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'vlan1\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x520) 20:02:34 executing program 1: msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 20:02:34 executing program 5: select(0x40, &(0x7f00000008c0), 0x0, &(0x7f0000000940)={0x3}, &(0x7f0000000980)={0x0, 0xea60}) 20:02:34 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000240)='/dev/loop#\x00') 20:02:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4c0, 0x190, 0x190, 0x2f0, 0x0, 0x190, 0x428, 0x428, 0x428, 0x428, 0x428, 0x6, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x9, 0x2, 0x0, 'syz1\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'macvtap0\x00', 'wg0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'vlan1\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x520) 20:02:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1a000000320091"], 0x20}}, 0x0) 20:02:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000040)='syz0\x00') [ 130.425686] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 20:02:34 executing program 0: pipe2(&(0x7f0000000000), 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x7, 0x32, 0xffffffffffffffff, 0x0) 20:02:34 executing program 1: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x7eeed6019dd178f2, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) [ 130.486268] tc_ctl_action: received NO action attribs 20:02:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00000005c0), 0x4) 20:02:34 executing program 2: mq_open(&(0x7f0000000980)='batadv\x00', 0x40, 0x0, &(0x7f00000009c0)={0x7, 0x40, 0x5, 0x3}) 20:02:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1a0000001200", @ANYRES64], 0x20}}, 0x0) clock_gettime(0x0, &(0x7f0000003c00)) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000100)=""/161, 0xa1}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000001840)=""/23, 0x17}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002880)=""/231, 0xe7}, {&(0x7f0000002980)=""/4096, 0x1000}], 0x4}}], 0x3, 0x0, 0x0) 20:02:34 executing program 3: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x43, 0x0) 20:02:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf17d73cb9618953b893925af5239e9a1a0c301537d6b0783907abca9c29365e54ca6517c5974f4c48e490865e0fab9dd440c15c15593785f5070000000004000052546b4e69d6ef967736d14a0b4af177410cbe01de4698d8b364e4eebe7dd07ac79641152430ff0925dc12e43a4b7ed995bbbb2516885446e7bb24349194d29a62b83b8a1f695699c21a8f56ae777cf0010306e83e774d81ae016c3d18d194f66b80af12022eb5164bb7fa3a6dfc82d0fb7d739c", 0xc7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 20:02:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x64, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90, 0x0, 0x1, {0x0, 0x0, 0x0, 0x1b5, 0x401, 0x0, {0x0, 0x8, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff3ac}}}, 0x90) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x6cc, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 20:02:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:34 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010001000000000002001d8861fd83457e760e194e933c6ca60c98cdaa07fdfe8a6c6889f55978581e3739e42c4945b2e66a3bd140a9e21374d58127dcaf7666a8dbae116088db49e2ed727faa97e728ca7d146364c6780a91eea40f16871f750a14fca9971eba7d7a53de8e81f34f958a46cc8dbf148f36d6f27b99f01f2ca158b723cc2fc6a9ca3a6cf8a6eafa645ce924ea", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="a22e6c1b5e16075e2061504a255d75527ce57db653945e00e16badecfc6badddc723b3aaed57e1e173e4d8764755c5635547735a0faefddbb3ced60df9", @ANYRES32, @ANYBLOB='\x00\x00', @ANYBLOB="f9ea419b0400", @ANYBLOB, @ANYBLOB="1000000000203aee145ed8c3e09c1d99f598ff633d323f8272c1a19d5b3067d05428d1cfc23f06b74e0d05db9700"/56], 0x64, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90, 0xfffffffffffffff5, 0x1, {0x0, 0x0, 0x0, 0x1b5, 0x401, 0x0, {0x0, 0x8, 0xfffffffffffffffe, 0x4000000000008001, 0x0, 0x2, 0x8, 0x5, 0x0, 0x80000001, 0x10000, 0x0, 0x0, 0x560e, 0xfffff3ac}}}, 0x90) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, 0x0, 0x40000) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 20:02:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5ea8de1fd6321452d791cc0576c8624862b", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x2) 20:02:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 130.637487] hrtimer: interrupt took 37023 ns 20:02:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5ea8de1fd6321452d791cc0576c8624862bd395fea6a640434269e5cc27d7b0ca5e61ca9762e563c2e3523a0000e3be874cf2646c", 0x55}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x2) 20:02:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:35 executing program 3: 20:02:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:37 executing program 1: 20:02:37 executing program 3: 20:02:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x64, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90, 0x0, 0x1, {0x0, 0x0, 0x0, 0x1b5, 0x401, 0x0, {0x0, 0x8, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff3ac}}}, 0x90) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x6cc, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 20:02:37 executing program 5: 20:02:37 executing program 3: 20:02:37 executing program 0: 20:02:37 executing program 1: 20:02:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:37 executing program 3: 20:02:37 executing program 5: 20:02:37 executing program 0: 20:02:37 executing program 1: 20:02:37 executing program 5: 20:02:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:38 executing program 2: 20:02:38 executing program 3: 20:02:38 executing program 1: 20:02:38 executing program 0: 20:02:38 executing program 5: 20:02:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:38 executing program 5: 20:02:38 executing program 3: 20:02:38 executing program 2: 20:02:38 executing program 1: 20:02:38 executing program 0: 20:02:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:38 executing program 1: 20:02:38 executing program 5: 20:02:38 executing program 3: 20:02:38 executing program 2: 20:02:38 executing program 0: 20:02:38 executing program 1: 20:02:38 executing program 0: 20:02:38 executing program 3: 20:02:38 executing program 5: [ 134.084218] net_ratelimit: 17 callbacks suppressed [ 134.084223] ip_tables: iptables: counters copy to user failed while replacing table 20:02:38 executing program 2: 20:02:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:38 executing program 5: 20:02:38 executing program 2: 20:02:38 executing program 1: 20:02:38 executing program 3: 20:02:38 executing program 0: 20:02:38 executing program 5: 20:02:38 executing program 2: [ 134.203331] ip_tables: iptables: counters copy to user failed while replacing table 20:02:38 executing program 1: 20:02:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:38 executing program 5: 20:02:38 executing program 0: 20:02:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5ea8de1fd6321452d791cc0576c8624862bd395fea6a640434269e5cc27", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x2) 20:02:38 executing program 2: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x7eeed6019dd178f2, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 20:02:38 executing program 1: 20:02:38 executing program 5: 20:02:38 executing program 0: 20:02:38 executing program 2: [ 134.332865] ip_tables: iptables: counters copy to user failed while replacing table 20:02:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:38 executing program 5: 20:02:38 executing program 0: 20:02:38 executing program 1: 20:02:38 executing program 1: 20:02:38 executing program 2: [ 134.479801] ip_tables: iptables: counters copy to user failed while replacing table 20:02:41 executing program 3: 20:02:41 executing program 0: 20:02:41 executing program 5: 20:02:41 executing program 1: 20:02:41 executing program 2: 20:02:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:41 executing program 2: 20:02:41 executing program 0: 20:02:41 executing program 5: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) syz_open_procfs$namespace(0x0, 0x0) openat$fb0(0xffffff9c, &(0x7f0000005cc0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIO_WAITFORVSYNC(0xffffffffffffffff, 0x40044620, 0x0) 20:02:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000003540)=[{0x0}, {&(0x7f0000000140)=""/126, 0x7e}], 0x2}, 0x0) 20:02:41 executing program 3: openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) [ 137.369033] ip_tables: iptables: counters copy to user failed while replacing table 20:02:41 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) syz_genetlink_get_family_id$gtp(0x0) socket$tipc(0x1e, 0x0, 0x0) 20:02:41 executing program 3: syz_open_dev$vbi(0x0, 0x1, 0x2) openat$vim2m(0xffffff9c, &(0x7f0000000b40)='/dev/vim2m\x00', 0x2, 0x0) 20:02:41 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x2}}, 0x26) 20:02:41 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000540)={'wg0\x00'}) 20:02:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:41 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\a', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180)={r0}, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00'}, 0x5f) 20:02:41 executing program 5: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') syz_open_dev$binderN(&(0x7f0000000c80)='/dev/binder#\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000d00)='l2tp\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000d80)='TIPCv2\x00') 20:02:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0), 0xa0) 20:02:41 executing program 2: openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) 20:02:41 executing program 3: openat$sndtimer(0xffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') [ 137.525222] ip_tables: iptables: counters copy to user failed while replacing table 20:02:41 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x2, 0x0, 0x0, 0x4}}, 0x26) 20:02:41 executing program 0: clone(0x801f00, 0x0, &(0x7f0000000100), 0x0, 0x0) 20:02:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="34000000fedbdf"], 0x34}}, 0x0) 20:02:41 executing program 5: openat$sndtimer(0xffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x40001) 20:02:41 executing program 3: openat$sndtimer(0xffffff9c, 0x0, 0x0) 20:02:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:41 executing program 0: r0 = openat$full(0xffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, 0x0) 20:02:42 executing program 1: openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x10000, 0x0) 20:02:42 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 20:02:42 executing program 3: syz_genetlink_get_family_id$smc(&(0x7f0000000300)='SMC_PNETID\x00') 20:02:42 executing program 2: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) clone(0x40801b00, 0x0, &(0x7f0000000100), 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x5f1) write$char_usb(r0, &(0x7f0000000040)="f288263b878c8d3cea6ea4d424c06b1adbcc88172a62b28bed838d7bef05ffbfe15a49522dea7083d66559f85b153c3cda8d6762e5973cc31c67d5c92c4e", 0x3e) [ 137.846511] ip_tables: iptables: counters copy to user failed while replacing table 20:02:42 executing program 0: keyctl$KEYCTL_PKEY_SIGN(0x4, 0x0, &(0x7f00000001c0)={'enc=', 'oaep', ' hash=', {'sha512-arm64\x00'}}, 0x0, 0x0) 20:02:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:42 executing program 1: getsockname$tipc(0xffffffffffffffff, 0x0, 0x0) 20:02:42 executing program 5: request_key(&(0x7f00000004c0)='logon\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='&,&+-\'^\x14,\x00', 0xfffffffffffffffd) 20:02:42 executing program 3: openat$vim2m(0xffffff9c, &(0x7f0000000b40)='/dev/vim2m\x00', 0x2, 0x0) 20:02:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000023c0)=@nat={'nat\x00', 0x1b, 0x5, 0x5b0, 0x358, 0x248, 0xffffffff, 0x420, 0x248, 0x580, 0x580, 0xffffffff, 0x580, 0x580, 0x5, 0x0, {[{{@uncond, 0x0, 0x200, 0x248, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @remote}, @private2, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, @local, @remote, @private1, @ipv4={[], [], @empty}, @mcast2, @private0, @private1, @empty, @private2, @private0, @local]}}, @common=@mh={{0x24, 'mh\x00'}, {'~W'}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@dev, @icmp_id}}}, {{@ipv6={@private2, @remote, [], [], 'bond_slave_1\x00', 'geneve1\x00'}, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private0, @ipv6=@local, @gre_key}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0x248}}, {{@uncond, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@private, @ipv4=@multicast2, @port, @icmp_id}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x60c) [ 137.960570] ip_tables: iptables: counters copy to user failed while replacing table [ 137.963659] IPVS: ftp: loaded support on port[0] = 21 20:02:42 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) accept4(r0, 0x0, 0x0, 0x0) 20:02:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:42 executing program 0: syz_open_dev$vim2m(&(0x7f0000002380)='/dev/video#\x00', 0xfffffffd, 0x2) 20:02:42 executing program 5: request_key(&(0x7f0000000000)='rxrpc\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffc) 20:02:42 executing program 3: [ 138.065803] ip_tables: iptables: counters copy to user failed while replacing table 20:02:42 executing program 2: userfaultfd(0x80000) 20:02:42 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) openat$vim2m(0xffffff9c, 0x0, 0x2, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000d40)='/dev/autofs\x00', 0x26000, 0x0) 20:02:42 executing program 3: syz_genetlink_get_family_id$net_dm(&(0x7f0000005e80)='NET_DM\x00') 20:02:42 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000480)) 20:02:42 executing program 0: openat$proc_mixer(0xffffff9c, &(0x7f0000000040)='/proc/asound/card3/oss_mixer\x00', 0x220401, 0x0) 20:02:42 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:42 executing program 0: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) clone(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 20:02:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x46fc, 0x4002) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc04c565d, 0x0) pselect6(0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f0000000a80)={0x0, 0x989680}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000c00)='l2tp\x00') 20:02:42 executing program 2: openat$sndtimer(0xffffff9c, 0x0, 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) syz_open_dev$binderN(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000d00)='l2tp\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000d80)='TIPCv2\x00') 20:02:42 executing program 5: clone(0xb801100, 0x0, &(0x7f0000000000), 0x0, 0x0) 20:02:42 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:42 executing program 5: socketpair(0x2, 0x1, 0x1, &(0x7f0000000000)) 20:02:42 executing program 0: keyctl$KEYCTL_PKEY_SIGN(0x16, 0x0, 0x0, 0x0, 0x0) 20:02:42 executing program 1: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f0000000140), 0x8) 20:02:42 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:42 executing program 3: ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') syz_open_dev$binderN(&(0x7f0000000c80)='/dev/binder#\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000d00)='l2tp\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000d80)='TIPCv2\x00') 20:02:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x46fc, 0x4002) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc04c565d, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={0x0, 0x989680}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000c00)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000c80)={0x0}}, 0x0) 20:02:42 executing program 0: modify_ldt$write2(0x11, &(0x7f0000000280)={0x400}, 0x10) 20:02:42 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) 20:02:42 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x675abd53c17ad41e}, 0x40) 20:02:42 executing program 0: openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) clone(0x809500, 0x0, &(0x7f0000000100), 0x0, 0x0) 20:02:42 executing program 5: ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, 0x0) 20:02:42 executing program 1: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) clone(0x40801b00, 0x0, &(0x7f0000000100), 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x5f1) write$char_usb(r0, 0x0, 0x0) 20:02:42 executing program 0: openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xe206, 0x0) 20:02:42 executing program 2: openat$full(0xffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x20000, 0x0) 20:02:42 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:42 executing program 5: keyctl$KEYCTL_PKEY_SIGN(0x1e, 0x0, 0x0, 0x0, 0x0) 20:02:42 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='s', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_SIGN(0x1c, &(0x7f0000000180)={r0}, &(0x7f00000001c0)={'enc=', 'oaep', ' hash=', {'sha512-arm64\x00'}}, 0x0, 0x0) 20:02:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 20:02:42 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x14}, 0x20000c94}}, 0x0) 20:02:42 executing program 5: clone(0x801f00, 0x0, &(0x7f0000000100), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000140), 0x0) 20:02:42 executing program 2: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) syz_open_dev$binderN(&(0x7f0000000c80)='/dev/binder#\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000d00)='l2tp\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000d80)='TIPCv2\x00') 20:02:42 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000005ac0)) 20:02:43 executing program 1: openat$proc_mixer(0xffffff9c, &(0x7f0000000040)='/proc/asound/card1/oss_mixer\x00', 0x4240, 0x0) 20:02:43 executing program 5: keyctl$KEYCTL_PKEY_SIGN(0x6, 0x0, 0x0, 0x0, 0x0) 20:02:43 executing program 0: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wg0\x00'}) socketpair(0x18, 0x0, 0x2, &(0x7f0000000240)) 20:02:43 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000b40)="f81831fed48104b47aefb79bd812277d", 0x10) 20:02:43 executing program 2: openat$sndtimer(0xffffff9c, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) [ 139.271607] IPVS: ftp: loaded support on port[0] = 21 20:02:43 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@vsock, 0x80, &(0x7f0000003540)=[{0x0}, {&(0x7f0000000140)=""/126, 0x7e}], 0x2}, 0x20) 20:02:43 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 20:02:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x46fc, 0x0) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc04c565d, 0x0) pselect6(0x40, &(0x7f00000009c0), 0x0, &(0x7f0000000a40)={0x1ff, 0x0, 0x5, 0x0, 0x8}, &(0x7f0000000a80)={0x0, 0x989680}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000c00)='l2tp\x00') 20:02:43 executing program 0: syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x2042) 20:02:43 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000300)='SMC_PNETID\x00') 20:02:43 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0x0) 20:02:43 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:43 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x26) 20:02:43 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') 20:02:43 executing program 3: socketpair(0x11, 0x0, 0x0, &(0x7f00000007c0)) 20:02:43 executing program 1: socket$inet(0x2, 0x0, 0x963) 20:02:43 executing program 2: syz_genetlink_get_family_id$devlink(0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$autofs(0xffffff9c, &(0x7f0000000640)='/dev/autofs\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) 20:02:43 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 20:02:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000010c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 20:02:43 executing program 3: socket$inet(0x2, 0x5, 0x7) 20:02:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:43 executing program 1: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) clone(0x40801b00, 0x0, &(0x7f0000000100), 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x5f1) write$char_usb(0xffffffffffffffff, &(0x7f0000000040)="f288263b878c8d3cea6ea4d424c06b1adbcc88172a62b28bed838d7bef05ff", 0x1f) 20:02:43 executing program 0: openat$cgroup_root(0xffffff9c, &(0x7f00000021c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:02:43 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000580)) 20:02:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:43 executing program 5: r0 = openat$fb0(0xffffff9c, &(0x7f0000005cc0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIO_WAITFORVSYNC(r0, 0x40044620, 0x0) 20:02:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 20:02:43 executing program 3: bpf$MAP_CREATE(0x16, &(0x7f00000002c0), 0xa0) 20:02:44 executing program 0: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) clone(0x40801b00, 0x0, &(0x7f0000000100), 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x5f1) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 20:02:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:44 executing program 5: keyctl$KEYCTL_PKEY_SIGN(0x15, 0x0, 0x0, 0x0, 0x0) 20:02:44 executing program 2: r0 = openat$autofs(0xffffff9c, &(0x7f0000005a40)='/dev/autofs\x00', 0x0, 0x0) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) 20:02:44 executing program 3: bpf$MAP_CREATE(0xf, &(0x7f00000002c0), 0xa0) [ 140.469153] IPVS: ftp: loaded support on port[0] = 21 20:02:44 executing program 1: ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) 20:02:44 executing program 2: keyctl$KEYCTL_PKEY_SIGN(0x1d, 0x0, 0x0, 0x0, 0x0) 20:02:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x450, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:44 executing program 5: add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:02:44 executing program 3: socketpair(0x1e, 0x0, 0x6, &(0x7f0000000000)) [ 140.515041] IPVS: ftp: loaded support on port[0] = 21 20:02:44 executing program 2: keyctl$KEYCTL_PKEY_SIGN(0x5, 0x0, &(0x7f00000001c0)={'enc=', 'oaep', ' hash=', {'sha512-arm64\x00'}}, 0x0, 0x0) 20:02:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x450, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg0\x00'}) 20:02:44 executing program 3: clone(0x40801b00, 0x0, &(0x7f0000000100), 0x0, 0x0) 20:02:44 executing program 1: 20:02:44 executing program 5: 20:02:44 executing program 0: 20:02:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x450, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:44 executing program 5: 20:02:44 executing program 1: 20:02:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e8) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:44 executing program 0: 20:02:44 executing program 0: 20:02:44 executing program 2: 20:02:44 executing program 0: 20:02:45 executing program 3: 20:02:45 executing program 1: 20:02:45 executing program 5: 20:02:45 executing program 2: 20:02:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e8) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:45 executing program 0: 20:02:45 executing program 1: 20:02:45 executing program 5: 20:02:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e8) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:45 executing program 3: 20:02:45 executing program 0: 20:02:45 executing program 2: 20:02:45 executing program 1: 20:02:45 executing program 5: 20:02:45 executing program 3: 20:02:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:45 executing program 0: 20:02:45 executing program 2: 20:02:45 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x20000000) mkdir(&(0x7f0000000300)='./bus\x00', 0x8) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'overlay\x00'}, {0x20, '-]*'}]}, 0x18) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x0, 0x111802) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000600)={0x74, 0x0, [0x249, 0x3, 0x2, 0x4]}) msgget$private(0x0, 0xd0) 20:02:45 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) 20:02:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl(r3, 0x800000000000937e, &(0x7f00000002c0)="020000000000000018") 20:02:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r1}, 0x10) ioctl$TIOCL_PASTESEL(r0, 0x4bfa, &(0x7f0000000100)) 20:02:45 executing program 0: 20:02:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:46 executing program 0: 20:02:46 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = getpgid(0x0) sched_setscheduler(r0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') acct(&(0x7f0000000540)='./bus/file0\x00') readlinkat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', &(0x7f00000006c0)=""/59, 0x3b) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000380)={0x1, 'veth0_macvtap\x00', {}, 0x6}) [ 141.847048] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 141.858375] autofs4:pid:10781:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(2.0), cmd(0x0000937e) [ 141.882129] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x82}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) socket$inet6(0xa, 0x80002, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x130, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6c], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) dup(0xffffffffffffffff) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000000)={0x14}, 0x14) 20:02:46 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000040)) 20:02:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 141.911130] autofs4:pid:10781:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) 20:02:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e8) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 141.969215] overlayfs: './file0' not a directory [ 141.970586] overlayfs: 'file0' not a directory [ 141.978185] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:46 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00', {0x802}}) close(r0) 20:02:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) accept$packet(r3, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, &(0x7f0000000480)="ed668420a57e54ae2b378613bc69d17da9aa405a587cb6081e2535960add62e55989abee35b3ab26a1ed380fe7d13c6c53a36e72c8c8b887ccb2a609cdd6317503728ac11c3c26f9ef07345e015a85a585c29f62130e170cf6ada4b0be768eb970412d60b37f538938c2f232574e6fe3100cd4e2382040bd7af014f9243fdfacf34f455b42f194ab837c585767c9eac110adb0236246332ed72689c2ff854bc088dea689a578e3fc7864d65e3517c3e9f63bcad771adeb57f08763e5ceb1e97f17bd547776c688ac436efb31d0ebe1e680ec2116dd19920c997bf6b4e3c5721e54878b89984e20e9fa10dd6f09fa2f4b75ffd30e06d1aa89c8dec10eeb1636f14a46f411623d8d1f3c10d5b9f8b6036d4029cb4886a2b8d8d7855503e7d00e08e22086bc3b4173d419cc40f49d48542a8c8ced7e3850e26a9158cd4d8a3095c61f2dbf52f298fd3165d1f8a0a0fd62d5f908f61fceac4c582b703f887c65d88fe9578c0fa14a63e89c9ccefd9389923f2a832513b35608f589033f3ffbf7b2fa924ffb280638deecfbad3407804b6649a6788ad0dd897844505f9dc936e47a466e89dfe26ca36b995794cdbfd9af34ef609ccafed47b6cc452d07e1bb995d359a6b36dd240a4f860895a8519a5d095a28c87ddf0944c4719f01244824d3e8c53117e569964adefe9073fa8e9fbfc40ec913d00d2455364497ee0d18e31e11cdfc538e471585b7322b087eedbf3212e5d453d4d57f5e2dc62a05bfa1685b8f2c67c85ca6ff989f698adf8a3d964d9a57582a5575b9331ff2f3f8f50d172dd22663b448a45b61ad82f5ee5921d3d137e968003a7c9c139bf1230be3637b53a9b4f3b7d289b9e225b7790b284fbf14de381392ab2e48c5852810dd132d8dbf56eecc8d5725bc65e7daae3c11327113764059d01c1c3f1bfc0ab9ea1b701ddb2c069bc3039a70c0483684b84bd9f23bb8aff080eecf3f084af6146fc458c356869a5308efc7e7d2704a4874502d56a2979e3667a96a5f2816273509d54a958857d88f2d1e31fe229f8cb95496aac4b37009c00c2a1b9df98dbc60f9001a86f46bdc9cb38c7a64b2850dcad543f06a5f5ca131a900f551e43b363aa136cbd8ddda0451a9ab5c31e7e8e1fd09b8ccb01679f73b29e9ca8898c959013a4ac869ed7f7f9fc0d2ef0aab31bfa3f1dfe59cca22898650e52901761a4a00e20f37d337405c9dc741409074e59fc2306782feeb9a8db7907c6af3d57fb32fde5b56bcc0056c5a1c0e7ee26ff2d6b4d4ec6cf212f20fb79b653aaaba9c80e03b10e9e57a6fd84335d54b45ceef0257c974257ff3f87b972b2500753585cafd98a0d3904fb4b7357951d8e3e536c4cfd15f9d815c8a7932856a1b0d5861d8da8c784fdcd1c230b3262a29cddd16d5d2084a5d4f5bfce24007da2c1a95b6d482a3212a191c57d6e26e0a40e5c4b31325add50db57a4351e6596369b22b8eda2ac2b70f89c794e71c6886250fa17a43cbe302d128d22802dccf78b491066977e32151ed90a8dbab0f10938005578759ccfbc8da782dfc48937fde073430ffd99da10ab303be881eed1497faaeb8a845427fcfce79f61d14b0729cc0aece4b1f9581e1cfee7e17f24614477c03834efa92ba0bf19457175d96af91c7a1f262e6dfb9d1f39ad43955b3f03fc0ac583d827f396ce4cb2d63c7e87da2616ed1c0020e4b2cef7929a8ec3379b4def29afcfec615d86fe87e77d859e097aa9e790d47a1d2fedd4ce84b570689bb1680e5231014fbcee95353221c10df426945c9d7c0cffd8868286b6298a543924aec52dc3b8cde7d1355d1bc5867c13d395920cad782e9f698643c04966ac6214b4c2265d74e8af01da22155db5eb5c2d55d15c8bf5da12da85970bab72feb0176e7208312cc89dc16a110a2aba7293c31898303f852dd065fdee40a98fc1fea42c9c93ecaaee1917512506fb9c7fe09f9eee9eee2e6794b989c43fa6ebe5bcedeb887b048194e4e91d65865432c3fdec004ccec4034dd7265ef03c6b72e798eac62e3a206d8afaf7ebdbd6dcfb6a9293136c6924e647e71401c1b7a019f29ce42e64461823265ce1bcb03a7608cbfe4b8b4625e1cdd216c952ffdeac1f4585f7a0a914fc22c8e4ff0e04ee802e26bc455d11d76034b25e5a463c33b6551e61a882824cc3f9a3412f85c10e709b3ca541780621dc9c43da21d631a88f1c1c9aa111e9ff58ab8d28777f4fea5372bd4d12e93ae0b4063b6dadcff646218f178ef90b263fbaac7a7fe7d045652fabefa071c1c9e0515c5fda3e52308f78519a17a12063ca639a627dabbca1245e0e25f899c6e4893699d65e12b4ca7477c224e1319ab693dbad5f95a647ac446c73e37105fd5220fa3697b3bef3aa1f36463cfbfe4179c26a93c0db7fa93db4c5a270c70c2ed62bd4fb7e352a32d45dc5ad45e93d7f9df0bd4ce343cfb3639202a743bfa6d11216407041435bc99e305fd84d42be84bf35ce0c6d92300ec374b71719610017c6d882f7bfe71dad529a4abf3222c60ae1eaff54ca81aa0c1c79b13d304577969e836da8ac7239c22050d2a83789946b27d60e3dfac9d9a8bdae2d2d26964389a2be7976db7bfd4503045abb0d6fb5213b6be103c22903e20118072f843d2255a9a34bb98400016e866eef84e5134f36ef8c981e4431109b6ef516f5646eac342c11439239cb04ef7deb8b0a713aac5ced41fd1e48d73835c92729631f523702f64188b5bf391a3e5257b76b23fbdf7806834dc2d3581dd0fdd5daa9daff139772b847986425d86deae74487a115f4a8c1c2d6c21496865038d0fa448ee4882b1e8c1f25e09ccd94f20a7ee86330aa2f4c1797d5552b60c04ff36323d639430b5283391ce494f0214b2fe79eb003282f52e6450cf1b6d3f8832f95b452c535337405d1473cde826cc4bc92a4d91473dcddb7a694058e2feafd97589da68214da9008a3e154c31bd8866acd73b31d36ed9e9ee0415ada8a02348333817853ccc6f99ca094611c703f15b76d25912dc0a5a26d9ceffab386c27df6092c29278b5558cb29dbf965074144fd12328f0580953385bcd1bbb14a53dad15d48588423e73da147398cf5a72f7bebb741f1185d5d41b0ed0335a7095fa48103a60c95bda95858e0ad9c11ab4d5f762675c17b1f7761d552a91610e27a9248f56a7f3bdcd831f85cac20274a50c5b0921e25bf7e3ebff9397fba87e379d95f7d625a692efc50464d2e88141e0be086399f1ed47abccdbd17f9f7643d2ed511d25766bc31fe5a26e1c4421ce9a75648dcda9d8f45d3233152b48b0b91e6fec664d56380e586f31d27e8d76057cd1a5d6fa5e06506d4105f15117384d2df4d3e82e6d5b334fdc520969f297787dc9d7e4365a33e5daeb1f8f16a150c288cb9c6f59e6a09c35f280f1548613376a613509e41b6be92b32b670923a5d20dc5f0722b38c8d38f2253acfb974cb8f74e57358d6ab70ea55f521ea50a638fd8a847821a3b7f146e07018d697103361590cd9405e9ba5bcbac36f17624deacad1943756b8ae46db04c88a4678c751aff5f651d5367a42b98c91a2f17a483595d1478ee13b1705cc2758047aff9b8d5c636d190caa15d3ae235809d092187a6e41ce0bb30139e326bed7514557c1fd0d128151a98736c5b65f3c130e8f65ac86d2178508c6abf26bb636043573251589f84f07cafc7060eb0329e8af37c143720a6c07d8046df237058584a7bf9a564a51d0e34dd32eafde286e40b2c8756fc700b0b3233962bd972d1b382402d499878ec494b6bceb2dee6a116cfa31ad6901d743d6ced45c3ca9923bbcf485de6c0ab9430bee5de56ffc02dc134ee5672d6bb2cd28bb605be84d59ffcf3b20726d3ceed60b5a8ab693fba11749d7c64258af99387d7c02f1046b024785fcd7089e6eef21755a7fb906403e3d14475223ebf6dd931c265acebc813d56b6268a39a2b88d8ff2f3004caceba03256d4ae4a0c2356ab8d437d7371be33b8d614aa53333f343930731f18fbda9cdc2c7be6b8c014a64700b8417ae483396eb1ddc091ea41932d10a6fb22a3e647a5c9ac211ba35d279e36dde0a31340b0079ebb97b913343012dfa1d9f1b5adf3e166f44725de3937b2ee08b43ef1bfc3dadc6cf6ea440a4c753e80dd12570ad96030536cb38db7e77b3ae21ce4f9865d9bf3eb87b7a2e5d38d1ad12ceaaca9faa82d1e0bce2b99ff8d2b2a5ba928bfd854d57d417cefab358aa15f05a441b328698ed5ec8134f6087b4555313b52c9fe22189e6dd979c300ce3251876eda3f9dc8b8182724397acde64428e70ce1f875790cddbc2db360dc50fbe2d1dba912765f3106ccb3272d3d05b1a6baf1939d6bb918fdf4e1ab65303febdbdf13203c7192c04852952e04c37b9ff91155f400a31712a5433858c61b081c472284346124ec603c260627bb89121e5bce00fecb3e4c20c937be7816ba309ae0f3c4413698b9e820c4122754f23bc5d0ebbd1874754536beb63432f0ba996c654f89e540ebd6e95bd2a3711611c17e052cdf7e1d30dd95a388824d8606ef4637627ddffca0364b2bbccb29bd51eb652f3f1f11b23f7f4feca852088d6ad2cafe58fb87511e1907adf2a133e05bf8bddab1b34b6ede608d81aa7608c3caad31f2306f19bceb6b1c5a4bd6eb5106e78d16bdc4187c6b5abd4df6932ee2bdc9c4a21e46f8e4c488b7f244e999762df50c5c3eca18f302359a617939e0160338603c6d4efd34a4a590df304d8144adadabfedce38e3273f78fa740f0f40d2648c61fa227a6324db76e74d92f3f3669373e6705ef0561c7db12ea75d8beb54b8c151ea86aecaf0d9520df0343e1ceb237741864658274ef6ece8283f7416b9e32aee4f9e797a540a1c11d778658d937cb41ade0341d2ebfadb4b9fdcce5044332786937d0b5b5b30a79c6cf3bdf75244dcd36da75ce80043ef1e2e4cfff59d0218d3f10f4bd05a396738712869b404058eb8f3d4aab4b3bfa860e8836ab80558a799aed18ce14cf1ec3fa45383df03ef58f5ee739e57748df56a401febcceee21b8a9f16a6e03149868b90c222d2e7fe8e4105b36f6d149aa05f96f2484cef0df541200807d315c910b76f2be2ff891489da167b018fb66bd340eb8ba109202d00f335db7131c0b3c1fb6cb7a6bb1f37a61bd1c84202bab4a952a929c801b97551a1032bef18bc0f8e1dfadad05fbbafd22c0103c085868169315b0aeb911feae13532b94a1f417bfa72117a20c14d72e2bc03aede83acc63570455d04c73e1541274322495321b1fe9eac015787e26519e366a269bf401e3c3b185374289a5bf2ec0fb1bbc6749ec5fc5f50c14f195a60278fc3969325ada5529cb458745d9acce2b19228b9722155658a2095ccd51d39fa66a6b25fef264c24c7c92ce34df753ce1dcb72695bd840b036f3bbc0eaa4350f7c9032c9d825475111b14af97f13ae73d1bd29814fa5147f8aaa314d0c7aeba15c54bef5b91ea12b5fcfb71ea95d34ade00816cf45683078fe5940b17799ff6bd0776237e66b87a0659fa6d297bb82c7ff41578f4b4533cda043c02be1093a158da5bb203c16b6a6b199db309341b29801f0d70acfdf8f5d36341e356bfaa9ce036b9d715fba766f8121bbf325dad3dcdf7e12025f22ae820338506a5bb1fbb286347965d1d2e0a5fb38ecac3fa4b7036a156d5a99932b2d70566f604c129c783367d90abd6187ed3bd4667b324448afc5083eea9e42bf7ccb0241ecf112b5aae5f26513b44e6df4425971d900fca4cc7772", 0x1000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) 20:02:46 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x20000000) mkdir(&(0x7f0000000300)='./bus\x00', 0x8) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'overlay\x00'}, {0x20, '-]*'}]}, 0x18) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x0, 0x111802) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) msgget$private(0x0, 0xd0) 20:02:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e8) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 142.048433] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 142.103133] xt_connlimit: cannot load conntrack support for address family 10 [ 142.126078] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:02:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x82}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) socket$inet6(0xa, 0x80002, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x130, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6c], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) dup(0xffffffffffffffff) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000000)={0x14}, 0x14) [ 142.147807] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e8) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 142.197943] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 142.253438] overlayfs: fs on '.' does not support file handles, falling back to index=off. [ 142.258223] xt_connlimit: cannot load conntrack support for address family 10 [ 142.270904] overlayfs: 'file0' not a directory 20:02:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 142.312088] overlayfs: 'file0' not a directory [ 142.318389] overlayfs: filesystem on './bus' not supported as upperdir [ 142.322594] overlayfs: './file0' not a directory 20:02:46 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = getpgid(0x0) sched_setscheduler(r0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') acct(&(0x7f0000000540)='./bus/file0\x00') readlinkat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', &(0x7f00000006c0)=""/59, 0x3b) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000380)={0x1, 'veth0_macvtap\x00', {}, 0x6}) 20:02:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) ioctl$TIOCL_PASTESEL(r0, 0x4b32, 0x0) 20:02:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) accept$packet(r3, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, &(0x7f0000000480)="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", 0x1000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) 20:02:46 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x20000000) mkdir(&(0x7f0000000300)='./bus\x00', 0x8) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'overlay\x00'}, {0x20, '-]*'}]}, 0x18) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x0, 0x111802) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) msgget$private(0x0, 0xd0) [ 142.355919] Process accounting resumed [ 142.369632] ip_tables: iptables: counters copy to user failed while replacing table 20:02:46 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00', {0x802}}) close(r0) 20:02:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 142.495182] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 142.520342] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:46 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = getpgid(0x0) sched_setscheduler(r0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') acct(&(0x7f0000000540)='./bus/file0\x00') readlinkat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', &(0x7f00000006c0)=""/59, 0x3b) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000380)={0x1, 'veth0_macvtap\x00', {}, 0x6}) [ 142.543478] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:46 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = getpgid(0x0) sched_setscheduler(r0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') acct(&(0x7f0000000540)='./bus/file0\x00') readlinkat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', &(0x7f00000006c0)=""/59, 0x3b) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000380)={0x1, 'veth0_macvtap\x00', {}, 0x6}) [ 142.632279] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:46 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = getpgid(0x0) sched_setscheduler(r0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') acct(&(0x7f0000000540)='./bus/file0\x00') readlinkat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', &(0x7f00000006c0)=""/59, 0x3b) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000380)={0x1, 'veth0_macvtap\x00', {}, 0x6}) [ 142.681041] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 142.725019] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 142.765944] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 142.769813] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:47 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r4], 0x1c}}, 0x0) [ 142.937247] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:47 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = getpgid(0x0) sched_setscheduler(r0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') acct(&(0x7f0000000540)='./bus/file0\x00') readlinkat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', &(0x7f00000006c0)=""/59, 0x3b) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000380)={0x1, 'veth0_macvtap\x00', {}, 0x6}) [ 142.997416] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 143.006911] ip_tables: iptables: counters copy to user failed while replacing table 20:02:47 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000080), 0x10) 20:02:47 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r4], 0x1c}}, 0x0) 20:02:47 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r4], 0x1c}}, 0x0) [ 143.067884] Process accounting resumed 20:02:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:47 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = getpgid(0x0) sched_setscheduler(r0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') acct(&(0x7f0000000540)='./bus/file0\x00') readlinkat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', &(0x7f00000006c0)=""/59, 0x3b) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000380)={0x1, 'veth0_macvtap\x00', {}, 0x6}) [ 143.143748] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 143.160144] ip_tables: iptables: counters copy to user failed while replacing table 20:02:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0103000000000000000004", @ANYRES32], 0x1c}}, 0x0) 20:02:47 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r4], 0x1c}}, 0x0) 20:02:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x38}}, 0x0) [ 143.199960] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 143.231996] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 143.287548] nla_parse: 86 callbacks suppressed [ 143.287554] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:02:47 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r4], 0x1c}}, 0x0) 20:02:47 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = getpgid(0x0) sched_setscheduler(r0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') acct(&(0x7f0000000540)='./bus/file0\x00') readlinkat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', &(0x7f00000006c0)=""/59, 0x3b) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000380)={0x1, 'veth0_macvtap\x00', {}, 0x6}) [ 143.345225] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 143.370516] ip_tables: iptables: counters copy to user failed while replacing table 20:02:47 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32], 0x1c}}, 0x0) [ 143.452940] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:02:47 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) socket$packet(0x11, 0x0, 0x300) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x80) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 143.500860] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:47 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:02:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:47 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32], 0x1c}}, 0x0) 20:02:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x38}}, 0x0) [ 143.572495] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 143.608627] ip_tables: iptables: counters copy to user failed while replacing table 20:02:47 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32], 0x1c}}, 0x0) [ 143.635322] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:02:47 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:47 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) socket$netlink(0x10, 0x3, 0x0) 20:02:47 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r4, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:02:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x53, 0x2}, @rumble}) write$evdev(r0, &(0x7f0000000040), 0x660) 20:02:48 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b52, &(0x7f0000000000)) 20:02:48 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:48 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) [ 143.874298] ip_tables: iptables: counters copy to user failed while replacing table 20:02:48 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000004) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') acct(&(0x7f0000000540)='./bus/file0\x00') readlinkat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', &(0x7f00000006c0)=""/59, 0x3b) 20:02:48 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:48 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, r2, 0x0) 20:02:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:48 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:48 executing program 5: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x4048090) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r0, r1) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x6) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000080)) write(r2, &(0x7f00000001c0), 0xfffffef3) sync() [ 144.013804] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 144.037615] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:48 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4c894}, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'overlay\x00'}, {0x20, '-]*'}]}, 0x18) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000500), 0x80800) syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x6, 0x111802) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000600)={0x74}) msgget$private(0x0, 0xd0) 20:02:48 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) [ 144.057630] ip_tables: iptables: counters copy to user failed while replacing table 20:02:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) ioctl$TIOCL_PASTESEL(r0, 0x4b45, 0x0) 20:02:48 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 144.128298] overlayfs: fs on '.' does not support file handles, falling back to index=off. [ 144.147030] overlayfs: 'file0' not a directory [ 144.157818] overlayfs: filesystem on './bus' not supported as upperdir 20:02:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000500)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000080)={0x64, r1, 0x917, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x64}}, 0x0) 20:02:48 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000004) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') acct(&(0x7f0000000540)='./bus/file0\x00') readlinkat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', &(0x7f00000006c0)=""/59, 0x3b) [ 144.223775] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 144.251440] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:48 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:48 executing program 5: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x4048090) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r0, r1) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x6) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000080)) write(r2, &(0x7f00000001c0), 0xfffffef3) sync() [ 144.274000] ip_tables: iptables: counters copy to user failed while replacing table 20:02:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f00004fe000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1]}) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 144.346060] overlayfs: 'file0' not a directory 20:02:48 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:48 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4c894}, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'overlay\x00'}, {0x20, '-]*'}]}, 0x18) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000500), 0x80800) syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x6, 0x111802) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000600)={0x74}) msgget$private(0x0, 0xd0) [ 144.370900] overlayfs: './file0' not a directory [ 144.382694] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) [ 144.443344] ip_tables: iptables: counters copy to user failed while replacing table [ 144.449197] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:48 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000004) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') acct(&(0x7f0000000540)='./bus/file0\x00') readlinkat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', &(0x7f00000006c0)=""/59, 0x3b) 20:02:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f00004fe000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1]}) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 144.607075] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 144.614842] ip_tables: iptables: counters copy to user failed while replacing table 20:02:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f00004fe000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1]}) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 144.663623] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 144.686689] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 144.703794] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5603, &(0x7f0000000100)=0x4) 20:02:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) ioctl$TIOCL_PASTESEL(r0, 0x5412, &(0x7f0000000100)) 20:02:49 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000004) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') acct(&(0x7f0000000540)='./bus/file0\x00') readlinkat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', &(0x7f00000006c0)=""/59, 0x3b) 20:02:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f00004fe000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1]}) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) ioctl$TIOCL_PASTESEL(r0, 0x4b63, 0x0) 20:02:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) ioctl$TIOCL_PASTESEL(r0, 0x5412, &(0x7f0000000100)) 20:02:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 145.233134] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:49 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = getpgid(0x0) sched_setscheduler(r0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000004) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') readlinkat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', &(0x7f00000006c0)=""/59, 0x3b) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) 20:02:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB="ab"], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x18, r1, 0x703, 0x0, 0x0, {0x1c}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 20:02:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f00004fe000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r2], 0x1c}}, 0x0) [ 145.290602] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:49 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000004) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') acct(&(0x7f0000000540)='./bus/file0\x00') 20:02:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r2], 0x1c}}, 0x0) 20:02:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0000, 0x0, 0x100, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0xe303}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x1a030000, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) [ 145.390887] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 145.428814] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f00004fe000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r2], 0x1c}}, 0x0) 20:02:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 145.486282] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 145.508576] overlayfs: 'file0' not a directory [ 145.521212] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 145.529524] overlayfs: './file0' not a directory 20:02:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) ioctl$TIOCL_PASTESEL(r0, 0x4b4d, &(0x7f0000000100)) 20:02:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32], 0x1c}}, 0x0) 20:02:49 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) [ 145.558787] xt_connlimit: cannot load conntrack support for address family 2 20:02:49 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000004) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') acct(&(0x7f0000000540)='./bus/file0\x00') 20:02:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f00004fe000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32], 0x1c}}, 0x0) 20:02:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) ioctl$TIOCL_PASTESEL(r0, 0x4b4d, &(0x7f0000000100)) 20:02:49 executing program 2: bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/nvram\x00', 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000c00)='mptcp_pm\x00') 20:02:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32], 0x1c}}, 0x0) 20:02:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f00004fe000/0x2000)=nil}) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:49 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000004) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') acct(&(0x7f0000000540)='./bus/file0\x00') readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000006c0)=""/59, 0x3b) 20:02:49 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) shmctl$IPC_RMID(0x0, 0x3) [ 145.726512] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 145.766402] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:49 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r2], 0x1c}}, 0x0) 20:02:49 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000004) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000006e000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) ioctl$TIOCL_PASTESEL(r0, 0x4b60, &(0x7f0000000100)) 20:02:50 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r2], 0x1c}}, 0x0) [ 145.868689] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:50 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)={0x50, r0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x9}, {0xc}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4c894}, 0x20000000) mkdir(&(0x7f0000000300)='./bus\x00', 0x8) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') write$binfmt_script(r1, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'overlay\x00'}, {0x20, '-]*'}]}, 0x18) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000500), 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x6, 0x111802) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000600)={0x74, 0x0, [0x249, 0x3, 0x0, 0x4]}) msgget$private(0x0, 0xd0) [ 145.925383] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 145.948251] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:50 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r2], 0x1c}}, 0x0) [ 145.985089] overlayfs: 'file0' not a directory [ 145.986007] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 145.996653] overlayfs: './file0' not a directory 20:02:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:50 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000004) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:50 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000004) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') acct(&(0x7f0000000540)='./bus/file0\x00') readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000006c0)=""/59, 0x3b) 20:02:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 146.064636] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, 0x0, 0x0) [ 146.106521] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, 0x0, 0x0) [ 146.186298] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 146.197856] overlayfs: failed to resolve './file0': -2 20:02:50 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000004) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') acct(&(0x7f0000000540)='./bus/file0\x00') readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000006c0)=""/59, 0x3b) 20:02:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, 0x0, 0x0) 20:02:50 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000004) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 146.243242] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 146.266502] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 146.399517] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 146.426175] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 146.438902] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:50 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000004) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') acct(&(0x7f0000000540)='./bus/file0\x00') readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000006c0)=""/59, 0x3b) 20:02:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 20:02:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 146.462768] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 146.491785] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:50 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000004) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 20:02:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x402100, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000080)=0x2) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000300)={{}, 0x7, 0x10000}) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x149500, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010001000000000002001d8861fd83457e760e194e933c6ca60c98cdaa07fdfe8a6c6889f55978581e3739e42c4945b2e66a3bd140a9e21374d58127dcaf7666a8dbae116088db49e2ed727faa97e728ca7d146364c6780a91eea40f16871f750a14fca9971eba7d7a53de8e81f34f958a46cc8dbf148f36d6f27b99f01f2ca158b723cc2fc6a9ca3a6cf8a6eafa645ce924ea", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="a22e6c1b5e16075e2061504a255d75527ce57db653945e00e16badecfc6badddc723b3aaed57e1e173e4d8764755c5635547735a0faefddbb3ced60df9", @ANYRES32, @ANYBLOB='\x00\x00', @ANYBLOB, @ANYBLOB="a9768dd62f3e307f08b0b1831ca44f8109860298892fbeee03527469ed16c0646907300c2dc617c4ffc5640398e6338fb7aa655909f9952c993d47382de92a39f8ed61803e93e461cb970ce4d2c05c468913568ad87be37cdf7898683e97467cd3575c89e93909d157da8a1a9b8963c44cb983458ba3c8ab0a0cf4894419025dd1452a7dd16bbe5e64d94f6d02ade8d2740eaa75869e1cf458ff395f10d864caa88201eae114efcad8c09b14c00bca509261e6a2574127f867d9b6ba3fa0", @ANYBLOB="1000000000203aee145ed8c3e09c1d99f598ff633d323f8272c1a19d5b3067d05428d1cfc23f06b74e0d05db97000000000000000000"], 0x64, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90, 0xfffffffffffffff5, 0x1, {0x0, 0x0, 0x0, 0x1b5, 0x401, 0x0, {0x0, 0x8, 0xfffffffffffffffe, 0x4000000000008001, 0x0, 0x2, 0x8, 0x5, 0x0, 0x80000001, 0x10000, 0x0, 0x0, 0x560e, 0xfffff3ac}}}, 0x90) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x6cc, &(0x7f0000000000)=@gcm_256={{}, "984a1715c6ba39dd", "c72dd689a1fc7a032bf4e491445ded93408c426e7fe81db3b36cc2c796ffd041", "6c1f14ef", "fe60be5985bddd96"}, 0x38) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x40000) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 20:02:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 146.626373] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 146.629827] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) [ 146.686464] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 146.696767] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:02:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 20:02:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) 20:02:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r0, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:02:51 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000004) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r0, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 146.926409] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x402100, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000080)=0x2) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000300)={{}, 0x7, 0x10000}) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x149500, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010001000000000002001d8861fd83457e760e194e933c6ca60c98cdaa07fdfe8a6c6889f55978581e3739e42c4945b2e66a3bd140a9e21374d58127dcaf7666a8dbae116088db49e2ed727faa97e728ca7d146364c6780a91eea40f16871f750a14fca9971eba7d7a53de8e81f34f958a46cc8dbf148f36d6f27b99f01f2ca158b723cc2fc6a9ca3a6cf8a6eafa645ce924ea", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="a22e6c1b5e16075e2061504a255d75527ce57db653945e00e16badecfc6badddc723b3aaed57e1e173e4d8764755c5635547735a0faefddbb3ced60df9", @ANYRES32, @ANYBLOB='\x00\x00', @ANYBLOB, @ANYBLOB="a9768dd62f3e307f08b0b1831ca44f8109860298892fbeee03527469ed16c0646907300c2dc617c4ffc5640398e6338fb7aa655909f9952c993d47382de92a39f8ed61803e93e461cb970ce4d2c05c468913568ad87be37cdf7898683e97467cd3575c89e93909d157da8a1a9b8963c44cb983458ba3c8ab0a0cf4894419025dd1452a7dd16bbe5e64d94f6d02ade8d2740eaa75869e1cf458ff395f10d864caa88201eae114efcad8c09b14c00bca509261e6a2574127f867d9b6ba3fa0", @ANYBLOB="1000000000203aee145ed8c3e09c1d99f598ff633d323f8272c1a19d5b3067d05428d1cfc23f06b74e0d05db97000000000000000000"], 0x64, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90, 0xfffffffffffffff5, 0x1, {0x0, 0x0, 0x0, 0x1b5, 0x401, 0x0, {0x0, 0x8, 0xfffffffffffffffe, 0x4000000000008001, 0x0, 0x2, 0x8, 0x5, 0x0, 0x80000001, 0x10000, 0x0, 0x0, 0x560e, 0xfffff3ac}}}, 0x90) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x6cc, &(0x7f0000000000)=@gcm_256={{}, "984a1715c6ba39dd", "c72dd689a1fc7a032bf4e491445ded93408c426e7fe81db3b36cc2c796ffd041", "6c1f14ef", "fe60be5985bddd96"}, 0x38) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x40000) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 20:02:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) 20:02:51 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000004) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 20:02:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r0, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:02:51 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r1, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:02:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) 20:02:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000), 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 147.259340] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:51 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000004) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x402100, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000080)=0x2) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000300)={{}, 0x7, 0x10000}) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x149500, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010001000000000002001d8861fd83457e760e194e933c6ca60c98cdaa07fdfe8a6c6889f55978581e3739e42c4945b2e66a3bd140a9e21374d58127dcaf7666a8dbae116088db49e2ed727faa97e728ca7d146364c6780a91eea40f16871f750a14fca9971eba7d7a53de8e81f34f958a46cc8dbf148f36d6f27b99f01f2ca158b723cc2fc6a9ca3a6cf8a6eafa645ce924ea", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="a22e6c1b5e16075e2061504a255d75527ce57db653945e00e16badecfc6badddc723b3aaed57e1e173e4d8764755c5635547735a0faefddbb3ced60df9", @ANYRES32, @ANYBLOB='\x00\x00', @ANYBLOB, @ANYBLOB="a9768dd62f3e307f08b0b1831ca44f8109860298892fbeee03527469ed16c0646907300c2dc617c4ffc5640398e6338fb7aa655909f9952c993d47382de92a39f8ed61803e93e461cb970ce4d2c05c468913568ad87be37cdf7898683e97467cd3575c89e93909d157da8a1a9b8963c44cb983458ba3c8ab0a0cf4894419025dd1452a7dd16bbe5e64d94f6d02ade8d2740eaa75869e1cf458ff395f10d864caa88201eae114efcad8c09b14c00bca509261e6a2574127f867d9b6ba3fa0", @ANYBLOB="1000000000203aee145ed8c3e09c1d99f598ff633d323f8272c1a19d5b3067d05428d1cfc23f06b74e0d05db97000000000000000000"], 0x64, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90, 0xfffffffffffffff5, 0x1, {0x0, 0x0, 0x0, 0x1b5, 0x401, 0x0, {0x0, 0x8, 0xfffffffffffffffe, 0x4000000000008001, 0x0, 0x2, 0x8, 0x5, 0x0, 0x80000001, 0x10000, 0x0, 0x0, 0x560e, 0xfffff3ac}}}, 0x90) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x6cc, &(0x7f0000000000)=@gcm_256={{}, "984a1715c6ba39dd", "c72dd689a1fc7a032bf4e491445ded93408c426e7fe81db3b36cc2c796ffd041", "6c1f14ef", "fe60be5985bddd96"}, 0x38) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x40000) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 20:02:51 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r1, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 147.408691] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x402100, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000080)=0x2) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000300)={{}, 0x7, 0x10000}) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x149500, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010001000000000002001d8861fd83457e760e194e933c6ca60c98cdaa07fdfe8a6c6889f55978581e3739e42c4945b2e66a3bd140a9e21374d58127dcaf7666a8dbae116088db49e2ed727faa97e728ca7d146364c6780a91eea40f16871f750a14fca9971eba7d7a53de8e81f34f958a46cc8dbf148f36d6f27b99f01f2ca158b723cc2fc6a9ca3a6cf8a6eafa645ce924ea", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="a22e6c1b5e16075e2061504a255d75527ce57db653945e00e16badecfc6badddc723b3aaed57e1e173e4d8764755c5635547735a0faefddbb3ced60df9", @ANYRES32, @ANYBLOB='\x00\x00', @ANYBLOB, @ANYBLOB="a9768dd62f3e307f08b0b1831ca44f8109860298892fbeee03527469ed16c0646907300c2dc617c4ffc5640398e6338fb7aa655909f9952c993d47382de92a39f8ed61803e93e461cb970ce4d2c05c468913568ad87be37cdf7898683e97467cd3575c89e93909d157da8a1a9b8963c44cb983458ba3c8ab0a0cf4894419025dd1452a7dd16bbe5e64d94f6d02ade8d2740eaa75869e1cf458ff395f10d864caa88201eae114efcad8c09b14c00bca509261e6a2574127f867d9b6ba3fa0", @ANYBLOB="1000000000203aee145ed8c3e09c1d99f598ff633d323f8272c1a19d5b3067d05428d1cfc23f06b74e0d05db97000000000000000000"], 0x64, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90, 0xfffffffffffffff5, 0x1, {0x0, 0x0, 0x0, 0x1b5, 0x401, 0x0, {0x0, 0x8, 0xfffffffffffffffe, 0x4000000000008001, 0x0, 0x2, 0x8, 0x5, 0x0, 0x80000001, 0x10000, 0x0, 0x0, 0x560e, 0xfffff3ac}}}, 0x90) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x6cc, &(0x7f0000000000)=@gcm_256={{}, "984a1715c6ba39dd", "c72dd689a1fc7a032bf4e491445ded93408c426e7fe81db3b36cc2c796ffd041", "6c1f14ef", "fe60be5985bddd96"}, 0x38) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x40000) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 20:02:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300"], 0x1c}}, 0x0) 20:02:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000), 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:52 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r1, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:02:52 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000004) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 20:02:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300"], 0x1c}}, 0x0) [ 148.080162] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 148.098348] net_ratelimit: 16 callbacks suppressed [ 148.098352] ip_tables: iptables: counters copy to user failed while replacing table 20:02:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) [ 148.147960] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000), 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:52 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000004) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 148.280278] ip_tables: iptables: counters copy to user failed while replacing table [ 148.356603] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 148.415026] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 20:02:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300"], 0x1c}}, 0x0) 20:02:52 executing program 2: 20:02:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="890704", 0x3) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:52 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000004) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:52 executing program 2: 20:02:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32], 0x1c}}, 0x0) [ 148.526348] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 148.560772] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:52 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r1, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:02:52 executing program 2: 20:02:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) [ 148.561819] ip_tables: iptables: counters copy to user failed while replacing table 20:02:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="890704", 0x3) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:52 executing program 2: 20:02:52 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000004) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:52 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r1, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:02:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32], 0x1c}}, 0x0) 20:02:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 20:02:52 executing program 2: [ 148.695151] ip_tables: iptables: counters copy to user failed while replacing table 20:02:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="890704", 0x3) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32], 0x1c}}, 0x0) 20:02:52 executing program 2: [ 148.749635] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 20:02:52 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r1, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 148.803868] overlayfs: failed to resolve './file1': -2 20:02:52 executing program 2: 20:02:52 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000004) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r1, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:02:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYRES32=r3], 0x1c}}, 0x0) [ 148.831525] ip_tables: iptables: counters copy to user failed while replacing table 20:02:53 executing program 2: 20:02:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="89070404", 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 20:02:53 executing program 2: 20:02:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYRES32=r3], 0x1c}}, 0x0) 20:02:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r1, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 148.923716] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 148.951037] ip_tables: iptables: counters copy to user failed while replacing table 20:02:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 148.983028] overlayfs: failed to resolve './file1': -2 20:02:53 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000004) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="89070404", 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:53 executing program 2: 20:02:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYRES32=r3], 0x1c}}, 0x0) 20:02:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 20:02:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r1, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:02:53 executing program 2: [ 149.083708] ip_tables: iptables: counters copy to user failed while replacing table [ 149.107746] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB, @ANYRES32=r3], 0x1c}}, 0x0) 20:02:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="89070404", 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:53 executing program 2: [ 149.139843] overlayfs: failed to resolve './file1': -2 20:02:53 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 20:02:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:53 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffff000}]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB, @ANYRES32=r3], 0x1c}}, 0x0) 20:02:53 executing program 2: [ 149.191940] ip_tables: iptables: counters copy to user failed while replacing table 20:02:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:53 executing program 2: 20:02:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB, @ANYRES32=r3], 0x1c}}, 0x0) [ 149.238635] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:53 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 20:02:53 executing program 2: [ 149.304386] ip_tables: iptables: counters copy to user failed while replacing table [ 149.316556] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:53 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:53 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 20:02:53 executing program 2: 20:02:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000", @ANYRES32=r3], 0x1c}}, 0x0) [ 149.411505] ip_tables: iptables: counters copy to user failed while replacing table 20:02:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:53 executing program 2: 20:02:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:53 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 149.498226] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:53 executing program 2: [ 149.550041] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:53 executing program 2: 20:02:53 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:53 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 20:02:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x10, r2, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a000000", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:53 executing program 2: 20:02:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:53 executing program 2: 20:02:53 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 149.745568] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a000000", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x10, r2, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a000000", @ANYRES32=r3], 0x1c}}, 0x0) [ 149.807853] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:54 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:54 executing program 2: 20:02:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x10, r2, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a0000000800", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 20:02:54 executing program 2: 20:02:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 20:02:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a0000000800", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 149.963674] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:54 executing program 2: [ 150.018562] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:54 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a0000000800", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:54 executing program 2: 20:02:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 20:02:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a000000080003", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:54 executing program 2: 20:02:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 20:02:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:54 executing program 2: 20:02:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:54 executing program 2: [ 150.207232] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:54 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 20:02:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a000000080003", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:54 executing program 2: 20:02:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 20:02:54 executing program 2: [ 150.357860] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a000000080003", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:54 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 20:02:54 executing program 2: 20:02:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r2], 0x1c}}, 0x0) 20:02:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 20:02:54 executing program 2: 20:02:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r2], 0x1c}}, 0x0) [ 150.534983] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:54 executing program 2: 20:02:54 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 20:02:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r2], 0x1c}}, 0x0) 20:02:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:54 executing program 2: 20:02:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 20:02:54 executing program 2: 20:02:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r2], 0x1c}}, 0x0) 20:02:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 150.694796] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 150.752887] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:54 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:54 executing program 2: 20:02:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r2], 0x1c}}, 0x0) 20:02:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 20:02:55 executing program 2: 20:02:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r2], 0x1c}}, 0x0) 20:02:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 20:02:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:55 executing program 2: [ 150.926092] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) [ 150.981728] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:55 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:55 executing program 2: 20:02:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 20:02:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:55 executing program 2: 20:02:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 20:02:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:55 executing program 2: [ 151.138884] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 151.176099] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:55 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 20:02:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:55 executing program 2: 20:02:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:02:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 20:02:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 20:02:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:55 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000000c0)="a4", 0x1}, {&(0x7f0000000140)="04", 0x1}, {&(0x7f00000001c0)="ee55475e82d4028597b5a6068a4e58f8934b7888fb16460c2be80fefbf8f0d101672f7ce152aa5617b8edbe92c7ba12c54eedce224dea6b4a3fde11b909a28b1dfca04211ded965afd69d984d7349ccb89b73323b16271ddce253c5fcf9ddafa23b59c812670f7d0766e123d26b6872d82799f0921230822c60edf95c1ba044e354e9f2200fda0691804d99fb2eff53cb492a5ef4b2a4a9cb8f6403bc2f2c16aab14445906595980e1bdb054b82cd8ddacc723019e21f5ce95b817b2f6ea1b65a7238b6f165dc160e2bee524b729da43f9b05417845f4a7b9441494633eec5b7ee517ed5bbe88098b6e07385efe02c", 0xef}, {&(0x7f00000002c0)="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", 0xf11}, {&(0x7f0000001380)='v', 0x1}], 0x5, &(0x7f0000001500)=[{0x28, 0x0, 0x0, "2ef9e61a7c41ade204c0b20c2db58fe974"}], 0x28}, 0x0) 20:02:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) [ 151.400109] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:55 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 20:02:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:02:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:55 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000000c0)="a4c65c855eb3dfff732469f30c9a1b1641a63df68662b86639e486a69b67c446d6349e6e4f0aa64614c45de204b005c608f660564e9efb2118fcb68d5c51ae2463090db02cfe88915fb171110e7cc7957be771c4fc585b12fd42ef0a1ec0f69a", 0x60}, {&(0x7f0000000140)="0463b7a97347b055f37b45656897086f1de9854c015531006c1dbf6b7dc20ca4ffe7c123116c100ee7edf70791ca6b1aa99a6c4c47d805da420277f48abeb219e816a2fba551a0f256", 0x49}, {&(0x7f00000001c0)="ee55475e82d4028597b5a6068a4e58f8934b7888fb16460c2be80fefbf8f0d101672f7ce152aa5617b8edbe92c7ba12c54eedce224dea6b4a3fde11b909a28b1dfca04211ded965afd69d984d7349ccb89b73323b16271ddce253c5fcf9ddafa23b59c812670f7d0766e123d26b6872d82799f0921230822c60edf95c1ba044e354e9f2200fda0691804d99fb2eff53cb492a5ef4b2a4a9cb8f6403bc2f2c16aab14445906595980e1bdb054b82cd8ddacc723019e21f5ce95b817b2f6ea1b65a7238b6f165dc160e2bee524b729da43f9b05417845f4a7b9441494633eec5b7ee517ed5bbe88098b6e07385efe02c", 0xef}, {&(0x7f00000002c0)="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", 0xe69}], 0x4}, 0x0) 20:02:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c00", @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0x11fffff9f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 20:02:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 20:02:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c00", @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) [ 151.580820] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:02:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:55 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 20:02:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c00", @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 20:02:55 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x24000, 0x0) [ 151.878660] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0x11fffff9f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 20:02:56 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001800)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r1}, 0x10) r2 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r2, 0x84, 0x75, &(0x7f0000000000), 0x8) 20:02:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:56 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c0000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018"], &(0x7f00000000c0)=""/156, 0x9c, 0x9c, 0x1}, 0x20) 20:02:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c0000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 152.277474] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c0000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 20:02:56 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000026c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000004bc0)={0x0, 0x0, 0x0}, 0x40000142) [ 152.469599] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:56 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 20:02:56 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002c80)=@bpf_lsm={0x1d, 0x2, &(0x7f0000002b00)=@raw=[@map], &(0x7f0000002b40)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:02:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:56 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:56 executing program 1: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 20:02:56 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f0000000c80)) 20:02:56 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000000c0)="93", 0x1}], 0x1, &(0x7f00000017c0)=[{0x10}, {0x10}], 0x20}, 0x40) 20:02:56 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22526, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) [ 152.739281] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:56 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:56 executing program 5: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x864, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa540, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) 20:02:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x2, &(0x7f00000001c0)=@raw=[@btf_id], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 152.851221] overlayfs: failed to resolve './file0': -2 20:02:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="b4050000000000006110480000000000a5000000090000009500000000000000587a8d9afe2f75f5fb3918622a7ff8db3d3593d1cb6c66f5675e6012b172ebb94a9e4e77f9d62cda02dc2086cac72ac62737606c09595cf036cdfdd53b67aebfbe3aefe6a0ca3731b68013d2d310ceb528af595aee0839a9b9c8dfa85d5a59b997fad995d39c446003078374c8993a7ba9f0cd00010000eb37e0353006edddb683d5f41dd082baa9527555c0deeee8777784510c98bbcffb59f5621a47b19a487597fe3ecaefd1a0dfb5b56eeeb2d60bc4b43b8bfaffffffffffffff8f7fcafa0d66879b066f0e81000000000000000000000000836bb2545f230cb07f0efaf2be731cdc8cef3c35588d372101da07fc8e0500dc97"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 20:02:57 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001800)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r1, 0x84, 0x83, &(0x7f0000000000), 0x8) 20:02:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f0000000380)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x6, 0xcc, &(0x7f0000000400)=""/204, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:02:57 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:57 executing program 5: bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002c80)=@bpf_lsm={0x1d, 0x2, &(0x7f0000002b00)=@raw=[@func, @generic], &(0x7f0000002b40)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002c40), 0x10}, 0x78) 20:02:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) dup(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:57 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000000c0)="93", 0x1}], 0x1}, 0x40) 20:02:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x17, 0x0, 0x1, 0x5, 0x400, 0x1}, 0x40) 20:02:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) dup(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:57 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000002400)='ns/uts\x00') 20:02:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000071c0)={0x5, 0x3, 0x8000, 0x9, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 20:02:57 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001480)=[{0x0}, {&(0x7f0000000140)="04", 0x1}], 0x2}, 0x0) 20:02:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000380)=@framed={{}, [@jmp]}, &(0x7f00000003c0)='syzkaller\x00', 0x6, 0xcc, &(0x7f0000000400)=""/204, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500), 0x8, 0x10, 0x0}, 0x78) 20:02:57 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x2a, &(0x7f0000001880), 0x5d) 20:02:57 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 20:02:57 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 153.093117] overlayfs: failed to resolve './file0': -2 [ 153.111367] net_ratelimit: 29 callbacks suppressed [ 153.111372] ip_tables: iptables: counters copy to user failed while replacing table 20:02:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) dup(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:02:57 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x10) 20:02:57 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000003d000511d25a80648c63940d0224fc6004000a400a0002000200000037153e370a00088004000000d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x34000}, 0x0) 20:02:57 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000540)={0x0}, 0x10) 20:02:57 executing program 2: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) syz_open_dev$binderN(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000d00)='l2tp\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000d80)='TIPCv2\x00') 20:02:57 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, 0x0, 0x0) [ 153.236484] ip_tables: iptables: counters copy to user failed while replacing table [ 153.257465] overlayfs: failed to resolve './file0': -2 20:02:57 executing program 3: 20:02:57 executing program 2: 20:02:57 executing program 5: 20:02:57 executing program 1: [ 153.340888] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 153.368837] ip_tables: iptables: counters copy to user failed while replacing table 20:02:57 executing program 1: 20:02:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, 0x0, 0x0) 20:02:57 executing program 3: [ 153.391588] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:57 executing program 3: 20:02:57 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:57 executing program 2: 20:02:57 executing program 5: 20:02:57 executing program 1: [ 153.468002] ip_tables: iptables: counters copy to user failed while replacing table 20:02:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x190, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$unix(r2, 0x0, 0x0) 20:02:57 executing program 3: 20:02:57 executing program 5: 20:02:57 executing program 1: 20:02:57 executing program 2: 20:02:57 executing program 1: 20:02:57 executing program 3: 20:02:57 executing program 5: [ 153.575938] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 153.613632] ip_tables: iptables: counters copy to user failed while replacing table 20:02:57 executing program 0: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:57 executing program 1: 20:02:57 executing program 2: 20:02:57 executing program 3: [ 153.636620] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:57 executing program 5: 20:02:57 executing program 4: 20:02:57 executing program 1: 20:02:57 executing program 5: 20:02:57 executing program 3: 20:02:57 executing program 2: 20:02:57 executing program 4: 20:02:57 executing program 1: [ 153.783376] overlayfs: failed to resolve './file0': -2 20:02:57 executing program 0: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:57 executing program 4: 20:02:57 executing program 2: 20:02:57 executing program 3: 20:02:57 executing program 1: 20:02:57 executing program 5: 20:02:58 executing program 4: 20:02:58 executing program 3: 20:02:58 executing program 5: 20:02:58 executing program 1: 20:02:58 executing program 2: 20:02:58 executing program 4: [ 153.941498] overlayfs: failed to resolve './file0': -2 20:02:58 executing program 0: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:58 executing program 3: 20:02:58 executing program 5: 20:02:58 executing program 1: 20:02:58 executing program 2: 20:02:58 executing program 4: 20:02:58 executing program 3: 20:02:58 executing program 5: 20:02:58 executing program 4: 20:02:58 executing program 2: 20:02:58 executing program 1: 20:02:58 executing program 3: 20:02:58 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:58 executing program 4: [ 154.074298] overlayfs: failed to resolve './file0': -2 20:02:58 executing program 5: 20:02:58 executing program 2: 20:02:58 executing program 1: 20:02:58 executing program 3: 20:02:58 executing program 4: 20:02:58 executing program 5: 20:02:58 executing program 1: 20:02:58 executing program 2: 20:02:58 executing program 3: 20:02:58 executing program 5: [ 154.196859] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:58 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:58 executing program 4: 20:02:58 executing program 3: 20:02:58 executing program 1: 20:02:58 executing program 2: 20:02:58 executing program 5: 20:02:58 executing program 4: 20:02:58 executing program 1: 20:02:58 executing program 2: 20:02:58 executing program 5: 20:02:58 executing program 3: 20:02:58 executing program 4: [ 154.355037] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:58 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:58 executing program 3: 20:02:58 executing program 4: 20:02:58 executing program 1: 20:02:58 executing program 2: 20:02:58 executing program 5: 20:02:58 executing program 3: 20:02:58 executing program 5: 20:02:58 executing program 2: 20:02:58 executing program 4: 20:02:58 executing program 1: 20:02:58 executing program 3: [ 154.512021] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:02:58 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:58 executing program 4: 20:02:58 executing program 5: 20:02:58 executing program 1: 20:02:58 executing program 2: 20:02:58 executing program 3: 20:02:58 executing program 5: 20:02:58 executing program 4: 20:02:58 executing program 2: 20:02:58 executing program 3: 20:02:58 executing program 5: 20:02:58 executing program 1: 20:02:58 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:58 executing program 2: 20:02:58 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x3000c081) 20:02:58 executing program 5: mbind(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000)=0x5, 0x8, 0x0) mlock(&(0x7f0000006000/0x3000)=nil, 0x3000) mlock(&(0x7f0000005000/0x2000)=nil, 0x2000) 20:02:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 154.723098] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:58 executing program 1: r0 = epoll_create1(0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}, {r1, 0x404}], 0x2, 0xfffffff9) 20:02:58 executing program 4: clone(0x194affd, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3}]}, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = semget$private(0x0, 0x4000000009, 0x0) semop(r3, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) 20:02:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_map}) 20:02:59 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) 20:02:59 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x18, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0x38}}, 0x0) 20:02:59 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) read(r0, 0x0, 0xfffffffffffffed7) 20:02:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 154.886528] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:59 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:59 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r0) 20:02:59 executing program 3: mbind(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000080)=0x9, 0x4, 0x0) mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 20:02:59 executing program 2: 20:02:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 20:02:59 executing program 1: r0 = socket(0x2, 0x3, 0x7) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) [ 155.050201] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:02:59 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0xfffffffffffffe93) 20:02:59 executing program 3: socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 20:02:59 executing program 2: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/self/attr/current\x00', 0x2, 0x0) 20:02:59 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:02:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000180), 0xfffffffffffffe19, 0x0) [ 155.727030] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:02 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000380)) 20:03:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000000)={0x2c, 0x3, 0x0, {0x0, 0xb, 0x0, '\':]-{:.,.\\:'}}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x20, 0xf5, 0x8, 0x2, 0x0, 0x8, 0x50b92, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x4480, 0x7, 0x7ff, 0x9, 0x80, 0x800, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) 20:03:02 executing program 1: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f00000000c0)='.\x00', &(0x7f0000000100)='fuseblk\x00', 0x81, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:03:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'team0\x00', @ifru_map}) 20:03:02 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000080)) 20:03:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 20:03:02 executing program 2: mount$fuseblk(0x0, &(0x7f00000000c0)='.\x00', 0x0, 0x802420, 0x0) [ 158.019120] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:02 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:02 executing program 3: socketpair(0x26, 0x0, 0x0, 0x0) [ 158.166062] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:05 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000003280)='/dev/nvram\x00', 0xe080, 0x0) 20:03:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x40, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x80000000}]) 20:03:05 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0xf92c9bbef75a03cd) 20:03:05 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000840)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 20:03:05 executing program 3: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x8001, 0x82202) 20:03:05 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 161.054839] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000000)={'vlan0\x00', @ifru_map}) 20:03:05 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001440)={0x0, 0x9, &(0x7f0000000440)="a54fbbe7dda673b297"}) 20:03:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}}, 0x0) [ 161.191186] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:03:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_bridge\x00', &(0x7f0000000040)=@ethtool_gfeatures}) 20:03:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) 20:03:08 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'veth1\x00', @ifru_map}) 20:03:08 executing program 3: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='}}$$&#&!!#,)\\\x00', 0x0) 20:03:08 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:08 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) [ 164.097286] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:08 executing program 2: 20:03:08 executing program 3: [ 164.219120] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:11 executing program 2: 20:03:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:11 executing program 1: 20:03:11 executing program 3: 20:03:11 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:11 executing program 3: 20:03:11 executing program 2: 20:03:11 executing program 1: 20:03:11 executing program 3: 20:03:11 executing program 3: 20:03:11 executing program 2: 20:03:11 executing program 1: [ 167.168943] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:14 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:14 executing program 3: 20:03:14 executing program 1: 20:03:14 executing program 2: 20:03:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:14 executing program 2: 20:03:14 executing program 1: 20:03:14 executing program 3: 20:03:14 executing program 2: request_key(&(0x7f0000000200)='logon\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0xfffffffffffffff8) 20:03:14 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) 20:03:14 executing program 1: prctl$PR_SET_MM_AUXV(0x2f, 0xc, &(0x7f0000000000), 0x0) [ 170.204206] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:17 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0x0) 20:03:17 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x10, r0) 20:03:17 executing program 2: syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'U-'}, 0x16, 0x0) 20:03:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:17 executing program 3: r0 = socket(0x11, 0x3, 0x0) recvmsg$can_raw(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x40) [ 173.196091] overlayfs: missing 'lowerdir' 20:03:17 executing program 2: r0 = socket(0x1, 0x5, 0x0) recvmsg$can_raw(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 20:03:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 20:03:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 20:03:17 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 173.229105] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:17 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:17 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x22a500, 0x0) r1 = dup2(r0, r0) fcntl$setstatus(r1, 0x4, 0x0) [ 173.361011] overlayfs: missing 'lowerdir' [ 173.369842] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000200)={"2c163a143f134aaca20db7d62d6d0c7e"}) 20:03:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) 20:03:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000040)=""/62) 20:03:20 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:20 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc0}}, 0x0) [ 176.235204] overlayfs: missing 'lowerdir' 20:03:20 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f00000000c0)='logon\x00') 20:03:20 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') 20:03:20 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 176.257674] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:20 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x44001) 20:03:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 20:03:20 executing program 3: r0 = socket(0x1, 0x5, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) [ 176.361755] overlayfs: missing 'lowerdir' [ 176.386622] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 176.404414] block nbd3: shutting down sockets [ 176.425366] block nbd3: shutting down sockets 20:03:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:23 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x80000000) 20:03:23 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tipc={{0x5, 0x2, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 20:03:23 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f0000000580)) 20:03:23 executing program 2: fanotify_mark(0xffffffffffffffff, 0x9, 0x0, 0xffffffffffffffff, 0x0) 20:03:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x9, 0x0, &(0x7f0000000580)) 20:03:23 executing program 3: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5, 0x201) [ 179.264850] overlayfs: missing 'lowerdir' 20:03:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 20:03:23 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x453, 0x0, 0x0, 0x0, '='}, 0x14}}, 0x0) 20:03:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGSID(r0, 0x5428, 0x0) [ 179.305877] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 179.387509] audit: type=1107 audit(1605902603.506:4): pid=12700 uid=0 auid=0 ses=4 msg='=' 20:03:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:26 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x6}}, [], {0x14}}, 0x28}}, 0x0) 20:03:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x2021, 0x0, 0x0) 20:03:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:26 executing program 2: select(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0xea60}) 20:03:26 executing program 3: socketpair(0x0, 0x3987e22d036225c5, 0x0, 0x0) 20:03:26 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000003b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x1000000}, 0x14, 0x0) [ 182.301050] overlayfs: missing 'lowerdir' [ 182.316074] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:26 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) 20:03:26 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:03:26 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:26 executing program 3: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/122) [ 182.446459] overlayfs: missing 'lowerdir' [ 182.463082] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000000c0)={0xa23}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) openat$nvram(0xffffffffffffff9c, 0x0, 0x2208c2, 0x0) dup(r1) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x22000040) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 20:03:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:29 executing program 2: memfd_create(0x0, 0x300) 20:03:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x2f, 0x0, &(0x7f0000000580)) 20:03:29 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x40002) ioctl$BLKDISCARD(r0, 0x127f, 0x0) 20:03:29 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:29 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) 20:03:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 185.354867] overlayfs: missing 'lowerdir' 20:03:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:29 executing program 3: 20:03:29 executing program 2: [ 185.382722] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:29 executing program 1: 20:03:29 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:29 executing program 3: 20:03:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:29 executing program 2: 20:03:29 executing program 2: [ 185.743387] overlayfs: missing 'lowerdir' [ 185.771827] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:32 executing program 3: 20:03:32 executing program 1: 20:03:32 executing program 2: 20:03:32 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:32 executing program 3: 20:03:32 executing program 1: 20:03:32 executing program 2: 20:03:32 executing program 3: [ 188.416254] overlayfs: unrecognized mount option "lowerdir" or missing value [ 188.446919] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:32 executing program 1: 20:03:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:32 executing program 2: 20:03:32 executing program 3: 20:03:32 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:32 executing program 2: 20:03:32 executing program 1: 20:03:32 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 20:03:32 executing program 2: [ 188.779598] overlayfs: unrecognized mount option "lowerdir" or missing value 20:03:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 188.823089] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:35 executing program 1: 20:03:35 executing program 3: 20:03:35 executing program 2: 20:03:35 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:35 executing program 1: 20:03:35 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000001c40)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) 20:03:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="c6e01f410a1fee5beda04911ae23", 0x0, 0x40, 0x0, 0xffffffffffffffa2) [ 191.793142] overlayfs: unrecognized mount option "lowerdir" or missing value 20:03:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000000c0)={'sit0\x00', 0x0}) 20:03:36 executing program 3: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000001bc0)='tasks\x00', 0x2, 0x0) [ 191.836579] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:36 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 191.958526] overlayfs: failed to resolve 'f': -2 [ 191.966885] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000009c0)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) 20:03:38 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, 0x0, 0x0) 20:03:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4000010) 20:03:38 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000000) 20:03:38 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x100, 0x0) 20:03:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4000000) [ 194.868126] overlayfs: failed to resolve 'f': -2 20:03:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r1, r0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:03:39 executing program 2: semget$private(0x0, 0x2, 0x488) 20:03:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2c}}, 0x0) [ 194.891056] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:39 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:f']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x40000) [ 195.023024] overlayfs: failed to resolve 'f': -2 [ 195.035676] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 20:03:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x8800) 20:03:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x21b85aaf0fd39f72, 0x0, 0xffffffffffffffb2}, 0x0) 20:03:41 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40044) 20:03:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup2(r1, r0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) [ 197.893230] overlayfs: failed to resolve 'fil': -2 20:03:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) 20:03:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x4000800) 20:03:42 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 197.926352] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000280)={0x0, "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"}) [ 198.036540] overlayfs: failed to resolve 'fil': -2 [ 198.049611] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0) 20:03:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$ETHTOOL_MSG_EEE_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:03:45 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r0, r1) ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) 20:03:45 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:fil']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 20:03:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x204c000) 20:03:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 20:03:45 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 200.925571] overlayfs: failed to resolve 'fil': -2 [ 200.938070] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40) 20:03:45 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) [ 201.053424] overlayfs: failed to resolve 'file': -2 [ 201.075791] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:03:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:48 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r0, r1) ioctl$GIO_UNIMAP(r1, 0x4b66, 0x0) 20:03:48 executing program 2: open$dir(&(0x7f0000003780)='./file0\x00', 0x22440, 0x84) 20:03:48 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x44, 0x40000000, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:03:48 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x80042) write$char_usb(r0, 0x0, 0x0) 20:03:48 executing program 2: pipe2$9p(&(0x7f00000005c0), 0x800) [ 203.966201] overlayfs: failed to resolve 'file': -2 20:03:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:48 executing program 1: [ 204.010836] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:51 executing program 2: 20:03:51 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:51 executing program 3: 20:03:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:03:51 executing program 1: 20:03:51 executing program 2: 20:03:51 executing program 3: 20:03:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 206.961279] overlayfs: failed to resolve 'file': -2 20:03:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:03:51 executing program 1: 20:03:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:51 executing program 2: 20:03:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 206.989784] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:51 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:51 executing program 3: 20:03:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:03:51 executing program 1: 20:03:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:51 executing program 2: 20:03:51 executing program 3: 20:03:51 executing program 1: 20:03:51 executing program 2: 20:03:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:03:51 executing program 3: 20:03:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 207.157445] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:03:51 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:51 executing program 2: 20:03:51 executing program 1: 20:03:51 executing program 3: 20:03:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 207.197744] overlayfs: failed to resolve './file1': -2 20:03:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:51 executing program 1: 20:03:51 executing program 3: 20:03:51 executing program 2: 20:03:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:51 executing program 5: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:51 executing program 1: [ 207.298358] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 207.354655] overlayfs: failed to resolve './file1': -2 20:03:51 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:51 executing program 3: 20:03:51 executing program 2: 20:03:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:51 executing program 1: 20:03:51 executing program 5: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:51 executing program 3: [ 207.395769] ptrace attach of "/root/syz-executor.5"[13155] was attempted by "/root/syz-executor.5"[13156] 20:03:51 executing program 2: 20:03:51 executing program 1: 20:03:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:51 executing program 3: [ 207.454769] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 207.493547] ptrace attach of "/root/syz-executor.5"[13170] was attempted by "/root/syz-executor.5"[13172] 20:03:51 executing program 2: [ 207.516288] overlayfs: failed to resolve './file1': -2 20:03:51 executing program 4: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:51 executing program 1: 20:03:51 executing program 5: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:51 executing program 2: 20:03:51 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:51 executing program 3: 20:03:51 executing program 1: 20:03:51 executing program 4: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:51 executing program 2: 20:03:51 executing program 3: 20:03:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000080)='./file0\x00', 0x10) [ 207.603205] ptrace attach of "/root/syz-executor.4"[13185] was attempted by "/root/syz-executor.4"[13188] [ 207.629263] ptrace attach of "/root/syz-executor.5"[13190] was attempted by "/root/syz-executor.5"[13193] 20:03:51 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) 20:03:51 executing program 4: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:51 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) setuid(0xee00) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) [ 207.682799] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 207.738548] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:51 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:51 executing program 1: semget$private(0x0, 0x1, 0x5b7) 20:03:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, 0x0) 20:03:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 207.783549] ptrace attach of "/root/syz-executor.4"[13217] was attempted by "/root/syz-executor.4"[13219] 20:03:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) setuid(0xee00) fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 20:03:52 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 20:03:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)) 20:03:52 executing program 3: creat(&(0x7f00000010c0)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x521c00, 0x0) 20:03:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000140)='./file0\x00', 0x0) 20:03:52 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) [ 207.880042] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 207.918983] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:52 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000cc0), 0x0, 0x80) 20:03:52 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_pid(r0, 0x0, 0x0) 20:03:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x410140, 0x1c9) 20:03:52 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x254a42, 0x18d) 20:03:52 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockname$netlink(r0, 0x0, 0x0) 20:03:52 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x355242, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x400, 0x88) [ 208.062121] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:03:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:52 executing program 3: getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setuid(r0) [ 208.113825] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:03:52 executing program 2: creat(&(0x7f00000010c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x4000, 0x9b) 20:03:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:52 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:52 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x3c5242, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x4100, 0x20) 20:03:52 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x103142, 0x0) write$binfmt_script(r0, 0x0, 0x0) 20:03:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x109}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) setuid(0xee00) r1 = dup2(r0, r0) openat$cgroup_ro(r1, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) 20:03:52 executing program 3: setrlimit(0x7, &(0x7f0000000100)) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) 20:03:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) openat(r1, &(0x7f0000000300)='./file0\x00', 0x109000, 0x4) 20:03:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 208.236114] audit: type=1804 audit(1605902632.357:5): pid=13297 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir802261002/syzkaller.Rfwhld/220/file0" dev="sda1" ino=15875 res=1 [ 208.263580] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:03:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:52 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:52 executing program 3: [ 208.299844] audit: type=1800 audit(1605902632.357:6): pid=13297 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15875 res=0 20:03:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:52 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0x8040, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r0) lsetxattr$trusted_overlay_upper(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 20:03:52 executing program 1: setreuid(0x0, 0xee00) clone(0xc105000, 0x0, 0x0, 0x0, 0x0) 20:03:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:52 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x8040, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r0) lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000000400)=ANY=[], 0x47, 0x0) 20:03:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b40)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{0xffffffffffffffff}], 0x1, 0x0, 0xfffffffffffffe5f}}], 0x1, 0x0) 20:03:52 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 208.424669] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:03:52 executing program 1: setreuid(0x0, 0xee00) setresgid(0x0, 0x0, 0xee00) [ 208.550480] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:03:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:55 executing program 3: 20:03:55 executing program 2: 20:03:55 executing program 1: 20:03:55 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:55 executing program 3: 20:03:55 executing program 2: 20:03:55 executing program 1: [ 211.389425] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:03:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:55 executing program 3: 20:03:55 executing program 2: 20:03:55 executing program 1: 20:03:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:58 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:58 executing program 1: 20:03:58 executing program 3: 20:03:58 executing program 2: 20:03:58 executing program 2: 20:03:58 executing program 3: 20:03:58 executing program 1: 20:03:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:03:58 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:03:58 executing program 3: 20:03:58 executing program 2: [ 214.429153] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 214.534527] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:04:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:01 executing program 1: 20:04:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5ea8de1fd6321452d791cc0576c8624862bd395fea6a640434269e5cc27d7b0ca5e61ca9762e563c2e3523a0000e3be874cf2646c739d187be7fede2e70ab", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:04:01 executing program 2: process_vm_writev(0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/117, 0x75}], 0x1, &(0x7f0000000b00)=[{&(0x7f0000000440)=""/227, 0xe3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 20:04:01 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:04:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:04:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@raw=[@ldst={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @exit, @jmp={0x5, 0x0, 0x0, 0x0, 0xc}], &(0x7f0000000040)='syzkaller\x00', 0x2, 0xf7, &(0x7f0000000080)=""/247, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x6}, 0x10}, 0x78) 20:04:01 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:04:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140097f87059ae08060c040002ff0f0200000000000001870182fa73a69d35a2cca84708f7abca1b4e7d06a6bd7c493872f750375ed08a560200000003c48f93b82a03000000461e", 0x4c}], 0x1}, 0x0) [ 217.440343] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 217.470437] overlayfs: missing 'lowerdir' 20:04:01 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000001a80)="b9ff006e600d698cb89e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:04:01 executing program 2: [ 217.545428] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 217.568883] overlayfs: missing 'lowerdir' 20:04:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:04 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:04:04 executing program 2: 20:04:04 executing program 1: 20:04:04 executing program 3: 20:04:04 executing program 3: 20:04:04 executing program 1: 20:04:04 executing program 2: 20:04:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:04 executing program 3: 20:04:04 executing program 1: 20:04:04 executing program 1: [ 220.493849] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 220.523811] overlayfs: missing 'lowerdir' 20:04:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:07 executing program 2: 20:04:07 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:04:07 executing program 3: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mkdir(&(0x7f0000000140)='./bus/file0\x00', 0x2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'veth0_to_hsr\x00', &(0x7f0000000c00)=ANY=[@ANYBLOB="4c0000000f0d000000000000729f32fe562c000000ff7f000000000000010000002001000000000000736a00000000000000e90500000000000000000000000000000000000000000000e12e48e35ba7a8d2d6a3000001010008000000000000ac1414aa4e220000000000000000d617f5598c6edeef4b1c159fdb0000004000000000000000000000000000000000000000340000000049aaeefa00000000000000000000000000060000000400000000080000000000000000000000080000000000f0e5000000000000000057000000ff00009bcdcb7e019965405b2316b7194d6fc9962ed8b0c9ccf47c977b497e11b797d0a5fd3657e107715d04581c1800f504d6ba2bc39828117595f23c59d8636e590335f1d1b0f066c03fd62d4ef66c4d4a133e473236e03b389223960523ae1ee6eba0639568f765f536cf1780846bf332b19c855559d5120a2064ea27f6caa98e162e737473c1bb9f2f79be1c1084f8d59b2da418db7e71fb8c003941bdb42291983a8a0ae112a85a9a5335b9020b6aa88f983c886229044cffc424409aa54d427ddce03244d976acbaebf9120e000000000000f59e4a7f84451ea5030063dd9dc61599b2272f3e64483baf47dd00d1768cd8ecb451d93fabadb316f3e6fd9566b9478bcf6351f53eabf7a588af4e3222a66e8586c10b07759e9f36b5f985cdf671a439d1bf90265087da63a7ace5f779bdf8d59bd218c6d975ea1b8456b45d65918e027c92260413d25f3de0f5ed80c656590d93d42e5bca2272be42a46761a758d08a7e239b830daed03e6aee5f69b58468b4ac9f82419a9929e65c30dd735976aef3da6cc1ac3ae02468b788afaa08bf77dbcedadf7d5c5b2f7d76cebfe6f32d000000000000000000000000004233d872f701d5ae7938243591cc45f73c99249d11e573d0bb849fe95f4e2d9ec417172a2a4bdf1cae60a687ea24b2b53afb5b36e518a965953d59514bcd59733d71011d"]}) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000580)=""/79, 0x4f, 0x0, &(0x7f0000000600)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) write$char_usb(r0, &(0x7f0000000100)="adf50006007251b2fad36a4188b648c0170cc5540fc92e95a60fa4a00e34f626180d0b3c34e6f093b5a2c81da84f09bb280c298f6c04f2019119048330bab6f25f155a7a72a0c5a1b7acfe7e3890450ece7569ff19e8e7c9b84b2657e5187e7c3b4c2e9bf4450bebf33d6380aa975402ba7875a2aafbf866509d15d61153c498f501f8c5e2d9a6bd56fbf2527ba372bb5c297f44cdd2a484c62af6cc976f6f1ae3071365047062b841abacfa36bd18a5292c2a4ae5206f91f74ee76838b408c3", 0xc0) symlinkat(0x0, r0, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 20:04:07 executing program 1: 20:04:07 executing program 2: 20:04:07 executing program 1: 20:04:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:07 executing program 2: 20:04:07 executing program 1: [ 223.545116] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:04:07 executing program 2: 20:04:07 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) [ 223.617681] overlayfs: missing 'lowerdir' 20:04:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcd, 0xcd, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xed}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000680)={0x2, &(0x7f0000000640)=[{}, {0x64}]}) 20:04:10 executing program 3: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mkdir(&(0x7f0000000140)='./bus/file0\x00', 0x2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'veth0_to_hsr\x00', &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000580)=""/79, 0x4f, 0x0, &(0x7f0000000600)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) write$char_usb(r0, &(0x7f0000000100)="adf50006007251b2fad36a4188b648c0170cc5540fc92e95a60fa4a00e34f626180d0b3c34e6f093b5a2c81da84f09bb280c298f6c04f2019119048330bab6f25f155a7a72a0c5a1b7acfe7e3890450ece7569ff19e8e7c9b84b2657e5187e7c3b4c2e9bf4450bebf33d6380aa975402ba7875a2aafbf866509d15d61153c498f501f8c5e2d9a6bd56fbf2527ba372bb5c297f44cdd2a484c62af6cc976f6f1ae3071365047062b841abacfa36bd18a5292c2a4ae5206f91f74ee76838b408c3", 0xc0) symlinkat(0x0, r0, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 20:04:10 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:04:10 executing program 1: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mkdir(&(0x7f0000000140)='./bus/file0\x00', 0x2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'veth0_to_hsr\x00', &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000580)=""/79, 0x4f, 0x0, &(0x7f0000000600)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) write$char_usb(r0, &(0x7f0000000100)="adf50006007251b2fad36a4188b648c0170cc5540fc92e95a60fa4a00e34f626180d0b3c34e6f093b5a2c81da84f09bb280c298f6c04f2019119048330bab6f25f155a7a72a0c5a1b7acfe7e3890450ece7569ff19e8e7c9b84b2657e5187e7c3b4c2e9bf4450bebf33d6380aa975402ba7875a2aafbf866509d15d61153c498f501f8c5e2d9a6bd56fbf2527ba372bb5c297f44cdd2a484c62af6cc976f6f1ae3071365047062b841abacfa36bd18a5292c2a4ae5206f91f74ee76838b408c3", 0xc0) symlinkat(0x0, r0, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 20:04:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xe8}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000680)={0x1, &(0x7f0000000640)=[{0x60}]}) [ 226.541576] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 226.607734] overlayfs: missing 'lowerdir' 20:04:10 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:04:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="7db700e100000016b70106"], 0x14}}, 0x0) 20:04:10 executing program 3: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mkdir(&(0x7f0000000140)='./bus/file0\x00', 0x2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'veth0_to_hsr\x00', &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000580)=""/79, 0x4f, 0x0, &(0x7f0000000600)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) write$char_usb(r0, &(0x7f0000000100)="adf50006007251b2fad36a4188b648c0170cc5540fc92e95a60fa4a00e34f626180d0b3c34e6f093b5a2c81da84f09bb280c298f6c04f2019119048330bab6f25f155a7a72a0c5a1b7acfe7e3890450ece7569ff19e8e7c9b84b2657e5187e7c3b4c2e9bf4450bebf33d6380aa975402ba7875a2aafbf866509d15d61153c498f501f8c5e2d9a6bd56fbf2527ba372bb5c297f44cdd2a484c62af6cc976f6f1ae3071365047062b841abacfa36bd18a5292c2a4ae5206f91f74ee76838b408c3", 0xc0) symlinkat(0x0, r0, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 20:04:10 executing program 1: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mkdir(&(0x7f0000000140)='./bus/file0\x00', 0x2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'veth0_to_hsr\x00', &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000580)=""/79, 0x4f, 0x0, &(0x7f0000000600)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) write$char_usb(r0, &(0x7f0000000100)="adf50006007251b2fad36a4188b648c0170cc5540fc92e95a60fa4a00e34f626180d0b3c34e6f093b5a2c81da84f09bb280c298f6c04f2019119048330bab6f25f155a7a72a0c5a1b7acfe7e3890450ece7569ff19e8e7c9b84b2657e5187e7c3b4c2e9bf4450bebf33d6380aa975402ba7875a2aafbf866509d15d61153c498f501f8c5e2d9a6bd56fbf2527ba372bb5c297f44cdd2a484c62af6cc976f6f1ae3071365047062b841abacfa36bd18a5292c2a4ae5206f91f74ee76838b408c3", 0xc0) symlinkat(0x0, r0, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 20:04:10 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000000180)=ANY=[], 0x0) [ 226.759504] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 226.811321] overlayfs: missing 'lowerdir' 20:04:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcd, 0xcd, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xed}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:13 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:04:13 executing program 2: syz_emit_ethernet(0x1eb, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb08004a1f01dd00660000072f"], 0x0) 20:04:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x4}, 0xa0) 20:04:13 executing program 3: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mkdir(&(0x7f0000000140)='./bus/file0\x00', 0x2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'veth0_to_hsr\x00', &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000580)=""/79, 0x4f, 0x0, &(0x7f0000000600)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) write$char_usb(r0, &(0x7f0000000100)="adf50006007251b2fad36a4188b648c0170cc5540fc92e95a60fa4a00e34f626180d0b3c34e6f093b5a2c81da84f09bb280c298f6c04f2019119048330bab6f25f155a7a72a0c5a1b7acfe7e3890450ece7569ff19e8e7c9b84b2657e5187e7c3b4c2e9bf4450bebf33d6380aa975402ba7875a2aafbf866509d15d61153c498f501f8c5e2d9a6bd56fbf2527ba372bb5c297f44cdd2a484c62af6cc976f6f1ae3071365047062b841abacfa36bd18a5292c2a4ae5206f91f74ee76838b408c3", 0xc0) symlinkat(0x0, r0, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 20:04:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xe8}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x1ff}, 0xa0) 20:04:13 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f00000000c0)="7c72a99ff4a7d080caaf27ed7e66d1782ccb06f260a21839a85496237613073cf5afcad08ae06f026336e21cf57175d9bc75d649f48dae010c7a4ffb042ed705c43a47eb0e12f5b97271d404cbb1ea71", 0x50, 0x84, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) [ 229.620162] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:04:13 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000), 0x4) 20:04:13 executing program 3: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mkdir(&(0x7f0000000140)='./bus/file0\x00', 0x2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'veth0_to_hsr\x00', &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000580)=""/79, 0x4f, 0x0, &(0x7f0000000600)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) write$char_usb(r0, &(0x7f0000000100)="adf50006007251b2fad36a4188b648c0170cc5540fc92e95a60fa4a00e34f626180d0b3c34e6f093b5a2c81da84f09bb280c298f6c04f2019119048330bab6f25f155a7a72a0c5a1b7acfe7e3890450ece7569ff19e8e7c9b84b2657e5187e7c3b4c2e9bf4450bebf33d6380aa975402ba7875a2aafbf866509d15d61153c498f501f8c5e2d9a6bd56fbf2527ba372bb5c297f44cdd2a484c62af6cc976f6f1ae3071365047062b841abacfa36bd18a5292c2a4ae5206f91f74ee76838b408c3", 0xc0) [ 229.676279] overlayfs: missing 'lowerdir' 20:04:13 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:04:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0]) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="10024e20ac1400aa00"/123, @ANYRESHEX=r1], 0xa0) [ 229.788094] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 229.829962] overlayfs: missing 'lowerdir' 20:04:16 executing program 1: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x0, 0x80000000}}) 20:04:16 executing program 3: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mkdir(&(0x7f0000000140)='./bus/file0\x00', 0x2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'veth0_to_hsr\x00', &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000580)=""/79, 0x4f, 0x0, &(0x7f0000000600)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) 20:04:16 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:04:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcd, 0xcd, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xed}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:16 executing program 2: 20:04:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xe8}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:16 executing program 2: 20:04:16 executing program 1: 20:04:16 executing program 2: 20:04:16 executing program 1: 20:04:16 executing program 3: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mkdir(&(0x7f0000000140)='./bus/file0\x00', 0x2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'veth0_to_hsr\x00', &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000580)=""/79, 0x4f, 0x0, &(0x7f0000000600)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x3600) 20:04:16 executing program 2: [ 232.682822] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 232.719905] overlayfs: missing 'lowerdir' 20:04:16 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:04:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x14}}, 0x0) [ 232.836947] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 232.857163] overlayfs: missing 'lowerdir' 20:04:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x101}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000022c0)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002280)={&(0x7f0000002200)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}]}, 0x1c}}, 0x0) syz_open_procfs$namespace(0x0, 0x0) 20:04:19 executing program 3: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mkdir(&(0x7f0000000140)='./bus/file0\x00', 0x2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'veth0_to_hsr\x00', &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000580)=""/79, 0x4f, 0x0, &(0x7f0000000600)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x3600) 20:04:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @dev}}) 20:04:19 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:04:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfc, 0xfc, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x118}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x3c}}, 0x0) [ 235.688488] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:04:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in, 0x400}, 0x90) 20:04:19 executing program 3: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mkdir(&(0x7f0000000140)='./bus/file0\x00', 0x2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'veth0_to_hsr\x00', &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000580)=""/79, 0x4f, 0x0, &(0x7f0000000600)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x3600) 20:04:19 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 235.731816] overlayfs: missing 'lowerdir' 20:04:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c, 0x0}}], 0x1, 0x850) 20:04:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), &(0x7f0000000400)=0x8) [ 235.836829] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 235.892154] overlayfs: missing 'lowerdir' 20:04:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000062c0)=[{&(0x7f0000000040)=@in={0x2, 0x0, @rand_addr=0x64010101}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)='V', 0x1}], 0x1}], 0x1, 0xc040) 20:04:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8929, &(0x7f0000001f80)={'ip6_vti0\x00', 0x0}) 20:04:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x101}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:22 executing program 3: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mkdir(&(0x7f0000000140)='./bus/file0\x00', 0x2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'veth0_to_hsr\x00', &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000580)=""/79, 0x4f, 0x0, &(0x7f0000000600)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) 20:04:22 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lower']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:04:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfc, 0xfc, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x118}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:22 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, 0x0, 0x0) 20:04:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:04:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, &(0x7f0000004040)) [ 238.731917] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 238.768193] overlayfs: unrecognized mount option "lower" or missing value 20:04:22 executing program 3: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mkdir(&(0x7f0000000140)='./bus/file0\x00', 0x2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'veth0_to_hsr\x00', &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000580)=""/79, 0x4f, 0x0, &(0x7f0000000600)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) 20:04:22 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lower']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:04:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8931, &(0x7f0000001f80)={'ip6_vti0\x00', 0x0}) 20:04:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f0000000200)) 20:04:23 executing program 2: connect$l2tp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c000000db8729"], 0x3c}}, 0x0) [ 238.937349] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 238.980309] overlayfs: unrecognized mount option "lower" or missing value [ 240.592507] Bluetooth: hci0 command 0x0406 tx timeout [ 240.597962] Bluetooth: hci2 command 0x0406 tx timeout [ 240.604097] Bluetooth: hci5 command 0x0406 tx timeout [ 240.609309] Bluetooth: hci1 command 0x0406 tx timeout [ 240.615164] Bluetooth: hci4 command 0x0406 tx timeout [ 240.620407] Bluetooth: hci3 command 0x0406 tx timeout 20:04:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x101}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:25 executing program 3: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mkdir(&(0x7f0000000140)='./bus/file0\x00', 0x2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'veth0_to_hsr\x00', &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) 20:04:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8924, &(0x7f0000001f80)={'ip6_vti0\x00', 0x0}) 20:04:25 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lower']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:04:25 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000740)=[{0xfffffffffffffffe}], 0x1, 0x0, 0x2e8}, 0x0) 20:04:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfc, 0xfc, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x118}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:25 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:04:25 executing program 1: [ 241.749824] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:04:25 executing program 3: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mkdir(&(0x7f0000000140)='./bus/file0\x00', 0x2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'veth0_to_hsr\x00', &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) 20:04:25 executing program 2: 20:04:26 executing program 1: 20:04:26 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 241.817866] overlayfs: unrecognized mount option "lower" or missing value [ 241.933908] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:04:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x101}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:28 executing program 1: 20:04:28 executing program 3: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mkdir(&(0x7f0000000140)='./bus/file0\x00', 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) 20:04:28 executing program 2: 20:04:28 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:04:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfc, 0xfc, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x118}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:28 executing program 1: 20:04:28 executing program 2: 20:04:28 executing program 1: 20:04:28 executing program 2: [ 244.792942] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:04:29 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:04:29 executing program 3: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) [ 244.907079] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:04:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x101}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:31 executing program 2: 20:04:31 executing program 1: 20:04:31 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./fil']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:04:31 executing program 3: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) 20:04:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfc, 0xfc, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x118}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:31 executing program 2: 20:04:31 executing program 1: [ 247.813252] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:04:32 executing program 3: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) 20:04:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}], 0x1c) 20:04:32 executing program 2: timer_create(0x7, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) [ 247.859232] overlayfs: failed to resolve './fil': -2 20:04:32 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./fil']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 247.972739] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 247.984435] overlayfs: failed to resolve './fil': -2 20:04:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x101}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:34 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00'}) 20:04:34 executing program 3: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) 20:04:34 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./fil']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:04:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}], 0x1c) 20:04:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfc, 0xfc, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x118}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:35 executing program 2: r0 = socket(0x2, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000500)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default]}, 0x48) [ 250.861097] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:04:35 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:04:35 executing program 3: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) 20:04:35 executing program 2: r0 = socket(0x2, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000500)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default]}, 0x48) [ 250.906821] overlayfs: failed to resolve './fil': -2 20:04:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x5, 0x0, &(0x7f00000000c0)) 20:04:35 executing program 3: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) [ 251.030777] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 251.068908] overlayfs: failed to resolve './file': -2 20:04:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xcd}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:37 executing program 2: bpf$OBJ_GET_PROG(0xf, &(0x7f00000001c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 20:04:37 executing program 3: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) 20:04:37 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:04:37 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x894c, 0x0) 20:04:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfc, 0xfc, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x118}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:38 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/vga_arbiter\x00', 0x40402, 0x0) write$vga_arbiter(r0, &(0x7f0000000cc0)=@other={'decodes', ' ', 'mem'}, 0xc) 20:04:38 executing program 2: socketpair(0x21, 0x0, 0x0, &(0x7f0000000140)) 20:04:38 executing program 3: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) [ 253.890456] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:04:38 executing program 3: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) [ 253.965381] overlayfs: failed to resolve './file': -2 20:04:38 executing program 1: keyctl$restrict_keyring(0x3, 0x0, 0x0, 0x0) 20:04:38 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 254.073747] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 254.102795] overlayfs: failed to resolve './file': -2 20:04:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xcd}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:41 executing program 2: syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x10bac0) 20:04:41 executing program 1: lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:04:41 executing program 3: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) 20:04:41 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:04:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfc, 0xfc, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x118}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:41 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, 0x0, 0x0) 20:04:41 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{}, {0x0, r0+10000000}}, 0x0) 20:04:41 executing program 3: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) [ 256.968444] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:04:41 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cda142fb"}, 0x0, 0x0, @planes=&(0x7f00000002c0)}) 20:04:41 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:04:41 executing program 2: getresuid(&(0x7f0000000600), 0x0, 0x0) [ 257.040108] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 257.156872] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 257.174112] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:04:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xcd}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:44 executing program 3: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) 20:04:44 executing program 1: r0 = socket(0x2, 0xa, 0x0) accept4$ax25(r0, 0x0, 0x0, 0x0) 20:04:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6}]}, 0x1c}}, 0x0) 20:04:44 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 20:04:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfc, 0xfc, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x118}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:44 executing program 3: creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) 20:04:44 executing program 2: bpf$OBJ_GET_PROG(0x1d, 0x0, 0x0) 20:04:44 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000080)="c7", 0x1}, {&(0x7f0000001080)='e', 0x1}], 0x2}, 0x0) [ 259.984321] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 20:04:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xd, &(0x7f00000000c0), 0x4) 20:04:44 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) 20:04:44 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 260.058372] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:04:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xfd}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:47 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(0x0, &(0x7f0000000440)='./file0\x00') 20:04:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) 20:04:47 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x11000) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$apparmor_current(r1, &(0x7f0000000200)=@hat={'permhat '}, 0x1b) r4 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read$rfkill(0xffffffffffffffff, 0x0, 0x0) 20:04:47 executing program 2: pselect6(0x40, &(0x7f0000000040)={0x2}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 20:04:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfc, 0xfc, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x118}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:04:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f00000000c0)) 20:04:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x800002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) 20:04:47 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r1, 0x0, 0x0) [ 262.980816] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 263.001671] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:04:47 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getpgid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(0x0, &(0x7f0000000440)='./file0\x00') 20:04:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002600)={'ip6gre0\x00', &(0x7f0000002580)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback}}) 20:04:47 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) [ 263.161844] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 263.181808] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 20:04:50 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) 20:04:50 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc050560f, &(0x7f0000000040)) 20:04:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x5, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], '\f'}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xfd}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 427.940692] INFO: task syz-executor.1:14076 blocked for more than 140 seconds. [ 427.948411] Not tainted 4.14.207-syzkaller #0 [ 427.955360] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 427.963474] syz-executor.1 D27824 14076 8020 0x00000004 [ 427.969237] Call Trace: [ 427.972032] __schedule+0x88b/0x1de0 [ 427.975748] ? io_schedule_timeout+0x140/0x140 [ 427.980468] ? trace_hardirqs_on+0x10/0x10 [ 427.984791] ? trace_hardirqs_on+0x10/0x10 [ 427.989022] schedule+0x8d/0x1b0 [ 427.992472] schedule_timeout+0x80a/0xe90 [ 427.996612] ? usleep_range+0x130/0x130 [ 428.000624] ? wait_for_common+0x26a/0x430 [ 428.004967] ? lock_acquire+0x170/0x3f0 [ 428.008929] ? lock_downgrade+0x740/0x740 [ 428.013182] ? _raw_spin_unlock_irq+0x24/0x80 [ 428.017934] wait_for_common+0x272/0x430 [ 428.022357] ? out_of_line_wait_on_atomic_t+0x1a0/0x1a0 [ 428.028046] ? wake_up_q+0xd0/0xd0 [ 428.031873] ? _raw_spin_unlock_irq+0x24/0x80 [ 428.036514] flush_work+0x3fe/0x770 [ 428.040131] ? worker_thread+0xff0/0xff0 [ 428.044282] ? flush_workqueue_prep_pwqs+0x470/0x470 [ 428.049393] ? __cancel_work_timer+0x2c1/0x460 [ 428.054053] __cancel_work_timer+0x321/0x460 [ 428.058454] ? work_on_cpu_safe+0x70/0x70 [ 428.062644] ? lock_downgrade+0x740/0x740 [ 428.066790] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 428.072052] p9_fd_close+0x28d/0x420 [ 428.075876] p9_client_create+0x736/0x12c0 [ 428.080115] ? p9_client_flush+0x4c0/0x4c0 [ 428.084556] ? __lockdep_init_map+0x100/0x560 [ 428.089043] ? __raw_spin_lock_init+0x28/0x100 [ 428.093793] v9fs_session_init+0x1c5/0x1540 [ 428.098165] ? pcpu_alloc+0xbe0/0xf50 [ 428.102164] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 428.107054] ? _find_next_bit+0xdb/0x100 [ 428.111209] ? v9fs_show_options+0x6b0/0x6b0 [ 428.115611] ? v9fs_mount+0x54/0x860 [ 428.119358] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 428.124867] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 428.129948] ? kmem_cache_alloc_trace+0x36c/0x3d0 [ 428.134899] v9fs_mount+0x73/0x860 [ 428.138437] ? alloc_pages_current+0x15d/0x260 [ 428.143258] ? __lockdep_init_map+0x100/0x560 [ 428.147813] mount_fs+0x92/0x2a0 [ 428.151306] vfs_kern_mount.part.0+0x5b/0x470 [ 428.155854] do_mount+0xe53/0x2a00 [ 428.159412] ? retint_kernel+0x2d/0x2d [ 428.163344] ? copy_mount_string+0x40/0x40 [ 428.167575] ? copy_mount_options+0x185/0x2f0 [ 428.172144] ? copy_mount_options+0x18b/0x2f0 [ 428.176633] ? copy_mount_options+0x1fa/0x2f0 [ 428.181181] ? copy_mnt_ns+0xa30/0xa30 [ 428.185056] SyS_mount+0xa8/0x120 [ 428.188484] ? copy_mnt_ns+0xa30/0xa30 [ 428.192469] do_syscall_64+0x1d5/0x640 [ 428.196350] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.201765] RIP: 0033:0x45deb9 [ 428.204942] RSP: 002b:00007f851fed2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 428.212733] RAX: ffffffffffffffda RBX: 0000000000021800 RCX: 000000000045deb9 [ 428.219992] RDX: 0000000020000080 RSI: 0000000020000300 RDI: 0000000000000000 [ 428.227298] RBP: 000000000118c0c0 R08: 0000000020000740 R09: 0000000000000000 [ 428.234633] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118c07c [ 428.241935] R13: 00007fff24ddd4df R14: 00007f851fed39c0 R15: 000000000118c07c [ 428.249873] [ 428.249873] Showing all locks held in the system: [ 428.256496] 1 lock held by khungtaskd/1530: [ 428.261031] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 428.270076] 1 lock held by in:imklog/7660: [ 428.274360] #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0x1fb/0x2b0 [ 428.282869] 2 locks held by kworker/1:4/9215: [ 428.287448] #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 428.295930] #1: ((&m->rq)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 428.304415] [ 428.306029] ============================================= [ 428.306029] [ 428.313222] NMI backtrace for cpu 1 [ 428.316842] CPU: 1 PID: 1530 Comm: khungtaskd Not tainted 4.14.207-syzkaller #0 [ 428.324264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.333595] Call Trace: [ 428.336232] dump_stack+0x1b2/0x283 [ 428.339842] nmi_cpu_backtrace.cold+0x57/0x93 [ 428.344349] ? irq_force_complete_move.cold+0x89/0x89 [ 428.349515] nmi_trigger_cpumask_backtrace+0x13a/0x17f [ 428.354795] watchdog+0x5b9/0xb40 [ 428.358226] ? hungtask_pm_notify+0x50/0x50 [ 428.362554] kthread+0x30d/0x420 [ 428.365898] ? kthread_create_on_node+0xd0/0xd0 [ 428.370546] ret_from_fork+0x24/0x30 [ 428.375165] Sending NMI from CPU 1 to CPUs 0: [ 428.379734] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff8720791e [ 428.380696] Kernel panic - not syncing: hung_task: blocked tasks [ 428.393056] CPU: 1 PID: 1530 Comm: khungtaskd Not tainted 4.14.207-syzkaller #0 [ 428.400476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.409807] Call Trace: [ 428.412376] dump_stack+0x1b2/0x283 [ 428.416026] panic+0x1f9/0x42d [ 428.419197] ? add_taint.cold+0x16/0x16 [ 428.423217] ? printk_safe_flush+0xa9/0x110 [ 428.427520] watchdog+0x5ca/0xb40 [ 428.430951] ? hungtask_pm_notify+0x50/0x50 [ 428.435265] kthread+0x30d/0x420 [ 428.438605] ? kthread_create_on_node+0xd0/0xd0 [ 428.443253] ret_from_fork+0x24/0x30 [ 428.447831] Kernel Offset: disabled [ 428.451448] Rebooting in 86400 seconds..