[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.212' (ECDSA) to the list of known hosts. 2020/08/15 06:53:20 fuzzer started 2020/08/15 06:53:20 dialing manager at 10.128.0.105:45431 2020/08/15 06:53:20 syscalls: 3272 2020/08/15 06:53:20 code coverage: enabled 2020/08/15 06:53:20 comparison tracing: enabled 2020/08/15 06:53:20 extra coverage: enabled 2020/08/15 06:53:20 setuid sandbox: enabled 2020/08/15 06:53:20 namespace sandbox: enabled 2020/08/15 06:53:20 Android sandbox: /sys/fs/selinux/policy does not exist 2020/08/15 06:53:20 fault injection: enabled 2020/08/15 06:53:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/15 06:53:20 net packet injection: enabled 2020/08/15 06:53:20 net device setup: enabled 2020/08/15 06:53:20 concurrency sanitizer: enabled 2020/08/15 06:53:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/15 06:53:20 USB emulation: enabled 2020/08/15 06:53:20 hci packet injection: enabled 2020/08/15 06:53:24 suppressing KCSAN reports in functions: 'do_nanosleep' 'inet6_getname' 'shmem_file_read_iter' 'ext4_mark_iloc_dirty' '__filemap_fdatawrite_range' 'ext4_free_inode' 'kauditd_thread' 'do_syslog' 'wbt_issue' 'audit_log_start' '__ext4_new_inode' '__mod_timer' 'snd_rawmidi_poll' 'ext4_free_inodes_count' 'snd_rawmidi_transmit' 'find_get_pages_range_tag' 'wbt_wait' '__delayacct_blkio_end' 'blk_mq_sched_dispatch_requests' 'pcpu_alloc' 'do_sys_poll' 'shmem_getpage_gfp' 'blk_mq_rq_ctx_init' '__xa_clear_mark' 'n_tty_receive_char_inline' 'do_select' 'ext4_mb_good_group' 'ext4_mb_regular_allocator' '__ext4_update_other_inode_time' 'get_scan_count' 'futex_wait_queue_me' 'exit_mm' 'io_sq_thread' '__add_to_page_cache_locked' 'generic_write_end' 'page_counter_charge' 'tick_sched_timer' 'dd_has_work' 'get_signal' 'shmem_mknod' 'n_tty_receive_buf_common' 'blk_mq_dispatch_rq_list' 'expire_timers' 'alloc_pid' 06:54:36 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x200) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x4112, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='children\x00') ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000080)) r2 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x6753, 0x2000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x7ff, 0x801c, 0x8, 0x3f, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000180)={r3, 0x7, 0x5, [0x8, 0x81, 0x8, 0x7, 0x9]}, 0x12) sendmsg$RDMA_NLDEV_CMD_GET(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x1401, 0x53f9963467b4e65, 0x1000, 0xffff0000, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000002c0), 0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x401, 0x6000) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r4, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x140a, 0x20, 0x70bd25, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x4884}, 0x4004000) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)=']\'}/!\x00'}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x3) openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/bsg\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000500)={0x0, 0x1, 0x3ff, 0xc, 0x8, 0x2}, &(0x7f0000000540)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000580)={r6, 0x9, 0xfff, 0x644, 0x9, 0x2564, 0x6, 0x3, {r3, @in6={{0xa, 0x4e23, 0x4, @ipv4={[], [], @empty}, 0x3ff}}, 0x10000, 0x1, 0x7, 0xba, 0x1}}, &(0x7f0000000640)=0xb0) inotify_init() r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvme-fabrics\x00', 0x20401, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r7, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0xa4, 0x1, 0x7, 0x5, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x67d92d8d}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5288}]}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7f}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}]}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4c}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x20}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x44004}, 0x40) read$usbmon(0xffffffffffffffff, &(0x7f0000000880)=""/52, 0x34) 06:54:36 executing program 1: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x7, 0x7, 0x4], 0x3, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x20, 0x1, 0x9, 0x0, 0x3f, 0x0, 0xf, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x66, 0x2}, 0x40000, 0x1ff, 0x7fff, 0x8, 0x0, 0x7ff, 0x3}) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x6000, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000240)={&(0x7f0000000140)=""/196, 0x1200000, 0x1000, 0xffffffff, 0x3}, 0x20) r3 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0xfffffffffffffff8, 0x80) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f00000002c0)={{0x0, 0x0, 0x5, 0x1, 0x8000}}) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000300)={0x3, 0x1}) r4 = socket$inet_sctp(0x2, 0x4, 0x84) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000340)={@dev={0xac, 0x14, 0x14, 0x1e}, @remote}, 0xc) syz_io_uring_setup(0x2888, &(0x7f0000000380)={0x0, 0xc53c, 0x4, 0x1, 0x245}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000400)=0x0, &(0x7f0000000440)) r6 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x40010, 0xffffffffffffffff, 0x10000000) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000480)='/dev/bsg\x00', 0x200000, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000500)=@IORING_OP_SEND={0x1a, 0x7, 0x0, r7, 0x0, &(0x7f00000004c0)="88011664398cbb4c4796a8b8d65a2feee891f841f34b16186196b13fef7b3773285aaf8a9208b3710f4d9618", 0x2c, 0x0, 0x1, {0x0, r8}}, 0x8c) r9 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000540)='/dev/nvram\x00', 0x200, 0x0) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r9, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x44, r10, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="04c4e9973067"}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @random="6b1c40f5d32a"}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="1ef6299ef448"}]}, 0x44}, 0x1, 0x0, 0x0, 0x4048081}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x30, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x14, 0x18, {0xf4, @bearer=@udp='udp:syz1\x00'}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0xc801}, 0x40020) 06:54:36 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000040)=0x1) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r1, 0x300, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x20020880) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x10001, 0x208a00) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000200)) preadv2(r2, &(0x7f00000008c0)=[{&(0x7f0000000240)=""/191, 0xbf}, {&(0x7f0000000300)=""/39, 0x27}, {&(0x7f0000000340)=""/173, 0xad}, {&(0x7f0000000400)=""/200, 0xc8}, {&(0x7f0000000500)=""/125, 0x7d}, {&(0x7f0000000580)=""/152, 0x98}, {&(0x7f0000000640)=""/133, 0x85}, {&(0x7f0000000700)=""/254, 0xfe}, {&(0x7f0000000800)=""/192, 0xc0}], 0x9, 0x1, 0x6, 0x19) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000980)='/dev/bsg\x00', 0x20000, 0x0) accept4$netrom(r3, &(0x7f00000009c0)={{}, [@bcast, @bcast, @bcast, @bcast, @rose, @null, @remote, @bcast]}, &(0x7f0000000a40)=0x48, 0x800) r4 = epoll_create1(0x80000) pread64(r4, &(0x7f0000000a80)=""/118, 0x76, 0x52ee) r5 = syz_io_uring_complete(0x0) ioctl$SG_GET_RESERVED_SIZE(r5, 0x2272, &(0x7f0000000b00)) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000b80)='team\x00') ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000001f00)={'gre0\x00', &(0x7f0000001e40)={'syztnl2\x00', 0x0, 0x10, 0x7, 0xfffff8fb, 0x6, {{0x19, 0x4, 0x0, 0x9, 0x64, 0x66, 0x0, 0x2, 0x2f, 0x0, @empty, @broadcast, {[@cipso={0x86, 0x31, 0xffffffffffffffff, [{0x5, 0xd, "1d5084827034302b967d8f"}, {0x5, 0x11, "b7ea31e05e03250b77707feff5b4b8"}, {0x0, 0xd, "40563e30309c2f61370a48"}]}, @lsrr={0x83, 0x7, 0xd, [@dev={0xac, 0x14, 0x14, 0x36}]}, @rr={0x7, 0x17, 0x32, [@rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @multicast2, @multicast1]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r3, 0x89f9, &(0x7f0000001fc0)={'ip6tnl0\x00', &(0x7f0000001f40)={'syztnl1\x00', 0x0, 0x2f, 0xfd, 0x0, 0x3, 0x12, @local, @remote, 0x20, 0x20, 0xdce, 0x1}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002000)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@multicast1}}, &(0x7f0000002100)=0xe8) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002280)={'ip6_vti0\x00', &(0x7f0000002200)={'ip6gre0\x00', 0x0, 0x2f, 0x3f, 0xeb, 0x1, 0x1a, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x7800, 0x101, 0x1}}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000022c0)=0x0, &(0x7f0000002300)=0x4) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000004940)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000004900)={&(0x7f0000004180)={0x75c, r6, 0x1, 0x70bd25, 0x25dfdbfd, {}, [{{0x8, 0x1, r7}, {0xbc, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xfffffff7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xfffffff9}}, {0x8, 0x6, r9}}}]}}, {{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x7, 0x9, 0x7, 0x4}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8e72}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r11}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x401}}, {0x8}}}]}}, {{0x8}, {0x204, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x3, 0x0, 0x86, 0xfffffffe}, {0xde7, 0x0, 0xe9, 0x83e}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x4, 0x40, 0x0, 0x2}, {0x1, 0x81, 0x6, 0x500}, {0x9, 0x3, 0x0, 0x8}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x2, 0x2, 0x40, 0x1}, {0x3, 0x1, 0x0, 0x7}]}}}]}}, {{0x8}, {0x230, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1000}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffffc1}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}]}, 0x75c}, 0x1, 0x0, 0x0, 0x40}, 0x44100) 06:54:37 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt(r0, 0x6, 0x7, &(0x7f0000000000)=""/99, &(0x7f0000000080)=0x63) r1 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000900), 0x80000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001b40)={'ip6_vti0\x00', &(0x7f0000001ac0)={'ip6gre0\x00', 0x0, 0x29, 0x1f, 0x4, 0x7, 0x16, @local, @local, 0x8000, 0x8000, 0x1000, 0x80000001}}) sendmsg$inet(r1, &(0x7f0000001c00)={&(0x7f0000000940)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000001a80)=[{&(0x7f0000000980)="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", 0xfa}, {&(0x7f0000000a80)="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", 0x1000}], 0x2, &(0x7f0000001b80)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x10000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast2, @broadcast}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80000000}}], 0x80}, 0x20000050) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/bsg\x00', 0x200101, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000001cc0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000001dc0)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001d80)={&(0x7f0000001d00)={0x74, r4, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001e40)={&(0x7f0000001e00)='{#+@%[@\\%*\x00', r3}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r5, 0x0, 0x20, &(0x7f0000001e80)={@loopback, @local}, &(0x7f0000001ec0)=0x8) r6 = openat$cgroup_ro(r3, &(0x7f0000001f00)='cgroup.events\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f0000001fc0)={'erspan0\x00', &(0x7f0000001f40)={'erspan0\x00', r2, 0x8, 0x40, 0x6, 0x9, {{0xb, 0x4, 0x3, 0x8, 0x2c, 0x68, 0x0, 0xff, 0x7b, 0x0, @multicast1, @dev={0xac, 0x14, 0x14, 0x30}, {[@end, @timestamp={0x44, 0x14, 0x48, 0x0, 0x1, [0x87, 0x80, 0x9, 0x9]}]}}}}}) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002000)='/dev/nvram\x00', 0x2a4080, 0x0) recvmsg$qrtr(r7, &(0x7f00000034c0)={&(0x7f0000002040), 0xc, &(0x7f00000032c0)=[{&(0x7f0000002080)=""/96, 0x60}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/150, 0x96}, {&(0x7f00000031c0)=""/188, 0xbc}, {&(0x7f0000003280)=""/12, 0xc}], 0x5, &(0x7f0000003340)=[{0x90, 0x0, 0x0, ""/127}, {0xc0, 0x0, 0x0, ""/170}, {0x20, 0x0, 0x0, ""/12}], 0x170, 0x40002122}, 0x38, 0x40) sendmsg$kcm(r3, &(0x7f0000004bc0)={&(0x7f0000003500)=@in={0x2, 0x4e24, @loopback}, 0x80, &(0x7f0000004a40)=[{&(0x7f0000003580)="6fd88eba874443474c3f15084ba7c248b0f67f3a6e857d20a497ad088353a773b816a4d9709dc887db5d84", 0x2b}, {&(0x7f00000035c0)="29e63f88337f12bc19b0011b68d2dbf9704c40feb876473130324c4d357bac5f3cca173ece95172014bf4a518cbf3a0d7a4b76f00efe7faeaa75ca77b343918eb328d4a4bab2fafb5eb2b11128a97f07bd46bb84980324a1342548b96189d7e88002cf6960552e1bfb797083d079a1bc5ce30bad78e5133b338269e6ac85ac8fe8107a29d8027a25ca71040434ec46ae5d011b5291354ce8130eb1f81218ba55574c143d64a0743abcac6033c72701fac3848da9a38ca15e4b4b6196c619735a5b2572a2fca8c9e082383d8fc3a2b2fa1ed893e152af9c0840ee44289e05", 0xde}, {&(0x7f00000036c0)="95a6bd0a1ade2e0ad2598b5051bfd0cd6a6a29b0f86c119f701b25ac283f254594e80827666a8fdbc1a54ae959e4344622e7c489521f603cbf06b1948820ad80609007ffa7d86c253407b98b48b11e639aed2417979d28d9d535eb6029eadb64e2770e564bfece52a6d042498e09f7f4d65d1041a5a7ebb345003b8e9a9030a143403d87f132becdacb8993b297e950fa1531c08868763c37c0cdd6917984a6f766b36e0b707b0b8f607164d3a2d35754c058ae70a21877bf8dc1ef39014a3142c", 0xc1}, {&(0x7f00000037c0)="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", 0x1000}, {&(0x7f00000047c0)="48065b70d386923799df0a581cbdd978cab853af8b341ce13595bcb25a11160e53a071143589ae893dea21ec3da90b0425051cbd642cb8ab2d9d16b3c0d7794e3eefc3a1e0f9ac690d4dc6076f38504ed0de", 0x52}, {&(0x7f0000004840)="c5e01ea0170be63e24fe1444941e2ae899fe3f24b9dd8a79019f8aaf573269a7126f04f0258b0dd36ec22ea0d42849d62f30de00904f5937ba7b41bca1485a230553e68f404321ce9d220132f15d0d056d5f52f90671b215711bd3", 0x5b}, {&(0x7f00000048c0)="d10b1bb5a41cd515815b61c84434db8cc6d93d673b37556adfff0d3c19b04425d90e591c112c195aa3069c8272a185522f8d765ce1356b9b4819724340b924443953ad079431f6bdbdf9dec4", 0x4c}, {&(0x7f0000004940)="da184150e78c18a0a150766056cc83bb520056a210438bdcf5f4b2a83e9ad2e100d6bdb92fcc8f74550c8d3705f4929e216acf315ece0235351e946f58fb2829aaa5b44770f5cbb50b23d72a3340b26844b0589d971830c5effff209fca6969426887edb12fd637214c20ff2fafc536cc6638be4ce727e5ae155611b4a0530f565b5e39764214a54ca2a33789e400563ffaf401e01cf9a0455e88290127ca60d62ba1a3740e2d4fc7cec019ed18af56184bf03804367a18538d3aeb67bb7281eafca49fa51", 0xc5}], 0x8, &(0x7f0000004ac0)=[{0xf8, 0x6, 0x8, "7db9f4a9e8910502e10233cb4cc0b7cc75ed7974e2e4c838345c69a554c8046f18c9a2767355a26becd553c8fee5d2eb166397c944bb583672079d26bb65d09c73436ee49253c1ed84b1e45406b7414f5bcd9bb81af493a37dd3555e01b98594f81d2f33993615b4a3850981a44792a51a4688343ca8f777719467e51d0e7021116d86bc706c4d710d937d7c470ed81837ebd531f83b1d0cbdcb82c75ee943b1bd9abd47921f256ed426004e9cc480fced396d0b5d9f461ffe6d20700b4cb2c9e29b4392bf61088b02acc6dd2fc805e0a9ec880e1d600cc421d2dfe25a62adbe80fa"}], 0xf8}, 0x20000001) r8 = fsmount(0xffffffffffffffff, 0x0, 0x0) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000004c40)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r8, &(0x7f0000004dc0)={&(0x7f0000004c00), 0xc, &(0x7f0000004d80)={&(0x7f0000004c80)={0xec, r9, 0x200, 0x70bd28, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x7fff}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x8000}, {0x6, 0x11, 0xfffe}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x80000000}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x87b}}]}, 0xec}, 0x1, 0x0, 0x0, 0x40000}, 0x800) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000005040)={@in6={{0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80}}, 0x0, 0x0, 0x21, 0x0, "d46e2f918d3ae5a4137d31fa8e206ccdcfd8ebfdcf50361212aba70531120635a7e152fd1b71d98a20dfbe21b5b8b66e58bfd1030814ffd8585382538420a8ae25f4ae2cb22aa963ce8466373ffe14c4"}, 0xd8) 06:54:37 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$can_raw(r0, &(0x7f0000000140)={&(0x7f0000000040), 0x10, &(0x7f0000000100)={&(0x7f0000000080)=@canfd={{0x2, 0x1, 0x1, 0x1}, 0x31, 0x1, 0x0, 0x0, "e195bacd2dba3856ebd7432fc58f730a6c4e8a857a45a8c143a099e7368664b2612f205a3d7f35e6ed2ce2432cfc96636380d12e71e0165dee7d096d6f3b5777"}, 0x48}, 0x1, 0x0, 0x0, 0x2000c800}, 0x40000) epoll_pwait(r0, &(0x7f0000000180)=[{}, {}], 0x2, 0x7, &(0x7f00000001c0), 0x8) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000200)="91bdbb1dc377f0e11c5c6502c0ce34f120081a1a21814ec83f164b725e5d38c82d1e1a4680db3f5bf5ade70d3764902903e2bd0b7a39fd60802fe7f4540c0f3f19470dd6cedca4b3d0550286add8ba99b7304dcad8333b1f3bcdfeecc260629f162123bdc81bb2d3f0cf4384a8c7560a41c67ff157277e2dd48cb8f1ea1b4294676828958c85fd049759d7317b0ed5c3d41bff77b813148b0b773b0adef50bffdc5f0c3fd850711a8e5cea7496bfdb17801fd6ce8aefff70e656b95aa22b7cc9972337604bedaa4a1b4bb1aba57e7aa158a21ea8c73483e73efd4ac1a7355353384576e42424d57ac52c0ade756bc6eabb") ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000340)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x58, r1, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x2c}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4040800}, 0x20000040) pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x84000) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f0000000540)={0xba, &(0x7f00000004c0)="64e577445a36fbc513e0b64d212dec1011391fe14e237ef370d813ec530fdc192e991b843fa8610ab74d2227625e0507183444fe48591452ad007d172dfed05b69983c7b46172eeb614ebb048598497596dc4b90182d1934862a6a8627a7deee7a1ec180fe8d5c655879dff10335fe83f6b5b89a8c792fdd5be6ec32125f0bd0"}) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000580)={[0x2]}, 0x8, 0x800) sendmsg$NFT_MSG_GETSETELEM(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2881}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0xd, 0xa, 0x3, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}]}, 0x1c}}, 0x81) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f00000006c0)={0x8, 'veth1_to_team\x00', {'bridge0\x00'}, 0x4}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000700)={{0x2, 0x4e24, @remote}, {0x6, @remote}, 0x2c, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}, 'veth0_virt_wifi\x00'}) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000780)={0x1f, @any, 0x80}, 0xa) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000007c0)={0x18, 0x0, 0x2, {0x40}}, 0x18) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x20, 0x0, 0x6, 0x4, 0x10, "c15d5e9a9b3da8ebfa805f1f7319b591d01bab50fe674ae55d186919657316dfbfe68ed33cdc4cb6411255d9ab5517b783985f0949bf508206da12c7d738790a", "eb2cad48e32a94a64cfede1679da0e35a0537f6f2c7c10c03c6894c3873b3d804af332b49bccc2a2312f362a2aec7c82f0df7af7d4adaa61a5792a8d9a24ce70", "1d388147089cd71c5ae4c2275687a5132740eea28608a2c6164eec35e718fcd1", [0x200, 0x9]}) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000900)={0xfffffffb, {{0x2, 0x4e21, @remote}}}, 0x88) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f00000009c0)=0xff) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 06:54:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @empty}, {0x306}, 0x70, {0x2, 0x4e20, @multicast1}, 'batadv_slave_1\x00'}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x5292c1, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r1, 0xc01464a6, &(0x7f00000000c0)={0x5}) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x4, 0x0, 0xfba, 0x5, 0x40000000], 0x5, 0x800, 0x2, 0x6, 0xd8, 0xff, 0x6, {0x20, 0x12c5, 0x9, 0x101, 0x3, 0x8a, 0x8000, 0x81, 0x1, 0x31f, 0x7, 0x73, 0x8, 0x1, "bd24d3482cd1b7f2505f9ec37d3ac9c5fabb996fe42466e74944449de0803f78"}}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000001c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/86, 0x56}, {&(0x7f00000002c0)=""/209, 0xd1}, {&(0x7f00000003c0)=""/246, 0xf6}, {&(0x7f00000004c0)=""/232, 0xe8}], 0x4, &(0x7f0000000600)=""/10, 0xa}, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000680)='/dev/dri/card#\x00', 0xf289, 0x50002) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000006c0)={0x80000001, 0x0, 0x10000}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000700)={r3}) r4 = socket$netlink(0x10, 0x3, 0x1) r5 = syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000780)={0xf, 0x776cfe50c8d08e3a, 0x4, 0x822, 0x9, {}, {0x3, 0x2, 0x3, 0xff, 0x4, 0x2, "e3c1b3ad"}, 0x2, 0x2, @planes=&(0x7f0000000740)={0x691, 0x3, @mem_offset=0x8000, 0x7}, 0x1, 0x0, r1}) poll(&(0x7f0000000800)=[{r4, 0x5152}, {r0, 0x446}, {r5, 0x2002}, {r6, 0xa002}], 0x4, 0xe2) r7 = syz_open_dev$vcsn(&(0x7f0000000840)='/dev/vcs#\x00', 0x5, 0x400080) r8 = geteuid() newfstatat(0xffffffffffffff9c, &(0x7f0000002f80)='./file0\x00', &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) write$FUSE_CREATE_OPEN(r7, &(0x7f0000003040)={0xa0, 0x0, 0x7, {{0x0, 0x2, 0x9, 0x8, 0x20, 0x40, {0x1, 0x1, 0x24, 0xda, 0xa8, 0x7, 0xfffffffd, 0x4, 0xfff, 0x400, 0xb0b, r8, r10, 0x2, 0xfffffff9}}, {0x0, 0x4}}}, 0xa0) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000003100)='/dev/vcs\x00', 0x60000, 0x0) connect$pppl2tp(r11, &(0x7f0000003140)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x1, 0x4, 0x4, 0x2, {0xa, 0x4e20, 0xa80, @private2={0xfc, 0x2, [], 0x1}, 0x1}}}, 0x32) chown(&(0x7f0000003180)='./file0\x00', r9, r10) syzkaller login: [ 111.855230][ T8707] IPVS: ftp: loaded support on port[0] = 21 [ 111.932865][ T8707] chnl_net:caif_netlink_parms(): no params data found [ 111.961425][ T8707] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.968657][ T8707] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.976474][ T8707] device bridge_slave_0 entered promiscuous mode [ 111.992134][ T8707] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.009915][ T8707] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.017433][ T8707] device bridge_slave_1 entered promiscuous mode [ 112.031713][ T8709] IPVS: ftp: loaded support on port[0] = 21 [ 112.047003][ T8707] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.057691][ T8707] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.079525][ T8707] team0: Port device team_slave_0 added [ 112.086942][ T8707] team0: Port device team_slave_1 added [ 112.105601][ T8707] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.112637][ T8707] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.139145][ T8707] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.156252][ T8707] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.163760][ T8707] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.190280][ T8707] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.214948][ T8707] device hsr_slave_0 entered promiscuous mode [ 112.216471][ T8711] IPVS: ftp: loaded support on port[0] = 21 [ 112.229345][ T8707] device hsr_slave_1 entered promiscuous mode [ 112.289962][ T8709] chnl_net:caif_netlink_parms(): no params data found [ 112.364308][ T8711] chnl_net:caif_netlink_parms(): no params data found [ 112.374254][ T8709] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.387952][ T8709] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.396651][ T8709] device bridge_slave_0 entered promiscuous mode [ 112.404994][ T8707] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 112.424601][ T8709] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.439044][ T8709] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.447834][ T8709] device bridge_slave_1 entered promiscuous mode [ 112.454945][ T8707] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 112.464134][ T8707] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 112.498656][ T8709] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.508669][ T8707] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 112.537508][ T8715] IPVS: ftp: loaded support on port[0] = 21 [ 112.542103][ T8707] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.550507][ T8707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.557712][ T8707] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.564789][ T8707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.575213][ T8709] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.596059][ T8713] IPVS: ftp: loaded support on port[0] = 21 [ 112.606516][ T8709] team0: Port device team_slave_0 added [ 112.617160][ T8709] team0: Port device team_slave_1 added [ 112.665307][ T8709] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.672608][ T8709] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.699069][ T8709] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.712568][ T8709] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.719525][ T8709] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.746843][ T8709] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.758214][ T8711] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.765429][ T8711] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.773479][ T8711] device bridge_slave_0 entered promiscuous mode [ 112.783496][ T8717] IPVS: ftp: loaded support on port[0] = 21 [ 112.800837][ T8711] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.807864][ T8711] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.815370][ T8711] device bridge_slave_1 entered promiscuous mode [ 112.845488][ T8707] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.858611][ T8711] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.873935][ T8709] device hsr_slave_0 entered promiscuous mode [ 112.880892][ T8709] device hsr_slave_1 entered promiscuous mode [ 112.887178][ T8709] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.895693][ T8709] Cannot create hsr debugfs directory [ 112.922369][ T8711] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.952507][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.962705][ T5075] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.971450][ T5075] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.979556][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 112.993120][ T8707] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.004611][ T8713] chnl_net:caif_netlink_parms(): no params data found [ 113.044478][ T8711] team0: Port device team_slave_0 added [ 113.067541][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.075860][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.084208][ T5075] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.091273][ T5075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.114718][ T8711] team0: Port device team_slave_1 added [ 113.136083][ T8717] chnl_net:caif_netlink_parms(): no params data found [ 113.148085][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.156815][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.165142][ T9193] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.172174][ T9193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.180170][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.188615][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.217749][ T8715] chnl_net:caif_netlink_parms(): no params data found [ 113.231253][ T8709] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 113.248434][ T8709] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 113.257727][ T8709] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 113.271121][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.280497][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.306971][ T8711] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.323727][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.330690][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.357227][ T8711] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.371681][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.380518][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.389275][ T8709] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 113.410420][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.421764][ T8713] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.432519][ T8713] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.440681][ T8713] device bridge_slave_0 entered promiscuous mode [ 113.459754][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.468194][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.476896][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.485216][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.496558][ T8713] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.503735][ T8713] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.511402][ T8713] device bridge_slave_1 entered promiscuous mode [ 113.525768][ T8713] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.539106][ T8713] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.564847][ T8711] device hsr_slave_0 entered promiscuous mode [ 113.571923][ T8711] device hsr_slave_1 entered promiscuous mode [ 113.578090][ T8711] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.585777][ T8711] Cannot create hsr debugfs directory [ 113.594480][ T8707] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.606611][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.615107][ T8715] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.622243][ T8715] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.629730][ T8715] device bridge_slave_0 entered promiscuous mode [ 113.639558][ T8715] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.646793][ T8715] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.654817][ T8715] device bridge_slave_1 entered promiscuous mode [ 113.665099][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.673816][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.705874][ T8713] team0: Port device team_slave_0 added [ 113.713530][ T8717] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.722300][ T8717] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.730378][ T8717] device bridge_slave_0 entered promiscuous mode [ 113.737830][ T8717] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.745606][ T8717] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.753542][ T8717] device bridge_slave_1 entered promiscuous mode [ 113.767190][ T8713] team0: Port device team_slave_1 added [ 113.784424][ T8715] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.802485][ T8713] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.809427][ T8713] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.836699][ T8713] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.849082][ T8717] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.859862][ T8715] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.869580][ T8717] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.890299][ T8713] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.897292][ T8713] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.905725][ T3962] Bluetooth: hci0: command 0x0409 tx timeout [ 113.924855][ T8713] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.945675][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.953593][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.967999][ T8715] team0: Port device team_slave_0 added [ 113.975108][ T8711] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 113.991091][ T8715] team0: Port device team_slave_1 added [ 114.004498][ T8707] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.012496][ T8711] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 114.025971][ T8717] team0: Port device team_slave_0 added [ 114.036343][ T8717] team0: Port device team_slave_1 added [ 114.044040][ T8711] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 114.056247][ T8713] device hsr_slave_0 entered promiscuous mode [ 114.062755][ T9193] Bluetooth: hci1: command 0x0409 tx timeout [ 114.070768][ T8713] device hsr_slave_1 entered promiscuous mode [ 114.076957][ T8713] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.084568][ T8713] Cannot create hsr debugfs directory [ 114.099488][ T8715] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.109002][ T8715] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.135322][ T8715] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.148920][ T8711] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 114.165640][ T8717] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.175418][ T8717] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.202459][ T8717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.217949][ T8717] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.225366][ T8717] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.229749][ T5075] Bluetooth: hci2: command 0x0409 tx timeout [ 114.252480][ T8717] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.272860][ T8715] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.280834][ T8715] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.307433][ T8715] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.352614][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.362662][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.373204][ T8715] device hsr_slave_0 entered promiscuous mode [ 114.380120][ T8715] device hsr_slave_1 entered promiscuous mode [ 114.386438][ T8715] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.394501][ T8715] Cannot create hsr debugfs directory [ 114.415924][ T8717] device hsr_slave_0 entered promiscuous mode [ 114.422586][ T8717] device hsr_slave_1 entered promiscuous mode [ 114.428878][ T8717] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.436705][ T8717] Cannot create hsr debugfs directory [ 114.447864][ T8709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.459790][ T3962] Bluetooth: hci3: command 0x0409 tx timeout [ 114.488515][ T8707] device veth0_vlan entered promiscuous mode [ 114.504227][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.514262][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.522730][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.531547][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.547542][ T8709] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.556471][ T12] Bluetooth: hci4: command 0x0409 tx timeout [ 114.575998][ T8713] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 114.584122][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.593377][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.601271][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.609540][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.619110][ T9193] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.626146][ T9193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.640749][ T8715] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 114.655607][ T8715] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 114.671047][ T8713] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 114.682850][ T8707] device veth1_vlan entered promiscuous mode [ 114.689585][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 114.697454][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.705943][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.714573][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.722922][ T9193] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.729991][ T9193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.737743][ T9193] Bluetooth: hci5: command 0x0409 tx timeout [ 114.748454][ T8715] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 114.757316][ T8715] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 114.765838][ T8713] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 114.779881][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 114.787809][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.798493][ T8717] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 114.813039][ T8717] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 114.822713][ T8713] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 114.846484][ T8707] device veth0_macvtap entered promiscuous mode [ 114.853811][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.863104][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.871656][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.880160][ T8717] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 114.888940][ T8717] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 114.908599][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.916533][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.925116][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.934589][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.946771][ T8707] device veth1_macvtap entered promiscuous mode [ 114.970108][ T8711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.979825][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.990706][ T8707] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.007656][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.016242][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.024997][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.033846][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.055984][ T8707] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.066184][ T8707] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.075832][ T8707] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.085361][ T8707] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.094191][ T8707] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.108512][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.117534][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.126336][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.134854][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.143225][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.150921][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.162085][ T8717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.173626][ T8709] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.184423][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.198545][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.207139][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.221577][ T8711] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.239754][ T8717] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.251154][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.258695][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.267853][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.276458][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.284750][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.291823][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.299946][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.328210][ T8713] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.351282][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.360366][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.368596][ T3962] bridge0: port 1(bridge_slave_0) entered blocking state 06:54:41 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, &(0x7f0000000100)={0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x5) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) sched_getparam(0x0, &(0x7f0000000080)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x100, 0x7, 0x24c20082, r8}) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000015c0)={'team0\x00', r8}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000001680)={'ip6gre0\x00', &(0x7f0000001600)={'ip6_vti0\x00', r9, 0x29, 0x8, 0x5, 0x65a8, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x1, 0x1, 0x10000, 0x8}}) [ 115.375638][ T3962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.385248][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.393500][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.401403][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.429959][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.438164][ T3962] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.445204][ T3962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.462846][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.487382][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.496410][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.505072][ T3962] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.512137][ T3962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.520384][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.529034][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.539619][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.558314][ T8713] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.575961][ T8715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.587707][ T8709] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.595623][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.605176][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.614388][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.622813][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.630719][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.638137][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.646702][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.655181][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.663743][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.686056][ T8715] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.694969][ T8717] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 115.707107][ T8717] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.720320][ T8711] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 115.731077][ T12] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 115.732310][ T8711] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.751250][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.759148][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.767856][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.776295][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.784652][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.793222][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.801461][ T3962] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.809053][ T3962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.816697][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.825402][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.833708][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.842084][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.850695][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.858795][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.866929][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.874727][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.882350][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.890660][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.898802][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.907332][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.915515][ T3962] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.922551][ T3962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.930694][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.938256][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.946076][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.961306][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.969958][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.978232][ T3962] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.985267][ T3962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.993070][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.001662][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.010217][ T3962] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.017228][ T3962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.029738][ T49] Bluetooth: hci0: command 0x041b tx timeout [ 116.041287][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.048952][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.057783][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.065430][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.073089][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.094188][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.102453][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 113, changing to 10 [ 116.114482][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.122760][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1512, setting to 1024 [ 116.135293][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.139527][ T17] Bluetooth: hci1: command 0x041b tx timeout [ 116.143612][ T12] usb 1-1: New USB device found, idVendor=1fd2, idProduct=601e, bcdDevice= 0.40 [ 116.159091][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.167485][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.175616][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 116.184188][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.195718][ T12] usb 1-1: config 0 descriptor?? [ 116.203762][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.221234][T10023] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 116.223547][ T8717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.246058][ T8715] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 116.256593][ T8715] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 116.269013][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.279344][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.288530][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.297666][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.305502][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.309592][ T5075] Bluetooth: hci2: command 0x041b tx timeout [ 116.315454][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.327623][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.336594][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.344932][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.352984][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.368761][ T8713] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 116.380181][ T8713] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 116.400552][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.408905][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.417476][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.426395][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.434695][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.444147][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.452657][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.461257][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.471141][ T8711] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.490565][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.498008][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.506803][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.529841][ T12] usbhid 1-1:0.0: can't add hid device: -71 [ 116.535828][ T12] usbhid: probe of 1-1:0.0 failed with error -71 [ 116.547325][ T8713] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.555815][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.563727][ T12] usb 1-1: USB disconnect, device number 2 [ 116.570717][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.578313][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.589655][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.597040][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.605860][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.614607][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.622507][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.630329][ T5075] Bluetooth: hci3: command 0x041b tx timeout [ 116.631156][ T8709] device veth0_vlan entered promiscuous mode [ 116.636976][ T5075] Bluetooth: hci4: command 0x041b tx timeout [ 116.647116][ T8715] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.671116][ T8709] device veth1_vlan entered promiscuous mode [ 116.688225][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.697490][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.707709][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.716712][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.738383][ T8717] device veth0_vlan entered promiscuous mode [ 116.751562][ T8711] device veth0_vlan entered promiscuous mode [ 116.764120][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.772624][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.781656][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.790607][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.798978][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.807594][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.816258][ T9193] Bluetooth: hci5: command 0x041b tx timeout [ 116.823694][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.831905][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.841029][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.848621][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.856887][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.867154][ T9193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.878156][ T8711] device veth1_vlan entered promiscuous mode [ 116.886325][ T8717] device veth1_vlan entered promiscuous mode [ 116.899098][ T8709] device veth0_macvtap entered promiscuous mode [ 116.915037][ T8709] device veth1_macvtap entered promiscuous mode [ 116.925796][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.934478][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.942872][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.951116][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.959287][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.967768][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.976784][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.995303][ T8713] device veth0_vlan entered promiscuous mode [ 117.006961][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.019164][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.030997][ T8709] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.039940][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 117.048186][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 117.057822][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.066870][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.069533][ T12] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 117.077020][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.098852][ T8711] device veth0_macvtap entered promiscuous mode [ 117.110200][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.121576][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.132837][ T8709] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.145163][ T8715] device veth0_vlan entered promiscuous mode [ 117.153408][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.161758][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.171198][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.180466][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.188829][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.198643][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.207557][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 117.216936][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.225250][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.235850][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.244412][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.253933][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.262025][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.274052][ T8713] device veth1_vlan entered promiscuous mode [ 117.282268][ T8717] device veth0_macvtap entered promiscuous mode [ 117.290874][ T8709] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.299809][ T8709] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.308610][ T8709] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.317883][ T8709] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.331435][ T8711] device veth1_macvtap entered promiscuous mode [ 117.349907][ T8717] device veth1_macvtap entered promiscuous mode [ 117.371049][ T8715] device veth1_vlan entered promiscuous mode [ 117.381772][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.393126][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.404108][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.415362][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.426478][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.437316][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.445207][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 117.453927][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.462132][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.470010][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.478352][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.479440][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 113, changing to 10 [ 117.486882][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.498350][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1512, setting to 1024 [ 117.510040][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.517310][ T12] usb 1-1: New USB device found, idVendor=1fd2, idProduct=601e, bcdDevice= 0.40 [ 117.533778][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.535920][ T8713] device veth0_macvtap entered promiscuous mode [ 117.552519][ T12] usb 1-1: config 0 descriptor?? [ 117.558993][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.572999][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.580445][T10023] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 117.583963][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.600093][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.610022][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.620487][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.632649][ T8717] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.650425][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.661876][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.671885][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.682576][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.693325][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.711639][ T8713] device veth1_macvtap entered promiscuous mode [ 117.719484][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 117.727414][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.740162][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.747947][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.758598][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.768058][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.777230][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.786304][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.798389][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.808743][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.819995][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.830187][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.840875][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.851727][ T8717] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.862622][ T8717] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.871417][ T8717] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.880248][ T8717] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.888929][ T8717] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.909721][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.927664][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.941039][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.949773][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.959003][ T8715] device veth0_macvtap entered promiscuous mode [ 117.968074][ T8711] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.980829][ T8711] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.999013][ T8711] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.018690][ T8711] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.050178][ T8715] device veth1_macvtap entered promiscuous mode [ 118.059765][ T3962] Bluetooth: hci0: command 0x040f tx timeout [ 118.074420][ T12] hid-generic 0003:1FD2:601E.0001: unbalanced collection at end of report description [ 118.080900][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 118.092512][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 118.099443][ T12] hid-generic: probe of 0003:1FD2:601E.0001 failed with error -22 [ 118.115459][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.138139][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:54:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r7, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000001180)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x7f}}, {@allow_other='allow_other'}], [{@subj_role={'subj_role', 0x3d, '^-'}}]}}) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000040)) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) recvfrom$phonet(r9, &(0x7f0000000180)=""/4096, 0x1000, 0x40002020, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) [ 118.159851][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.174474][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.184702][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.196266][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.206364][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.217398][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.219497][ T49] Bluetooth: hci1: command 0x040f tx timeout [ 118.228775][ T8713] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.250921][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.270280][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.288053][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.305448][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:54:44 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x2, 0x0) dup(r6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @broadcast}, 0x0, 0x14558e0ea9f744ec, 0xff, 0x7, 0x1ff, 0xb8}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c0005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 118.317426][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.328707][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.344305][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.363690][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.373942][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.384865][ T12] Bluetooth: hci2: command 0x040f tx timeout [ 118.391626][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.401442][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.412158][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.423325][ T8715] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.433384][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.444150][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.454303][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.465332][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.475324][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.486124][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.496292][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.507301][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.518488][ T8715] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.527875][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.538976][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.549520][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.560350][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.570886][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.581552][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.591851][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.602441][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.612995][ T8713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.624037][ T8713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.635352][ T8713] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.645501][T10015] usb 1-1: USB disconnect, device number 3 [ 118.646085][T10090] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 118.685636][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.694467][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.703484][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.712177][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.721202][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.730116][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.738957][ T5075] Bluetooth: hci4: command 0x040f tx timeout [ 118.745361][ T5075] Bluetooth: hci3: command 0x040f tx timeout [ 118.760917][ T8715] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.773534][ T8715] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.785478][ T8715] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.801143][ T8715] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.815128][T10099] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:44 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREADLINK(r3, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) getdents(r1, &(0x7f0000001440)=""/177, 0xb1) lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./bus/../file0\x00', 0x0, 0x0, 0x0, 0x0) 06:54:44 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x58, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statx(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x400019, &(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}, {@workdir={'workdir', 0x3d, './file0'}}], [{@uid_eq={'uid', 0x3d, r2}}]}) [ 118.831721][ T8713] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.843730][ T8713] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.861008][ T5075] Bluetooth: hci5: command 0x040f tx timeout [ 118.901758][ T8713] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.915089][ T8713] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.946085][T10109] overlayfs: unrecognized mount option "uid=00000000000000000000" or missing value 06:54:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/l2cap\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) dup(0xffffffffffffffff) clone(0x201100, 0x0, &(0x7f0000000000), 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x170}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockname$l2tp(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, &(0x7f0000000300)=0x10) 06:54:44 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109025c0002010000000904000001020d0000052b06e20005240000000d250f212ad426a682354d39a2664d9b31d2189fc45a6eedd1a253acb30da7ce18f33de9d8a9dce8eafd5b8aed241f593baf3a6ed1a4ba0fb3cd865a01485bfe76fbd3062199066a24030695a832d71648ca9183078c42d84b229027b69b29868c591435a9be8da237621a538ac1f28f9fda3bd5b5f9b5963de67ebc01"], 0x0) 06:54:44 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 119.071729][T10118] Cannot find set identified by id 0 to match [ 119.085307][T10120] Cannot find set identified by id 0 to match 06:54:45 executing program 3: r0 = socket$inet(0x2, 0x2, 0x73) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000000)={0x2, 0xfffa, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000080)) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) ioperm(0x3a37, 0x8, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_aout(r0, 0x0, 0x0) [ 119.162378][T10133] IPVS: ftp: loaded support on port[0] = 21 06:54:45 executing program 2: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000200)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000480)={'gre0\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x10, 0x7800, 0x3f, 0x9780, {{0x11, 0x4, 0x3, 0x2b, 0x44, 0x64, 0x0, 0x7, 0x29, 0x0, @private=0xa010102, @empty, {[@timestamp={0x44, 0x18, 0x58, 0x0, 0x0, [0x1f, 0xe28b, 0x8, 0x7fffffff, 0xfffffff9]}, @ssrr={0x89, 0x13, 0x38, [@remote, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}, @noop, @end]}}}}}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x7, 0x24c20082, r8}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x6c, 0x0, 0x2b265a65f68b7d7b, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xec7c, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0xffffffffffffffff}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4004948}, 0x4044004) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) r9 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0xcefb, 0x40) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)={0x68, r11, 0x5, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0xfffffffc, @media='eth\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r9, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r11, 0x1, 0x70bd2c, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4080}, 0x4000) 06:54:45 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) [ 119.308703][T10164] mmap: syz-executor.3 (10164) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 119.394327][T10161] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.402775][T10133] IPVS: ftp: loaded support on port[0] = 21 [ 119.409376][ T49] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 119.410490][ T5075] usb 2-1: new high-speed USB device number 2 using dummy_hcd 06:54:45 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) [ 119.604676][T10161] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.709301][ T5075] usb 2-1: Using ep0 maxpacket: 8 [ 119.738933][T10161] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.779427][ T49] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 113, changing to 10 [ 119.809241][ T49] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1512, setting to 1024 [ 119.849338][ T5075] usb 2-1: config 1 has an invalid descriptor of length 102, skipping remainder of the config [ 119.859287][ T49] usb 1-1: New USB device found, idVendor=1fd2, idProduct=601e, bcdDevice= 0.40 [ 119.872261][ T5075] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 119.882965][ T49] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.883134][ T5075] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 119.908729][ T49] usb 1-1: config 0 descriptor?? [ 119.930629][T10161] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.939629][T10023] raw-gadget gadget: fail, usb_ep_enable returned -22 06:54:45 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, &(0x7f0000000100)={0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x5) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) sched_getparam(0x0, &(0x7f0000000080)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x100, 0x7, 0x24c20082, r8}) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000015c0)={'team0\x00', r8}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000001680)={'ip6gre0\x00', &(0x7f0000001600)={'ip6_vti0\x00', r9, 0x29, 0x8, 0x5, 0x65a8, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x1, 0x1, 0x10000, 0x8}}) 06:54:45 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREADLINK(r3, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) getdents(r1, &(0x7f0000001440)=""/177, 0xb1) lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./bus/../file0\x00', 0x0, 0x0, 0x0, 0x0) 06:54:45 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) r2 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ftruncate(r2, 0x2008002) r3 = open_tree(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x81001) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r5, 0xf503, 0x0) syz_open_pts(r3, 0x381000) sendfile(r0, r2, 0x0, 0x200fff) [ 119.989116][ T49] usb 1-1: can't set config #0, error -71 [ 120.003296][ T49] usb 1-1: USB disconnect, device number 4 06:54:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="340000001900010000000000000000001d01000015000200000000000000000088aeb3d9ce917fbb3a1ba7bdca3508de7453a50410b43fc4e977c546efa0ca6b7a13a777a1ca6f3ad7fb66f0f6e971774f78a8cb27be22dc77f870b6155af3cbded34c500329cd75f1f669739e8058fa50498b95feb64c26f9"], 0x34}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="010000006a616aa26f03a8683e3cbb4aeb745fe8a0f4b69d9c7c22d3961ea03e7b825eac9a2184dfad1827c9accacb332900695fd4e9121affffffff1524ef5dc358fc3e63df26a584b2f6f3371ea0c404ec2d0a646665fd20a8bb6c3e9af17647037693f17ab69ee75558af58a3455db4c92d93623c1faf4b720000e2b6595e826dbdb1443b313ae3bbe08b91d470222057869fa42e5eb76f9d0f82709551c7a5858f70de579f1d47bdbee3eedee0c7ea556a34fa130a71eae6da3a0042804c", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000000c0)={r5, 0x0, 0x10}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={r5, 0x7}, &(0x7f0000000040)=0x8) [ 120.036075][T10161] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.080862][ T5075] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 120.089952][T10228] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 120.097669][ T5075] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.119480][T10161] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.159165][ T5075] usb 2-1: Product: syz [ 120.165170][T10161] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.191184][ T5075] usb 2-1: Manufacturer: syz [ 120.202246][T10235] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 120.205520][ C0] hrtimer: interrupt took 35796 ns [ 120.231940][T10161] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.250921][ T5075] usb 2-1: SerialNumber: syz [ 120.272689][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 120.273346][T10240] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 120.292103][ T29] tipc: TX() has been purged, node left! [ 120.300580][ T3962] Bluetooth: hci1: command 0x0419 tx timeout [ 120.311176][ T5075] cdc_ncm 2-1:1.0: skipping garbage 06:54:46 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040d21f1e6040000000000109022400010000000009040000010301000009210000000122050009058103"], 0x0) syz_usb_disconnect(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = syz_usb_connect(0x5, 0x36, &(0x7f0000000240)=ANY=[], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$uac1(r2, &(0x7f0000000100)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x56, {0x56, 0x0, "9405470010bca8faf7a974d82036438f139321505b073534c56214ccae7af9a7f94de2941cc7ddf4da5bbe536a1f266c8f894980d5cd0f856c918c648c5f29eb14c2936d213b70f1f82b841bb55e60145556522c"}}, 0x0}, 0x0) [ 120.322606][ T5075] cdc_ncm 2-1:1.0: skipping garbage [ 120.365074][ T5075] cdc_ncm 2-1:1.0: bind() failure [ 120.381075][ T49] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 120.412877][T10227] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.462343][T10015] Bluetooth: hci2: command 0x0419 tx timeout [ 120.500939][T10227] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.512697][ T9427] usb 2-1: USB disconnect, device number 2 [ 120.595010][T10227] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 06:54:46 executing program 3: ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000000)=0xff) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="02002bbd7000fedbdf250a000000080001007063690011000200303030303a30303a31302e30000000000800030002000000080011007063690011000200303030303a30303a31302e300000000008000300030000006cc69665212a4c4c97a2118ac784db0a3580f160050a3961978819f00b3b5e51f004120d276b0a2a5e094608a4ad8ff6098e8985eae472a23ec3204339f516eec8b2b261cf06e887d24c79d4b2b951890ae174fe19133d54ccf1c5f966dc122c05c284105a8f80d4a3f94f946de028aaa00b67adbded73dab749360920de7f2eb854b3a2c10c982f23840f6da3b7a60b5e6c940ec0dd9177ca4147233500"/253], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x400c0c4) syz_genetlink_get_family_id$tipc(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) [ 120.652595][T10219] syz-executor.3 (10219) used greatest stack depth: 9608 bytes left [ 120.662442][T10227] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.672498][ T27] audit: type=1800 audit(1597474486.508:2): pid=10228 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15785 res=0 errno=0 [ 120.699542][ T9214] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 120.732216][T10268] IPVS: ftp: loaded support on port[0] = 21 [ 120.749287][ T49] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 113, changing to 10 [ 120.769637][T10227] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.778314][ T49] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1512, setting to 1024 [ 120.797403][T10227] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.812622][ T49] usb 1-1: New USB device found, idVendor=1fd2, idProduct=601e, bcdDevice= 0.40 [ 120.822199][ T49] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.832753][ T49] usb 1-1: config 0 descriptor?? [ 120.837776][ T3962] Bluetooth: hci3: command 0x0419 tx timeout [ 120.846832][ T3962] Bluetooth: hci4: command 0x0419 tx timeout [ 120.853423][T10216] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 120.875371][T10227] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.891757][T10227] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.910438][T10283] IPVS: ftp: loaded support on port[0] = 21 [ 120.945740][ T3962] Bluetooth: hci5: command 0x0419 tx timeout [ 121.069199][ T9214] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 121.080348][ T9214] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 121.090957][ T9214] usb 5-1: New USB device found, idVendor=1fd2, idProduct=601e, bcdDevice= 0.40 [ 121.100751][ T9214] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.113471][ T9214] usb 5-1: config 0 descriptor?? [ 121.169169][ T49] usbhid 1-1:0.0: can't add hid device: -71 [ 121.175260][ T49] usbhid: probe of 1-1:0.0 failed with error -71 [ 121.186294][ T49] usb 1-1: USB disconnect, device number 5 [ 121.299179][ T9193] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 121.421761][ T29] tipc: TX() has been purged, node left! [ 121.427489][ T29] tipc: TX() has been purged, node left! [ 121.433679][ T29] tipc: TX() has been purged, node left! [ 121.449176][ T9214] usbhid 5-1:0.0: can't add hid device: -71 [ 121.455187][ T9214] usbhid: probe of 5-1:0.0 failed with error -71 [ 121.464231][ T9214] usb 5-1: USB disconnect, device number 2 [ 121.569135][ T9193] usb 2-1: Using ep0 maxpacket: 8 [ 121.659231][ T49] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 121.699301][ T9193] usb 2-1: config 1 has an invalid descriptor of length 102, skipping remainder of the config [ 121.709824][ T9193] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 121.718859][ T9193] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 121.899837][ T9193] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 121.908889][ T9193] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.917586][ T9193] usb 2-1: Product: syz [ 121.919218][ T9214] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 121.922267][ T9193] usb 2-1: Manufacturer: syz [ 121.933956][ T9193] usb 2-1: SerialNumber: syz [ 121.990272][ T9193] cdc_ncm 2-1:1.0: skipping garbage [ 121.995492][ T9193] cdc_ncm 2-1:1.0: skipping garbage [ 122.001302][ T9193] cdc_ncm 2-1:1.0: bind() failure [ 122.019318][ T49] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 113, changing to 10 [ 122.030689][ T49] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1512, setting to 1024 [ 122.042117][ T49] usb 1-1: New USB device found, idVendor=1fd2, idProduct=601e, bcdDevice= 0.40 [ 122.051807][ T49] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.063409][ T49] usb 1-1: config 0 descriptor?? [ 122.089492][T10216] raw-gadget gadget: fail, usb_ep_enable returned -22 06:54:48 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109025c0002010000000904000001020d0000052b06e20005240000000d250f212ad426a682354d39a2664d9b31d2189fc45a6eedd1a253acb30da7ce18f33de9d8a9dce8eafd5b8aed241f593baf3a6ed1a4ba0fb3cd865a01485bfe76fbd3062199066a24030695a832d71648ca9183078c42d84b229027b69b29868c591435a9be8da237621a538ac1f28f9fda3bd5b5f9b5963de67ebc01"], 0x0) 06:54:48 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREADLINK(r3, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) getdents(r1, &(0x7f0000001440)=""/177, 0xb1) lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./bus/../file0\x00', 0x0, 0x0, 0x0, 0x0) 06:54:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket(0x16, 0x4, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r7, r9, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010005000000000002000100", @ANYRES32=0x0, @ANYBLOB="02000a00", @ANYRES32=0x0, @ANYBLOB="19fff300", @ANYRES32=r5, @ANYBLOB="040001000000000008000100", @ANYRES32=r7, @ANYBLOB="10000000000000002000000000000000"], 0x44, 0x2) r10 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 06:54:48 executing program 3: ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000000)=0xff) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="02002bbd7000fedbdf250a000000080001007063690011000200303030303a30303a31302e30000000000800030002000000080011007063690011000200303030303a30303a31302e300000000008000300030000006cc69665212a4c4c97a2118ac784db0a3580f160050a3961978819f00b3b5e51f004120d276b0a2a5e094608a4ad8ff6098e8985eae472a23ec3204339f516eec8b2b261cf06e887d24c79d4b2b951890ae174fe19133d54ccf1c5f966dc122c05c284105a8f80d4a3f94f946de028aaa00b67adbded73dab749360920de7f2eb854b3a2c10c982f23840f6da3b7a60b5e6c940ec0dd9177ca4147233500"/253], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x400c0c4) syz_genetlink_get_family_id$tipc(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) [ 122.135377][T10015] usb 2-1: USB disconnect, device number 3 [ 122.189792][T10374] IPVS: ftp: loaded support on port[0] = 21 [ 122.199948][ T9214] usb 5-1: device descriptor read/64, error 18 06:54:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000011102400002"], 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) r3 = dup2(r0, r1) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f00000000c0)) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000100)={0xab2, 0x9, 0x2, 0x6d64, 0x10, "63e6ce238753cc5055366a5b432eb68fd61319"}) close(r1) [ 122.247060][ T27] audit: type=1800 audit(1597474488.088:3): pid=10373 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15797 res=0 errno=0 06:54:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0xfffc, @rand_addr=' \x01\x00'}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000080)={0x10000, 0x100, 0xfff, 0x0, 0x2}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) dup2(r1, r3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPSET_CMD_LIST(r5, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x7c, 0x7, 0x6, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x9}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xe000}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x80}, 0x4) recvmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000007f40)=""/4096, 0x1000}], 0x1}}], 0x1, 0x120, 0x0) [ 122.549978][ T49] hid-generic 0003:1FD2:601E.0002: unbalanced collection at end of report description [ 122.569371][T10015] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 122.581059][ T49] hid-generic: probe of 0003:1FD2:601E.0002 failed with error -22 [ 122.589365][ T9214] usb 5-1: device descriptor read/64, error 18 [ 122.629894][ T29] tipc: TX() has been purged, node left! [ 122.778725][ T5] usb 1-1: USB disconnect, device number 6 [ 122.820506][T10015] usb 2-1: Using ep0 maxpacket: 8 [ 122.859927][ T9214] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 122.939579][T10015] usb 2-1: config 1 has an invalid descriptor of length 102, skipping remainder of the config [ 122.950043][T10015] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 122.958928][T10015] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 123.129202][T10015] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 123.138269][T10015] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.148084][ T9214] usb 5-1: device descriptor read/64, error 18 [ 123.154292][T10015] usb 2-1: Product: syz [ 123.158453][T10015] usb 2-1: Manufacturer: syz [ 123.164524][T10015] usb 2-1: SerialNumber: syz [ 123.209734][T10015] cdc_ncm 2-1:1.0: skipping garbage [ 123.214974][T10015] cdc_ncm 2-1:1.0: skipping garbage [ 123.227915][T10015] cdc_ncm 2-1:1.0: bind() failure 06:54:49 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, &(0x7f0000000100)={0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="0022a0000000a0059405470010bca8faf7a974d82036438f139321505b073534c56214ccae7af9a7f94de2941cc7ddf4da5bbe536a1f266c8f894980d5cd0f856c918c648c5f29eb14c2936d213b70f1f82b841bb55e60145556522cfea0c648990885cb9e7bfd231e73674e31c6694e07236679e80989eb4c0963b1b68f83a089375c18bfbbea69b0310f36b25bc2eed82556ecab7bfda5e1a47a531bed99796c23baea7661e8182a0200c42caf1efb08000000a192a72c2ae60a58b67bbc627fb9c29e141d756e319da7dd5fc4ea98f4f63d733a7cd488f2b66d30a7da17d51451f56fb7546cb3910777612d5e0915d387745f761c4799e6249f58498a1b518ebb033909e64a8872be713d81a5dc597d3040c2b6dca75576dfb7ea2873707f6e55c97882dbf6178ebf9aca86718c4fbdfe5f666ae7e7869dc7132db37b9aa8b634662d01f600cb2fb13037d5192bf5fbc9f26a6f716bde00d0f0e1aa0be88ab960996c785db12bfb8a9ca3523b8cfddf9610637975d570758f08c0605ca4"], 0x0}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x5) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) sched_getparam(0x0, &(0x7f0000000080)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x100, 0x7, 0x24c20082, r8}) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000015c0)={'team0\x00', r8}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000001680)={'ip6gre0\x00', &(0x7f0000001600)={'ip6_vti0\x00', r9, 0x29, 0x8, 0x5, 0x65a8, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x1, 0x1, 0x10000, 0x8}}) 06:54:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x5c, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0x2}}, 0x20}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=ANY=[@ANYBLOB="8a6d88c9", @ANYRES16=r7, @ANYBLOB="05000000000000000000010000000000000008410000004c0018fffffffc65746800"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x1c, r7, 0x10, 0x70bd2c, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x841}, 0x4040010) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x20) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000011000d0400"/20, @ANYRES32=r10], 0x28}}, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) 06:54:49 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r1, 0x4122, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r4, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x48]}}}, 0x24, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) 06:54:49 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREADLINK(r3, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) getdents(r1, &(0x7f0000001440)=""/177, 0xb1) lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./bus/../file0\x00', 0x0, 0x0, 0x0, 0x0) [ 123.342266][T10448] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 123.371339][T10448] team0: Device veth1_to_bridge is up. Set it down before adding it as a team port 06:54:49 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x2040, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = creat(&(0x7f0000000300)='./bus/file0\x00', 0x0) fstat(r2, &(0x7f0000000340)) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000080)={0x9f, 0x7fff, 0x3ff, 0x0, 0x1000, 0x200}) 06:54:49 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000500000067000000000000009600100000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 123.453755][ T9427] usb 2-1: USB disconnect, device number 4 [ 123.482594][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.493008][T10448] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 123.602764][T10448] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.619009][ T17] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 123.657598][T10448] device bridge_slave_1 left promiscuous mode [ 123.673067][T10448] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.700117][T10476] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 123.729674][T10469] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:54:49 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$l2tp(r1, &(0x7f0000000600)={0x2, 0x0, @loopback}, 0x10) syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f0000000380)='./file0/file0\x00', 0x7, 0x3, &(0x7f0000000480)=[{&(0x7f0000000b00)="55df78681337ec1871c82c883811d76b4d6cd337140335b3a788e7e713c0bb213a01f21bd1f1995326b66f2dccd0c3941efdc2b05475e0460930aff657d413b7885266d8c2b68b3c1f24669ac71d9ce4e3975b35966c7445c55876836652217d51d3e959619551c8ebb24a84d5f7275684754b93b26e9fb691d3acff1e4277813a93c5f6fdcd1da30e37fc67ce90f1fde61172f27fa04204c544f55fce4188bd51464cfeb22f4c38935ce989da363d9296cf2ffe30c56640e102f1eb5bd1a3f390dc05abf1d13dd36d5e8c2d6c5f96fad2006ead8dda3111862f6f59bfa11d46faaf666cac263ecfd237c68d7e1912aa3bad03a1c53649251577768cd6a189a04a41d173fc9029996c7d99a8474e05741ac53b6513a33776370591b029fd4ae08e1ecf506b13b443c57d75762ba62fb6929ff683dea23acda36ac9ba863d6430f54a7b5cc7a572dfbe1fb3eb4cc1c03997be71f3066f194ba2f95a45e51933f7a0f6fd9f851171d71b32af685725df0f1bc91c40e0bcd4986b86aaa37a441220884b8f8db2f6be6292413df8265aa420d64a03d0fad7344adc94e3278b02987277dd0db7e62770702b8b6ea7608e6df5921273de63d67d7de2315d3b360eb8232c21b765d131d7a32d8e479b480194554b85541a95b6058794eed8dc633322e38bbb8b0c78840b3453e894e94c13a374902db01c6cbe9907e255533d6f897209c83d3660ea1d9c9d6208fbbd773f87531b3fa53833f40b65d7c317ab41f62294ad296f4aca19e49239c65d747e2ad712266a92c3e8776e944479cb1bf813296e747c11fcc72e5850fd524b23097b15078eeef996da02a7e8c6bb9cb7d4104716181026842bf3878b13ce819257bd858164742e12a3bac519600319c22813471a110de4ed317a0ffa4edab476743ed9311e4afce403933dc892423795cc39122c733c23c5878514536f432eaa4427e77b09d212a3245a6d35c9a20fd5fa810bbfc87b6bd573b49e682f2cb632335d653d9977b46ad371e76877da8d65ddbf82cfe9117c52e8b25913be9056a76c543109f4fdad0aadba89d0794848632ad4d0f5bbdd2b624bb9f72c63cbdf2e73ac1c09d8f83c6625515e7ea054f3568f1a32182f21eb960971c879c464f1830ad8f1f5941bd7fd25fb2b6ac2a8201c169c71d2c18dd73ee9264740cc0b0749340abe651b781ed73211536dc774df22c5931c5f485f62f627049c14655f64e405d98462dc54753927636abf91a47eab8fa29d139f33c4992558fe8b97d67a456857c9dab90890c3906c48b26518943bb4d86fce7c9aa7c3897573fbe7462e84578d72a9ebe4302935a1d0b64dc98914c4781f8872077298b596328868780a67fbd9912689e4bb4b91484d09efd9cf3077467eed882904676192d37aa9b4d2b3c082e0591aece2762a1cfd36a7a1b7e1aa04c6a8e601b494321d2bb45ce8f0a9f197c963072ebc8f39c836d95ec007153c2bd0482a905e0e98fcf58b0ce7f03c5723707e9e843b804d0ff85c689c4054b62dbb7cb11f284f8130307e5357926c2fb911020072a943fd832d29961f4876d2a71387a252d808f5ceaeb676c23256614de6389eed9896eb336a73d87c0aa5db286d328c4c9f40530cf5a386ee19fdd567b4c47e31f6ac1093ec430462f1725891c63e57cb0458f2e8bd4505b03c9eb6cae0fdbd753082c6305d39b784fd02949ea48bba11685c1cbd2ce485ce5be1d149f983fca01916527baf928c813b337a42f3a3346ed2edc6a1429ce4a350446f50779c38850d07fb9e5a65bce1499fecd2af53963db269fb3e706c79d64cfc099280d07bf9a4d9ee9f53f5576bbdeb2bfd5792de72033044d730650514f33a73a26869bfdffa317f80656c65994dcefcdaf3598f1ad72432a723b7edbe43aca8e736af7a5f2ad50a0b01a9c79cbabc4000afccdf2cd5f4fcf4af90f4754dbc23eeb0ec7fdfb8fe5a534c4f0b6918c171946516598a84a107b3ad2ed7c900147dcd1d024d6349c53c7e77b74ba60a2f9a473976515570dfd357d4b84e0bab257c17f7e1b775a33669455584bae4d30132d32a285d1f6b57866245c3991c6803dc190081e0304b8fbf867cbe880479eb836f5d99b6c0393f6e5106476806c6a38b441cadabc531625a0e54a7b478de051ddf1ff336df48967d6e9a41aceb65a12d5e7c9a37c767e80bccf5bd3602eb1175291af2d8ee915a6f2128bb6d61d2b9c4bc24e0769abe957891e1203ed5456a80f18ff193c4475bc353fa0f21384c0e50dc330d467190024130ddcb59a5a0edb16f901db02ff35cf336c05d91b745ac540a63b6fa9bbb0ebd33cd0e51fb8a8ae8f437db7ddeed51fa4fdf5936fba670e5e112039b940ad2b1001015ca171eb742394ace2276b3cbf56dfccb0fde133ae9ab4939e9fb996d6200806ad897827ecc909e99338f7e980518fccb46ec3a354e190bc916f5b5578bf0d61d3fa3c2442b4a4b8cce7f709e9cb42903aca1024f523833dccbad6d49d25b950ba95a791f3551837379b01d234a17545958f11795cffddddc6967620fc7daa851c6a9edfa3fd2ea36ac9f2383a538b07b8c92e4bc5a6fad1692f104e4d51fb3b43ca9944cfbb860584e48878436bb2dc5c38f19b5bbf78dc776a0cc42fa1eb9b7f06bd839e00030ca4bf9db8c41b19c57a2a5a2aa8032400c175508e2fb462b17c84fa270aaab9c4229fecbffe6ee98d3234535fe2c515ef7bb770f6dd160bc45f284c9a24bd83ba21e72b93d79d4b7fdd30ec4c79f79e8c42d4c4cbed7f717c367c99a533b98782865beef9661129175df2653a66d7d7d1e79ec8dd8ec526707355fadacc9b42f64539b97bd0a381faee740b84011494c99f01844ad1d136c75aab6d19c968bae85323b8c40a1a714e416557ff5362c333ae91ce68669a09c0e3e2cf34969f9253afbd5bfe8720c9d416d2fadc9134054ca66f72fe20a22f6397f057d672bb80864d7cb307235dc661cbb034c209118650c1d80abe2938b63e23ea2943694daebc4a7bf3649b1945f65a2550c06985d9a6891b2e1e658366fd35a8db617d39a2418faa8af7703230299799b08672dce8c13dce8934490c80ed7a868b0b6efbc42f1bb02d3d3c0cc6fdd7e3f921a7e7fe68113ae75fa6d56a010a373fc7636309698f320a83ff49754a87bad76ef5d9f4f73c420cdacc92f21e3706ab13b9aa459fafc663e8828cbab9e03dbd0928edcb8cbf95d6d48be1b4de9c505f7fa795b176e0fa3e33a1a1ade7b53bdf1ba48dfc49880cba8ef412212ec7b99d44c86d4c667c967b5ec9e666ce2fa7961426374c23c30b12c4ad9492adde43073d8135fcc224ad796cb973425a2db8254d0a05f94d311441503cdcae7107634238271148cdfbc3aa4f6fae8e4bbd45638633371b6542b09cffd2459e5250f90504bd882944708b436861f09b2fb653e49118680b0b60aff8d8597b7d83f420de7041f8d27da5c646dc9ffbe8ed266c21d6bad7d84b9918845cdf17a845f485678731aaf49317aef3bb6ac0aae42b6451d7ca8773cadedfc02a3861faf1df81d1d209bfae179719020b39a62024429a669de8cf89b14720bd410e8e4119e22cd7e1b6bc97ed73eb39ae71d761820f88acc9673611f45ba5b62bb3131dd4545ee112c53c1082a5670620a02d397f213cf3f41ca03f23f53563fa13e056ea242a8252bf792d915d7c76f3682f8f7121d9d70842260f9bd3a8f84b3de04a9d059ac1feb5b4fe4c60e9e85b6abe1affe66f62a5aafa54e75fba3c10d9796f623e8c7a0a15d59acb229eaf1410ac29b5355bc5a638b2d4dfa3f379741a815423201e3a675c98ee488823b71c361fdd394428f2e791c8599455a0746005562a1cd74fbf9b14698412b79c8d1f66150df27b5545d11d0b517dae45bd593ec1bdd08cf6d5cf116cc8f37569d7406c788b828b800854bef270dbd6104d4b17ca93aabacd95c589acfea571746de95dc58c18fdeb4e7fd9a514b9285b3ad083ebd87bc94f40003c60af91366639b565286da59f3bcdd6ecba234cd4a241d2b3923b6075dc40bdae523feefa692df676deaa3717e123ab308af5ed27345102d51cfe2bd171498e9e03acf08611eca9ecdbd80fd8d4a6768ca20e76592b78ec7d8bdce2a973a43b12f760c17ddb18f60740379f19c4a0a03151f95dc635534cb8a349f7f84c8956dc3584f97d2d5032f75ceb71eb455b346d45e62f6cd973e3f8e490e4ac96611a08da964567ffefd40e9391e7523ac5e2c23fced6d3448c5f6504776eeb705a0369365fc1f8f1be2f59d9f164346187ee371c7839936e3220bbda0c7fa36a005a4d916016921ceced36f0a7ba06dca450ad61e897cdf5c13cf0f61b80ae6572801ace383c581c1695912ec003d01b271a97a03b8e70f6906217501a4d27711dc7869ad1ba55d6ad8b78e3c67e0aec6a298d3813770fa7aa2c84c7e89c63ffc2ea67d87869c860e2c2ea36af0da47e4ab0c4a007f8964c3d9fcd0ab03c5eb9e76ba29d34a3ed5f4c1909a6fb0e1fad77b0db522b5606e1c52ce65e2a6bb99c2750196ef356da4d28cb6c38146bd1df44db7cebc158a275689e2341f9e11cbd3410f95b9257194534dea213d477441f3c0c145db1f60f9410c94d7df5d063dc44ebb86cfae16572689d0b8eb9bcbab12692c63e1603b57275c8b0ae0d11727ec8e4872565006d4a8a6840990340a896419212a735b5c7068cf233511d7ef9b677c8ba318490244b1537520ef886e5f4368f9b6c4be682157555675f0f4cfab5ea388760a3a0e84836fcea92e295cd3fc5ccca0766a7caa311c5461c8e814b90a1f3d67bdd84fb6d9107e200d0d677b26f9c8f8c81a0c4f33166aec2a2685cf48e871164413e6edff192c82aa05f682c90d425c5da09562f220fbb451770da605b26131b3115cf24d84bfb9095425ced4767eb1f4c2a8b3b500dd86a63f5ed2b5de2df29dc576a8f1f5579fb41d2c5b323b0c2f7c1eb828221a26a8ef67dfae84a5ef3751f2fc1189a1819850d1f95047c764db1cab126c8bf11405586b1f94407f2d84b37932115a57d15ac2fe856dda3263a7d44c1d9d13e734ce17dbfd709b04a6cb8ec9db5b6ea9b85d5387fb9cfa939f8890857e4a0aa7a3bd97de4073ff79fc5eb2e34e83044cf2f58b333be82941154ffaa471f1a78f2c6e71295ffdd8a035e2a1e08c4b78058b5edc6956defe14f55bf139b8abcaa91fe0d818f3bea327a6ac7c8e9bcdb98d2956ec68273740f26275ce2c234ff3218f2d267c7c075e4276ef7802fd003aaaae381b3125d3489d85e368240bd79415d03d42d09321fd7af305389148b7dfe4a348768186437dc2292e71272a3982edc503a27a09cbd2ec64df7abaf3aceab3b59558d161b72a925a11edb16119645707633f0c6abcc6495e53108950e5f842b5964c158814e1f84eea9a3da0899a3c8cf1f9d3c958aee9c81ccd46e170ebfe0971168c1cf1315d4982eaefc21d67038098ba5ac4bfeab61a6e37a7dca5d4da608e58638952dd2bddddbeee3a76e08f57d2c6a35a287672b46ca0007919982c98bda27bb2c417facaa93efd51f51b9c3b9d36cc04bd5a8ab70da5f37e69fe40ca0e69467737269cde6a6be4aff3220f02194bbc1386dbc8686dafddb0a7bfc2cbbd57835079632be2ed5af5ad2f1c8f0b76202feb30f2850543bbb8dbe5e71336de4ba94bba1bc573bc1f44e17bcd4ad0ce6efb50cf2befd86d4258142a53ae706f0898fcd2d81549c17f0f1ce6cde667060d657767698cc30d2349a4", 0x1000, 0x8}, {&(0x7f00000003c0)="db3f3244fa5315b93d05e5d5c85cd5aae83ef20feaebaf10e5927ef2db410e252ffb93ba19443a856e048b11a6f8d9f53ba19621959b75e6014bbee99cd169b4aa0c874e91361a49136897e8dfb8f978f7cad20ab09056f0ff95cdb1e919d04b11355bda", 0x64, 0x5}, {&(0x7f0000000440)="cd", 0x1, 0x2}], 0x8, &(0x7f0000000500)={[{@iocharset={'iocharset', 0x3d, 'maciceland'}}, {@numtail='nonumtail=0'}, {@iocharset={'iocharset', 0x3d, 'iso8859-4'}}, {@nonumtail='nnonumtail=1'}], [{@dont_appraise='dont_appraise'}]}) execve(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000000)='=)\x00', &(0x7f0000000080)=')[{\x00', &(0x7f00000000c0)='=)\x00', &(0x7f0000000100)='=)\x00', &(0x7f0000000140)='\x00', &(0x7f00000001c0)=')]{%\\$\x00', &(0x7f0000000200)='=)\x00', &(0x7f0000000280)='-\x00'], &(0x7f0000000ac0)=[&(0x7f0000000040)='=)\x00']) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000580)) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x4001, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r4, 0x4010ae68, &(0x7f00000005c0)={0x2, 0x116000}) 06:54:49 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x2040, 0x0) linkat(r0, &(0x7f00000000c0)='\x00', r1, &(0x7f00000002c0)='./file1\x00', 0x1000) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = creat(&(0x7f0000000300)='./bus/file0\x00', 0x0) fstat(r2, &(0x7f0000000340)) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000080)={0x9f, 0x7fff, 0x3ff, 0x0, 0x1000, 0x200}) 06:54:49 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x54c, 0x3d5, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, &(0x7f0000001400)={0x14, &(0x7f0000001300)=ANY=[@ANYBLOB="b10005"], 0x0}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) dup(r2) vmsplice(r2, &(0x7f0000000100)=[{&(0x7f0000000000)="5144a49b05e07d72e8a807d86a46bf31dedf019f4a4ca396b342b3289e532d158955ebd297c1b81ba12d842c49fc57e73487f604ae37da5e3dda9893193a27f1b41690b7ac7db8e62dbc9e46e79cd9377fd365a8e7454cf3293bc30b596f2c3640a67468fc16b1baa22f6cbf9d991475abe3d5d3f9ad39609109152c272915f39ca0bcbd26111f2d12a29f7e436c3aca2445a661c1a0aca38dfc14bb72f9b66246628e5a391aa4e0bcfe438c697b70a0fab830574b1e553e6c9c2c7d426db7635e56833dc94c521b44cc72301781190f728858e11bf82cedfb4562484e8738dcb165a7a86c88c27987fa82d0", 0xec}], 0x1, 0x6) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x400000, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000003800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000037c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="2800046e8248a9a55256f31fd33ff774512643000000000000003ea82f1ce8ec3d370738422ba201796817c739110be65d00ace208929737260bbd0af1470502c826a14ad6f40c", @ANYRESOCT, @ANYRESOCT, @ANYRES16, @ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x809}, 0x4004800) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100027a19014ce7f9ebd7000fbdbdf250300000008000500ac1414aa08000400ac1e000108000400ffffffff14000200fc010600000000000000000000000001050001000000000014000300fc020000000000000000000000000000050001000000000028f6e8e3f54b1261400be9755feefb1f23c288df40579e490225e824a712b5ccd3312ebacec4a320f3c13ed20ded41b439ea85d76bf41d8bcecc6dab208d44fb1d27ccefc871c058db47eeac6111786c987cab"], 0x64}, 0x1, 0x0, 0x0, 0x4808}, 0x4000000) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r4, @ANYBLOB="000125bd7000000000000000000008000400ac1414bb14000300fe8000000000000000000000000000aa14000200fc02000000000000000000000000000114000600626f6e645f736c6176655f300000000014000300fe80008cb1b3d4f67f2d94000000003314000300fc01000000000000000000000000000014000200fc0200000000000000000000000000012800070073797374656d5f753a6f626a6563745f723a706f7765725f6465766963655f743a7330001400030000000000000000000000ffffe0000001"], 0xd0}, 0x1, 0x0, 0x0, 0x8800}, 0x4040800) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x30, r4, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0xa}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000001}, 0x8040) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x14, r4, 0x800, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000091}, 0x80400c0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r4, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'virt_wifi0\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000001) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r4, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8040}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000680)={0x84, r4, 0x104, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000800}, 0x1c800) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x74, r4, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvtap0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}]}, 0x74}, 0x1, 0x0, 0x0, 0x80c0}, 0x4000000) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) 06:54:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="85000000080000192500000000000000260000000000000095000000000000e6ed0ac01d76a5450af45bd9ffc94cefa1ef5ca87ead5b19626bec04b23c3940a446e01b7a90950f5b243b9385783f49e2cf74b7e3eb27f904b89504241bd98764c7eb2fee54bf3a1f2c43900d1e27ff040b531818a995176e3ba429c9ccb2f57ad38266bb24d80b66b9eb40b8037f728f336a89ebe85c961adf19497bb40ea7fd9ab3780967b175b3d0"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000008001b0000000400cc0008009a0002"], 0x20}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$NFT_MSG_GETRULE(r8, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x3c, 0x7, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0xd74f701c92ac0965}, 0x40) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x7, 0x24c20082, r6}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000240)={'syztnl2\x00', r6, 0x2f, 0x8b, 0xc0, 0x10001, 0x2d, @private0={0xfc, 0x0, [], 0x1}, @local, 0x700, 0x7800, 0x101}}) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, r0, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x101, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 123.999152][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 113, changing to 10 [ 124.027801][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1512, setting to 1024 06:54:49 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREADLINK(r3, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) getdents(r1, &(0x7f0000001440)=""/177, 0xb1) 06:54:49 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x7, 0x24c20082, r5}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl0\x00', r5, 0x29, 0xe1, 0x9, 0x7fffffff, 0x66, @empty, @local, 0x7, 0x7800, 0x4, 0x81}}) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x66340, 0x0, 0x7e79a5b86dc4e81b}, 0x18) splice(r6, &(0x7f0000000040)=0x7ffffffffffffffd, r0, 0x0, 0x10101, 0x0) [ 124.071737][ T17] usb 1-1: New USB device found, idVendor=1fd2, idProduct=601e, bcdDevice= 0.40 [ 124.101126][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 124.129363][ T17] usb 1-1: config 0 descriptor?? [ 124.149206][T10449] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 124.278989][T10208] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 124.468981][ T17] usbhid 1-1:0.0: can't add hid device: -71 [ 124.475108][ T17] usbhid: probe of 1-1:0.0 failed with error -71 [ 124.512730][ T17] usb 1-1: USB disconnect, device number 7 [ 124.690700][T10208] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 124.701950][T10208] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 124.711763][T10208] usb 4-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.40 [ 124.721179][T10208] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 124.730228][T10208] usb 4-1: config 0 descriptor?? [ 124.938941][ T17] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 125.078899][T10208] usbhid 4-1:0.0: can't add hid device: -71 [ 125.085061][T10208] usbhid: probe of 4-1:0.0 failed with error -71 [ 125.092833][T10208] usb 4-1: USB disconnect, device number 2 [ 125.308898][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 113, changing to 10 [ 125.320152][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1512, setting to 1024 [ 125.332511][ T17] usb 1-1: New USB device found, idVendor=1fd2, idProduct=601e, bcdDevice= 0.40 [ 125.341623][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 125.351611][ T17] usb 1-1: config 0 descriptor?? [ 125.369402][T10449] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 125.548867][T10208] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 125.839545][ T17] hid-generic 0003:1FD2:601E.0003: unbalanced collection at end of report description [ 125.849386][ T17] hid-generic: probe of 0003:1FD2:601E.0003 failed with error -22 [ 125.908871][T10208] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 125.920076][T10208] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 125.930574][T10208] usb 4-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.40 [ 125.939929][T10208] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 125.950023][T10208] usb 4-1: config 0 descriptor?? [ 126.055022][ T17] usb 1-1: USB disconnect, device number 8 [ 126.431141][T10208] input: HID 054c:03d5 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:054C:03D5.0004/input/input5 [ 126.444268][T10208] sony 0003:054C:03D5.0004: input,hidraw0: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.3-1/input0 06:54:52 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, &(0x7f0000000100)={0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x5) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) sched_getparam(0x0, &(0x7f0000000080)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x100, 0x7, 0x24c20082, r8}) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000015c0)={'team0\x00', r8}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000001680)={'ip6gre0\x00', &(0x7f0000001600)={'ip6_vti0\x00', r9, 0x29, 0x8, 0x5, 0x65a8, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x1, 0x1, 0x10000, 0x8}}) 06:54:52 executing program 2: syz_io_uring_setup(0x1705, &(0x7f0000000300)={0x0, 0x1251, 0x1, 0x0, 0x29c}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000040)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x301100, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x44, r3, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r3, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8, 0x14, 0x2}, @ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8, 0x12, 0x80}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8, 0xf, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x4004001) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0x7, 0x14, @link_local}]}}}]}, 0x40}}, 0x0) 06:54:52 executing program 1: syz_open_procfs(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x1c) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000080)) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x1a8, 0x0, 0x0, 0x1a8, 0x0, 0x298, 0x238, 0x238, 0x298, 0x238, 0x3, 0x0, {[{{@ipv6={@private1, @private2, [], [], 'veth1_virt_wifi\x00', 'veth0_to_batadv\x00', {}, {}, 0x73}, 0x0, 0x168, 0x1a8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x3}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @private0}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 06:54:52 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c4000005e000100000007000000000000000000", @ANYRES32=r4, @ANYRES16], 0x1c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x7, 0x24c20082, r9}) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000700)={'team0\x00', r9}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000008c0)={&(0x7f0000000180), 0xc, &(0x7f0000000880)={&(0x7f0000000740)={0x130, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x85}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000040)=0x4) 06:54:52 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) [ 126.605384][T10595] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 126.616608][T10591] veth0_to_team: mixed HW and IP checksum settings. [ 126.625891][T10591] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 126.638660][ T17] usb 4-1: USB disconnect, device number 3 06:54:52 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREADLINK(r3, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) getdents(r1, &(0x7f0000001440)=""/177, 0xb1) [ 126.654412][T10605] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 06:54:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="7401004dcd44f6f7aeb7eb646e6f3d", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',\x00']) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_JPEGCOMP(r4, 0x408c563e, &(0x7f0000000000)={0x6, 0x5, 0x30, "61d2561f77e6df3a4a90898d4eb834db27c93820495de02b10709367bb55a9a2af8c69e6102ade5dc40e9bfb0085d08d905b9805d1aeaed33c50c003", 0x2d, "e7ab89dfdcbe802874576a8434fb34283bc96d804eb51655e63770d8328b1b44b36219a522ccff12cd768082084f955a583b9ea2b2238068590ba9ee", 0xc0}) [ 126.858337][T10642] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 126.882748][T10642] debugfs: Directory '10642-4' with parent 'kvm' already present! [ 126.910368][ T9214] usb 1-1: new high-speed USB device number 9 using dummy_hcd 06:54:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000000206050000000000000000000000000005000400000000060000000073797a30000000000500050002000000050001000600000011000300686173683a69702c6d61726b000000000c0007800800084089000000"], 0x58}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) mknodat(r2, &(0x7f0000000080)='./file0\x00', 0x200, 0x5) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000040)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f0000000000)) [ 127.022820][T10653] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 127.048798][T10654] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 127.303523][ T9214] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 113, changing to 10 [ 127.315817][ T9214] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1512, setting to 1024 [ 127.329108][ T9214] usb 1-1: New USB device found, idVendor=1fd2, idProduct=601e, bcdDevice= 0.40 [ 127.340418][ T9214] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 127.360669][ T9214] usb 1-1: config 0 descriptor?? [ 127.379080][T10601] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 127.408760][ T17] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 127.688783][ T9214] usbhid 1-1:0.0: can't add hid device: -71 [ 127.694736][ T9214] usbhid: probe of 1-1:0.0 failed with error -71 [ 127.702247][ T9214] usb 1-1: USB disconnect, device number 9 [ 127.778837][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 127.789982][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 127.800330][ T17] usb 4-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.40 [ 127.809451][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 127.822452][ T17] usb 4-1: config 0 descriptor?? 06:54:53 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x54c, 0x3d5, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, &(0x7f0000001400)={0x14, &(0x7f0000001300)=ANY=[@ANYBLOB="b10005"], 0x0}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) dup(r2) vmsplice(r2, &(0x7f0000000100)=[{&(0x7f0000000000)="5144a49b05e07d72e8a807d86a46bf31dedf019f4a4ca396b342b3289e532d158955ebd297c1b81ba12d842c49fc57e73487f604ae37da5e3dda9893193a27f1b41690b7ac7db8e62dbc9e46e79cd9377fd365a8e7454cf3293bc30b596f2c3640a67468fc16b1baa22f6cbf9d991475abe3d5d3f9ad39609109152c272915f39ca0bcbd26111f2d12a29f7e436c3aca2445a661c1a0aca38dfc14bb72f9b66246628e5a391aa4e0bcfe438c697b70a0fab830574b1e553e6c9c2c7d426db7635e56833dc94c521b44cc72301781190f728858e11bf82cedfb4562484e8738dcb165a7a86c88c27987fa82d0", 0xec}], 0x1, 0x6) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x400000, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000003800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000037c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="2800046e8248a9a55256f31fd33ff774512643000000000000003ea82f1ce8ec3d370738422ba201796817c739110be65d00ace208929737260bbd0af1470502c826a14ad6f40c", @ANYRESOCT, @ANYRESOCT, @ANYRES16, @ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x809}, 0x4004800) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100027a19014ce7f9ebd7000fbdbdf250300000008000500ac1414aa08000400ac1e000108000400ffffffff14000200fc010600000000000000000000000001050001000000000014000300fc020000000000000000000000000000050001000000000028f6e8e3f54b1261400be9755feefb1f23c288df40579e490225e824a712b5ccd3312ebacec4a320f3c13ed20ded41b439ea85d76bf41d8bcecc6dab208d44fb1d27ccefc871c058db47eeac6111786c987cab"], 0x64}, 0x1, 0x0, 0x0, 0x4808}, 0x4000000) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r4, @ANYBLOB="000125bd7000000000000000000008000400ac1414bb14000300fe8000000000000000000000000000aa14000200fc02000000000000000000000000000114000600626f6e645f736c6176655f300000000014000300fe80008cb1b3d4f67f2d94000000003314000300fc01000000000000000000000000000014000200fc0200000000000000000000000000012800070073797374656d5f753a6f626a6563745f723a706f7765725f6465766963655f743a7330001400030000000000000000000000ffffe0000001"], 0xd0}, 0x1, 0x0, 0x0, 0x8800}, 0x4040800) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x30, r4, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0xa}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000001}, 0x8040) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x14, r4, 0x800, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000091}, 0x80400c0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r4, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'virt_wifi0\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000001) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r4, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8040}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000680)={0x84, r4, 0x104, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000800}, 0x1c800) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x74, r4, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvtap0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}]}, 0x74}, 0x1, 0x0, 0x0, 0x80c0}, 0x4000000) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) 06:54:53 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_SEQ_NRMIDIS(r2, 0x8004510b, &(0x7f0000000000)) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:54:53 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:54:53 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREADLINK(r3, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) getdents(r1, &(0x7f0000001440)=""/177, 0xb1) [ 128.059138][ T17] usbhid 4-1:0.0: can't add hid device: -71 [ 128.065203][ T17] usbhid: probe of 4-1:0.0 failed with error -71 [ 128.072267][T10689] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 128.072267][T10689] eÔxm" or missing value [ 128.112033][ T17] usb 4-1: USB disconnect, device number 4 [ 128.238661][ T9214] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 128.518691][ T17] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 128.648683][ T9214] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 113, changing to 10 [ 128.659931][ T9214] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1512, setting to 1024 [ 128.671470][ T9214] usb 1-1: New USB device found, idVendor=1fd2, idProduct=601e, bcdDevice= 0.40 [ 128.680575][ T9214] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 128.689487][ T9214] usb 1-1: config 0 descriptor?? [ 128.709066][T10601] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 128.918769][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 128.931651][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 128.942041][ T17] usb 4-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.40 [ 128.951229][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 128.961128][ T17] usb 4-1: config 0 descriptor?? [ 129.159381][ T9214] hid-generic 0003:1FD2:601E.0005: unbalanced collection at end of report description [ 129.169101][ T9214] hid-generic: probe of 0003:1FD2:601E.0005 failed with error -22 [ 129.308675][ T17] usbhid 4-1:0.0: can't add hid device: -71 [ 129.314645][ T17] usbhid: probe of 4-1:0.0 failed with error -71 [ 129.321835][ T17] usb 4-1: USB disconnect, device number 5 [ 129.374219][ T9427] usb 1-1: USB disconnect, device number 10 [ 129.808598][ T17] usb 4-1: new high-speed USB device number 6 using dummy_hcd 06:54:55 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_SEQ_NRMIDIS(r2, 0x8004510b, &(0x7f0000000000)) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:54:55 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000180)) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x12012, r2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000080)=r8, 0x4) r9 = openat$cgroup_ro(r4, &(0x7f0000000100)='pids.events\x00', 0x275a, 0x0) write$cgroup_int(r9, &(0x7f0000000200), 0xfdef) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 06:54:55 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_SEQ_NRMIDIS(r2, 0x8004510b, &(0x7f0000000000)) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:54:55 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) 06:54:55 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREADLINK(r3, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) getdents(r1, &(0x7f0000001440)=""/177, 0xb1) 06:54:55 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f, {0x0, 0x0, 0x101}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x81, 0x80) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00', 0x54}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = shmget$private(0x0, 0x2000, 0x40, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000240)=""/227) [ 129.977142][T10753] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 129.977142][T10753] eÔxm" or missing value 06:54:55 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_SEQ_NRMIDIS(r2, 0x8004510b, &(0x7f0000000000)) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:54:55 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="3bc4db9dc32a6c"], 0xe) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) sendfile(r1, r0, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 130.068022][T10755] EXT4-fs (loop0): Unrecognized mount option "inÔ‡ èØ [ 130.068022][T10755] eÔxm" or missing value [ 130.170263][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 130.199958][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 130.226815][T10772] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 130.226815][T10772] eÔxm" or missing value [ 130.234631][ T17] usb 4-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.40 [ 130.279934][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 130.299811][ T17] usb 4-1: config 0 descriptor?? [ 130.790504][ T17] input: HID 054c:03d5 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:054C:03D5.0006/input/input8 [ 130.803337][ T17] sony 0003:054C:03D5.0006: input,hidraw0: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.3-1/input0 [ 131.012737][ T9214] usb 4-1: USB disconnect, device number 6 06:54:57 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x54c, 0x3d5, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, &(0x7f0000001400)={0x14, &(0x7f0000001300)=ANY=[@ANYBLOB="b10005"], 0x0}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) dup(r2) vmsplice(r2, &(0x7f0000000100)=[{&(0x7f0000000000)="5144a49b05e07d72e8a807d86a46bf31dedf019f4a4ca396b342b3289e532d158955ebd297c1b81ba12d842c49fc57e73487f604ae37da5e3dda9893193a27f1b41690b7ac7db8e62dbc9e46e79cd9377fd365a8e7454cf3293bc30b596f2c3640a67468fc16b1baa22f6cbf9d991475abe3d5d3f9ad39609109152c272915f39ca0bcbd26111f2d12a29f7e436c3aca2445a661c1a0aca38dfc14bb72f9b66246628e5a391aa4e0bcfe438c697b70a0fab830574b1e553e6c9c2c7d426db7635e56833dc94c521b44cc72301781190f728858e11bf82cedfb4562484e8738dcb165a7a86c88c27987fa82d0", 0xec}], 0x1, 0x6) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x400000, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000003800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000037c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="2800046e8248a9a55256f31fd33ff774512643000000000000003ea82f1ce8ec3d370738422ba201796817c739110be65d00ace208929737260bbd0af1470502c826a14ad6f40c", @ANYRESOCT, @ANYRESOCT, @ANYRES16, @ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x809}, 0x4004800) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100027a19014ce7f9ebd7000fbdbdf250300000008000500ac1414aa08000400ac1e000108000400ffffffff14000200fc010600000000000000000000000001050001000000000014000300fc020000000000000000000000000000050001000000000028f6e8e3f54b1261400be9755feefb1f23c288df40579e490225e824a712b5ccd3312ebacec4a320f3c13ed20ded41b439ea85d76bf41d8bcecc6dab208d44fb1d27ccefc871c058db47eeac6111786c987cab"], 0x64}, 0x1, 0x0, 0x0, 0x4808}, 0x4000000) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r4, @ANYBLOB="000125bd7000000000000000000008000400ac1414bb14000300fe8000000000000000000000000000aa14000200fc02000000000000000000000000000114000600626f6e645f736c6176655f300000000014000300fe80008cb1b3d4f67f2d94000000003314000300fc01000000000000000000000000000014000200fc0200000000000000000000000000012800070073797374656d5f753a6f626a6563745f723a706f7765725f6465766963655f743a7330001400030000000000000000000000ffffe0000001"], 0xd0}, 0x1, 0x0, 0x0, 0x8800}, 0x4040800) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x30, r4, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0xa}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000001}, 0x8040) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x14, r4, 0x800, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000091}, 0x80400c0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r4, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'virt_wifi0\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000001) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r4, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8040}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000680)={0x84, r4, 0x104, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000800}, 0x1c800) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x74, r4, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvtap0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}]}, 0x74}, 0x1, 0x0, 0x0, 0x80c0}, 0x4000000) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) 06:54:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) fsetxattr(r0, &(0x7f0000000000)=@random={'user.', '[\x00'}, &(0x7f0000000040)='\a}[}%+%\v%\x00', 0xa, 0x3) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000140)={0x0, 0x0, [0x9, 0x0, 0x0, 0x0, 0x1], 0x95}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRES32=r4, @ANYRES32=r5, @ANYRESHEX=0x0, @ANYRES16=r6], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x19401, 0x0) 06:54:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = dup2(0xffffffffffffffff, r0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000000)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r1, 0x7fffffff, 0x18, 0xffffffffffffff8e}) mmap$qrtrtun(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000006, 0x10, r4, 0xff) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}}, 0x20}}, 0x0) 06:54:57 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_SEQ_NRMIDIS(r2, 0x8004510b, &(0x7f0000000000)) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:54:57 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) 06:54:57 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) [ 131.597627][T10830] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 131.597627][T10830] eÔxm" or missing value 06:54:57 executing program 0: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)={0x7, 0x1800, 0x7, 0x80, 0x80, 0x4d}) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="fffba888000000002c00128009000100766c616e000000001c02000e0080000a0000000400038008000500000000000000000000000001002a1c5e7071255d970f9d7b14d87d95c9313ec3a9", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5], 0x5c}}, 0x0) 06:54:57 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:54:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x12) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x80, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYRES16, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0000006970766c6171000004000280080005004a53a4ef2b1b9be4", @ANYRES32=r6], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="200000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00001cc9700c13000000"], 0x20}}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000038c0)={0x0, 0x0, 0x0}, &(0x7f0000003900)=0xc) setresgid(r10, 0x0, 0x0) write$FUSE_CREATE_OPEN(r8, &(0x7f0000000300)={0xa0, 0x0, 0x1, {{0x4, 0x1, 0xff, 0x100000001, 0x2, 0x7, {0x1, 0x4, 0x0, 0x3, 0x14, 0x1, 0x400, 0x5, 0x0, 0x1000, 0x8001, 0xffffffffffffffff, r10, 0x3, 0x8001}}, {0x0, 0x6}}}, 0xa0) [ 131.759775][T10851] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 131.790383][T10850] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 131.815766][T10852] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 131.815766][T10852] eÔxm" or missing value [ 131.822462][T10850] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 06:54:57 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:54:57 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r3, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000180)={{r6}, 0x8, 0x7f8, 0x10001}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@val={0x0, 0x8847}, @void, @arp=@generic={0x334, 0x22eb, 0x6, 0x10, 0x2, @dev={[], 0x3c}, "fa32ae7c2b70666034a3ebb14f185bbf", @broadcast, '!'}}, 0x29) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 131.885298][T10855] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 131.918464][ T9427] usb 4-1: new high-speed USB device number 7 using dummy_hcd 06:54:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {0x1, 0x0, 0x0, 0x10000}]}) [ 132.016793][T10863] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 132.016793][T10863] eÔxm" or missing value [ 132.300221][ T9427] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 132.311640][ T9427] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 132.324029][ T9427] usb 4-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.40 [ 132.333515][ T9427] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 132.344158][ T9427] usb 4-1: config 0 descriptor?? [ 132.699489][ T9427] usbhid 4-1:0.0: can't add hid device: -71 [ 132.705438][ T9427] usbhid: probe of 4-1:0.0 failed with error -71 [ 132.712803][ T9427] usb 4-1: USB disconnect, device number 7 [ 133.198452][ T9427] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 133.598644][ T9427] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 133.609809][ T9427] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 133.619850][ T9427] usb 4-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.40 [ 133.628962][ T9427] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 133.637745][ T9427] usb 4-1: config 0 descriptor?? [ 134.130406][ T9427] input: HID 054c:03d5 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:054C:03D5.0007/input/input9 [ 134.146967][ T9427] sony 0003:054C:03D5.0007: input,hidraw0: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.3-1/input0 [ 134.351735][ T17] usb 4-1: USB disconnect, device number 8 06:55:00 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) 06:55:00 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) 06:55:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {0x1, 0x0, 0x0, 0x10000}]}) 06:55:00 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) 06:55:00 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:00 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {0x1, 0x0, 0x0, 0x10000}]}) [ 134.943133][T10952] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 134.943133][T10952] eÔxm" or missing value 06:55:00 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {0x1, 0x0, 0x0, 0x10000}]}) [ 135.244363][T10980] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 135.244363][T10980] eÔxm" or missing value 06:55:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {0x1, 0x0, 0x0, 0x10000}]}) 06:55:01 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = getegid() socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {0x1, 0x0, 0x0, 0x10000}]}) [ 135.597411][T10997] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 135.597411][T10997] eÔxm" or missing value 06:55:01 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = getegid() socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:02 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) 06:55:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {0x1, 0x0, 0x0, 0x10000}]}) 06:55:02 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = getegid() socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:02 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:02 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 136.221894][T11011] EXT4-fs (loop3): Unrecognized mount option "inÔ‡ èØ [ 136.221894][T11011] eÔxm" or missing value 06:55:02 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {0x1, 0x0, 0x0, 0x10000}]}) 06:55:02 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {0x1, 0x0, 0x0, 0x10000}]}) [ 136.304095][T11017] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 136.304095][T11017] eÔxm" or missing value 06:55:02 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {0x1, 0x0, 0x0, 0x10000}]}) 06:55:02 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = getegid() socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:02 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = getegid() socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:02 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {0x1, 0x0, 0x0, 0x10000}]}) [ 136.596189][T11047] EXT4-fs (loop3): Unrecognized mount option "inÔ‡ èØ [ 136.596189][T11047] eÔxm" or missing value [ 136.615993][T11048] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 136.615993][T11048] eÔxm" or missing value 06:55:02 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = getegid() socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) [ 136.861834][T11061] EXT4-fs (loop3): Unrecognized mount option "inÔ‡ èØ [ 136.861834][T11061] eÔxm" or missing value 06:55:03 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) 06:55:03 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {0x1, 0x0, 0x0, 0x10000}]}) 06:55:03 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = getegid() r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:03 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 06:55:03 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:03 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:03 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {0x1, 0x0, 0x0, 0x10000}]}) [ 137.341142][T11075] EXT4-fs (loop3): Unrecognized mount option "inÔ‡ èØ [ 137.341142][T11075] eÔxm" or missing value 06:55:03 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 137.411053][T11079] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 137.411053][T11079] eÔxm" or missing value 06:55:03 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = getegid() r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {0x1, 0x0, 0x0, 0x10000}]}) 06:55:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {0x1, 0x0, 0x0, 0x10000}]}) [ 137.730763][T11104] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 137.730763][T11104] eÔxm" or missing value 06:55:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {0x1, 0x0, 0x0, 0x10000}]}) 06:55:04 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = getegid() r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:04 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = getegid() r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:04 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {0x1, 0x0, 0x0, 0x10000}]}) 06:55:04 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 06:55:04 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:04 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {0x1, 0x0, 0x0, 0x10000}]}) 06:55:04 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = getegid() r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) [ 138.532828][T11124] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 138.532828][T11124] eÔxm" or missing value [ 138.615963][T11134] EXT4-fs (loop0): Unrecognized mount option "inÔ‡ èØ [ 138.615963][T11134] eÔxm" or missing value 06:55:04 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {0x1, 0x0, 0x0, 0x10000}]}) 06:55:04 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:04 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = getegid() r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {0x1, 0x0, 0x0, 0x10000}]}) [ 138.804358][T11143] EXT4-fs (loop3): Unrecognized mount option "inÔ‡ èØ [ 138.804358][T11143] eÔxm" or missing value 06:55:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {0x1, 0x0, 0x0, 0x10000}]}) 06:55:04 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:04 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:04 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) [ 139.030949][T11153] EXT4-fs (loop0): Unrecognized mount option "inÔ‡ èØ [ 139.030949][T11153] eÔxm" or missing value [ 139.183690][T11168] EXT4-fs (loop3): Unrecognized mount option "inÔ‡ èØ [ 139.183690][T11168] eÔxm" or missing value 06:55:05 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:55:05 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:05 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {0x1, 0x0, 0x0, 0x10000}]}) 06:55:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="fc0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000d4001a80d0000a800500080000000000aafe0700ff01000000000000000000000000000114000700fe8800000000000000000000000000010500080000000000050008000000000005000800000000000500080000000000e7fe1c0004000700100002800c0001800800000000000000100002800c00018008000000000000002800028024000180000000000000000008000000000000000800000000000000080000000000000004000700280002802400018008000000000000000800000000000000080000000080000008000000000000000500270000000000"], 0xfc}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'veth0\x00', {}, 0x7fff}) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(r5, 0x4030560b, &(0x7f0000000100)={0xc9, 0x40, &(0x7f0000000180)="b7723c47c3984bc6a896fb2d17f47bb30f819c3bf1f773197581d6abf2a47a7eb695863f81c6bf289310722e8ffd6edb77e3cba21c730f2097c818c9343c2316a08d6ac0dd0c049b8bf70c393c688a162177762e163b1a2afd890f80a902c3d1abd7e783b1b42cd72e65f622b880dd3954e3e9e97e1f67000d87efa5f230", {0x0, 0x5, 0xb5315258, 0x3, 0x800, 0x5d7f, 0x2, 0x80}}) 06:55:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {0x1, 0x0, 0x0, 0x10000}]}) [ 139.391000][T11193] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.3'. [ 139.437668][T11188] EXT4-fs (loop0): Unrecognized mount option "inÔ‡ èØ [ 139.437668][T11188] eÔxm" or missing value [ 139.454656][T11193] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.3'. [ 139.464581][T11193] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.3'. [ 139.486726][T11193] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. 06:55:05 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {0x1, 0x0, 0x0, 0x10000}]}) [ 139.546598][T11203] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.3'. [ 139.566383][T11203] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.3'. 06:55:05 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) [ 139.612672][T11203] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.3'. [ 139.635423][T11203] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. 06:55:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {0x1, 0x0, 0x0, 0x10000}]}) [ 139.771090][T11216] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 139.771090][T11216] eÔxm" or missing value 06:55:05 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:05 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 06:55:06 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:55:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 06:55:06 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 06:55:06 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) [ 140.309312][T11249] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 140.309312][T11249] eÔxm" or missing value 06:55:06 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 06:55:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x80000008}]}) [ 140.595361][T11270] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 140.595361][T11270] eÔxm" or missing value 06:55:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x80000008}]}) 06:55:06 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) [ 140.866216][T11288] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 140.866216][T11288] eÔxm" or missing value 06:55:07 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x80000008}]}) 06:55:07 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:55:07 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:55:07 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:07 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {0x0, 0x0, 0x0, 0x10000}]}) [ 141.558116][T11308] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 141.558116][T11308] eÔxm" or missing value [ 141.621072][T11306] overlayfs: failed to resolve './bus': -2 06:55:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:07 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{}]}) [ 141.874316][T11332] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 141.874316][T11332] eÔxm" or missing value 06:55:07 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:07 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{}]}) [ 142.132112][T11344] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 142.132112][T11344] eÔxm" or missing value 06:55:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{}]}) 06:55:08 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:08 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) msgget(0x0, 0x0) r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) 06:55:08 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:55:08 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) [ 142.636109][T11367] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 142.636109][T11367] eÔxm" or missing value 06:55:08 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) [ 142.830984][T11390] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 142.830984][T11390] eÔxm" or missing value 06:55:09 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:09 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) 06:55:09 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:55:09 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:09 executing program 4 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) [ 143.606573][T11410] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 143.606573][T11410] eÔxm" or missing value 06:55:09 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:09 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) [ 143.702075][T11416] FAULT_INJECTION: forcing a failure. [ 143.702075][T11416] name failslab, interval 1, probability 0, space 0, times 1 [ 143.812398][T11416] CPU: 0 PID: 11416 Comm: syz-executor.4 Not tainted 5.8.0-syzkaller #0 [ 143.820934][T11416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 143.831341][T11416] Call Trace: [ 143.834701][T11416] dump_stack+0x10f/0x19d [ 143.839108][T11416] should_fail+0x23c/0x250 [ 143.843712][T11416] __should_failslab+0x81/0x90 [ 143.848646][T11416] should_failslab+0x5/0x20 [ 143.853275][T11416] slab_pre_alloc_hook+0x20/0xd0 [ 143.858483][T11416] ? tomoyo_realpath_from_path+0x98/0x3c0 [ 143.864552][T11416] __kmalloc+0x78/0x310 [ 143.868708][T11416] ? tomoyo_realpath_from_path+0x98/0x3c0 [ 143.874510][T11416] tomoyo_realpath_from_path+0x98/0x3c0 [ 143.880044][T11416] tomoyo_path_number_perm+0xc1/0x2d0 [ 143.885411][T11416] ? __rcu_read_unlock+0x4b/0x260 [ 143.890426][T11416] tomoyo_file_ioctl+0x1c/0x20 [ 143.895184][T11416] security_file_ioctl+0x45/0x90 [ 143.900115][T11416] __se_sys_ioctl+0x48/0x140 [ 143.904696][T11416] __x64_sys_ioctl+0x3f/0x50 [ 143.909274][T11416] do_syscall_64+0x39/0x80 [ 143.913678][T11416] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 143.919617][T11416] RIP: 0033:0x45d239 [ 143.923594][T11416] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 143.944066][T11416] RSP: 002b:00007fbaea5ecc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 143.952475][T11416] RAX: ffffffffffffffda RBX: 0000000000010c80 RCX: 000000000045d239 [ 143.960437][T11416] RDX: 0000000020000000 RSI: 000000004008ae8a RDI: 0000000000000005 [ 143.968391][T11416] RBP: 00007fbaea5ecca0 R08: 0000000000000000 R09: 0000000000000000 [ 143.976356][T11416] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 143.984310][T11416] R13: 00007fff8fed23af R14: 00007fbaea5ed9c0 R15: 000000000118cf4c [ 144.026803][T11426] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 144.026803][T11426] eÔxm" or missing value [ 144.102199][T11423] overlayfs: failed to resolve './bus': -2 06:55:10 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) [ 144.357518][T11449] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 144.357518][T11449] eÔxm" or missing value 06:55:10 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) [ 144.603297][T11416] ERROR: Out of memory at tomoyo_realpath_from_path. [ 144.628959][T11456] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 144.628959][T11456] eÔxm" or missing value 06:55:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:10 executing program 2: r0 = getegid() socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) [ 144.787379][T11467] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 144.787379][T11467] eÔxm" or missing value 06:55:10 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000300)={@val, @void, @eth={@multicast, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xe000, 0x0, 0x2f, 0x0, @loopback, @empty}}}}}}, 0x26) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)=""/44, &(0x7f00000000c0)=0x2c) 06:55:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x2, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:10 executing program 2: r0 = getegid() socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:10 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_TMR_TIMEBASE(r1, 0xc0045401, &(0x7f0000000000)=0x308) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000200)=0x7d61) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x83, 0x0, 0x0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r2, &(0x7f0000847fff)='\n', 0x1, 0x41, &(0x7f0000000240)={0xa, 0x0, 0x3f, @private2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) bind$x25(r5, &(0x7f00000001c0)={0x9, @null=' \x00'}, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e21, @rand_addr=0x64010101}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e22, 0xffff0001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xda}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, @in6={0xa, 0x4e20, 0x1, @rand_addr=' \x01\x00', 0x40}], 0x68) pipe(0x0) r6 = syz_open_dev$loop(0x0, 0x75f, 0x103382) fallocate(0xffffffffffffffff, 0x8, 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x1a0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000040)}, 0x442, 0x0, 0x4, 0xb, 0x0, 0x1f}, 0x0, 0xe, 0xffffffffffffffff, 0x1) [ 145.119509][T11482] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 145.119509][T11482] eÔxm" or missing value 06:55:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x10, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:11 executing program 2: r0 = getegid() socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) [ 145.310219][T11510] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 145.310219][T11510] eÔxm" or missing value 06:55:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4b41, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:11 executing program 0: r0 = socket(0x11, 0x2, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x119800, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000080016800400038008000a00", @ANYRES32=0x0, @ANYBLOB="80008a3bd2990a3a57752e"], 0x30}}, 0x0) 06:55:11 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x14, r3, 0x301}, 0x14}, 0x1, 0x2000000}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x7, 0x24c20082, r7}) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02002100094cdac6061243f6c83161485a9708", @ANYRES16=r3, @ANYBLOB="00032cbd7000ffdbdf250200000008000b00000000000500330000000000060028000200000008003c0008000000080032003f00000008000600", @ANYRES32=r7, @ANYBLOB="0a000900bbbbbbbbbbbb0000050033000000000008000b0020000000"], 0x60}}, 0x400c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) [ 145.520509][T11537] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 145.543394][T11538] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 145.543394][T11538] eÔxm" or missing value [ 145.572509][T11537] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 06:55:11 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4c01, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x14, r3, 0x301}, 0x14}, 0x1, 0x2000000}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x7, 0x24c20082, r7}) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02002100094cdac6061243f6c83161485a9708", @ANYRES16=r3, @ANYBLOB="00032cbd7000ffdbdf250200000008000b00000000000500330000000000060028000200000008003c0008000000080032003f00000008000600", @ANYRES32=r7, @ANYBLOB="0a000900bbbbbbbbbbbb0000050033000000000008000b0020000000"], 0x60}}, 0x400c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:11 executing program 0: mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x3000009, 0x20010, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@sha1={0x1, "8a5b573e8949e0f4d4c877a862ada012cc2280fb"}, 0x15, 0x2) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x6, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r5, 0x1, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000890}, 0x4) r6 = socket$kcm(0xa, 0x7, 0x0) r7 = dup2(r6, r4) dup3(r7, r3, 0x0) 06:55:11 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:11 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 145.948895][T11553] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 145.948895][T11553] eÔxm" or missing value 06:55:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x14, r3, 0x301}, 0x14}, 0x1, 0x2000000}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x7, 0x24c20082, r7}) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02002100094cdac6061243f6c83161485a9708", @ANYRES16=r3, @ANYBLOB="00032cbd7000ffdbdf250200000008000b00000000000500330000000000060028000200000008003c0008000000080032003f00000008000600", @ANYRES32=r7, @ANYBLOB="0a000900bbbbbbbbbbbb0000050033000000000008000b0020000000"], 0x60}}, 0x400c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x541b, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:11 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:11 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:55:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x14, r3, 0x301}, 0x14}, 0x1, 0x2000000}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x7, 0x24c20082, r7}) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02002100094cdac6061243f6c83161485a9708", @ANYRES16=r3, @ANYBLOB="00032cbd7000ffdbdf250200000008000b00000000000500330000000000060028000200000008003c0008000000080032003f00000008000600", @ANYRES32=r7, @ANYBLOB="0a000900bbbbbbbbbbbb0000050033000000000008000b0020000000"], 0x60}}, 0x400c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:12 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) [ 146.130397][T11580] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 146.130397][T11580] eÔxm" or missing value 06:55:12 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:12 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:55:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5421, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:12 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x14, r3, 0x301}, 0x14}, 0x1, 0x2000000}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x7, 0x24c20082, r7}) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02002100094cdac6061243f6c83161485a9708", @ANYRES16=r3, @ANYBLOB="00032cbd7000ffdbdf250200000008000b00000000000500330000000000060028000200000008003c0008000000080032003f00000008000600", @ANYRES32=r7, @ANYBLOB="0a000900bbbbbbbbbbbb0000050033000000000008000b0020000000"], 0x60}}, 0x400c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r8) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:12 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:55:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x14, r3, 0x301}, 0x14}, 0x1, 0x2000000}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x7, 0x24c20082, r7}) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02002100094cdac6061243f6c83161485a9708", @ANYRES16=r3, @ANYBLOB="00032cbd7000ffdbdf250200000008000b00000000000500330000000000060028000200000008003c0008000000080032003f00000008000600", @ANYRES32=r7, @ANYBLOB="0a000900bbbbbbbbbbbb0000050033000000000008000b0020000000"], 0x60}}, 0x400c0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) [ 146.650651][T11609] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 146.650651][T11609] eÔxm" or missing value 06:55:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5450, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:12 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x14, r3, 0x301}, 0x14}, 0x1, 0x2000000}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x7, 0x24c20082, r7}) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02002100094cdac6061243f6c83161485a9708", @ANYRES16=r3, @ANYBLOB="00032cbd7000ffdbdf250200000008000b00000000000500330000000000060028000200000008003c0008000000080032003f00000008000600", @ANYRES32=r7, @ANYBLOB="0a000900bbbbbbbbbbbb0000050033000000000008000b0020000000"], 0x60}}, 0x400c0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) [ 146.819915][T11628] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 146.819915][T11628] eÔxm" or missing value 06:55:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x14, r3, 0x301}, 0x14}, 0x1, 0x2000000}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x7, 0x24c20082, r7}) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:12 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:55:13 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:13 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:55:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5451, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:13 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x14, r3, 0x301}, 0x14}, 0x1, 0x2000000}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:13 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:55:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x14, r3, 0x301}, 0x14}, 0x1, 0x2000000}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) [ 147.404551][T11658] EXT4-fs (loop2): Unrecognized mount option "inÔ‡ èØ [ 147.404551][T11658] eÔxm" or missing value 06:55:13 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:55:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5452, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:13 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x14, r3, 0x301}, 0x14}, 0x1, 0x2000000}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:13 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:13 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:13 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x14, r3, 0x301}, 0x14}, 0x1, 0x2000000}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5460, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:13 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x14, r3, 0x301}, 0x14}, 0x1, 0x2000000}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5501, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:14 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:14 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:14 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)={0x14, r3, 0x301}, 0x14}, 0x1, 0x2000000}, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5509, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:14 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:14 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:14 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', 0x0, 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x560a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:14 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:55:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x6364, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:14 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', 0x0, 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:14 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xee}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, 0x0, 0x2a8) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000d40)=ANY=[@ANYBLOB="020000000100000000000000040000000000", @ANYRES32=0x0, @ANYRES64, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="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", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="bb693bd5c54d09e3", @ANYRESHEX, @ANYBLOB="30000000000000000000000000000000329a94b76f1bd647cb9f9c7b"], 0x74, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) lstat(0x0, &(0x7f0000000300)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 06:55:14 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) [ 149.170997][T11792] overlayfs: filesystem on './file0' not supported as upperdir 06:55:15 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x890b, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:15 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', 0x0, 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:15 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xee}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, 0x0, 0x2a8) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000d40)=ANY=[@ANYBLOB="020000000100000000000000040000000000", @ANYRES32=0x0, @ANYRES64, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="08000300cacde636c3dfcb8cf3cfde1c9dad470205041da85da0731c98fc1d3bc16a9713c8b041c09c005083cf2d3f1f347e38963ce3cd69533271235468ec28d41dbfaa9e3b616818f7c3a47800814c295da05413f139fc79e117679e52b476ffba49b0f0e6dd499a75ee01759474a7348ed6b842649075fc3765018cd669a2ee8cb031bfc9692b8aad517da0268549d7d0b117ae2fa8f0f9b6f2eeac51aa57c2617ac6631e1cdded793a639376bc8deed8c1e55c9e5864999251662bb2c80304c5e9a2403fb5ce8101b9827244e332c6e5a78ee5b24944aefd1d048cd345ae11bbc9df4c9ff2cb446ef6007f44855505a2e1ed4e5aec0aea862357187143c26c5d0982ce3ff8e3c2ee4629306c55246ade944f052490e12446dc420215edf2f4f11f", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="bb693bd5c54d09e3", @ANYRESHEX, @ANYBLOB="30000000000000000000000000000000329a94b76f1bd647cb9f9c7b"], 0x74, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) lstat(0x0, &(0x7f0000000300)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 06:55:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8912, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:15 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:15 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) [ 149.655230][T11832] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 06:55:15 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8933, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:15 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:15 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:15 executing program 3: socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) [ 149.833746][T11850] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 06:55:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8953, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:15 executing program 3: socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:15 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:15 executing program 3: socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:15 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) [ 150.034889][T11872] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 06:55:16 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:16 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8983, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:16 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:16 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:16 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:16 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:16 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) [ 150.244734][T11894] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 06:55:16 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xae01, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:16 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:16 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) [ 150.409124][T11914] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 06:55:16 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:16 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:16 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xae41, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:16 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:16 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:16 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:16 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) [ 150.872978][T11944] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 150.896375][T11956] overlayfs: failed to resolve './file0': -2 06:55:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xae80, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:16 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:16 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:16 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) [ 151.029618][T11963] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 06:55:17 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xae9a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:17 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:17 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:17 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:17 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:17 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaea2, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) [ 151.463414][T11997] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 151.494002][T12006] overlayfs: failed to resolve './file0': -2 06:55:17 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:17 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:17 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) [ 151.647606][T12016] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 06:55:17 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaea3, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:17 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0), 0x0, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000040)=0xff) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 06:55:17 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) [ 152.059597][T12045] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 152.086319][T12052] overlayfs: failed to resolve './file0': -2 06:55:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaead, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:18 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) [ 152.121103][T12049] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 152.124191][T12045] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 06:55:18 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0), 0x0, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaeb7, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) [ 152.303636][T12072] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 152.333137][T12078] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 06:55:18 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:18 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0), 0x0, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000040)=0xff) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 06:55:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x400448c9, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:18 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x30, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) [ 152.766256][T12100] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 152.804125][T12100] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 152.819450][T12101] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 06:55:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x400448dd, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:18 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 06:55:18 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) [ 153.017315][T12125] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 06:55:19 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 06:55:19 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x400454ca, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaea3, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:19 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 06:55:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaea3, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4004550a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) [ 153.572008][T12153] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 06:55:19 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 06:55:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaea3, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) [ 153.722411][T12176] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 06:55:20 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x40045564, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 06:55:20 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xaea3, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:20 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x28, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x3, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}]}]}}}}}, 0x0) 06:55:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x28, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x3, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}]}]}}}}}, 0x0) [ 154.275871][T12211] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 154.289261][T12212] overlayfs: failed to resolve './file0': -2 06:55:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xaea3, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x40049409, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:20 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x28, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x3, [], [@ra, @pad1, @ra, @hao={0xc9, 0x10, @private2}]}]}}}}}, 0x0) [ 154.481916][T12245] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 06:55:20 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xaea3, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x20, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x2, [], [@ra, @pad1, @ra, @jumbo]}]}}}}}, 0x0) 06:55:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4004ae86, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:20 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:20 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:20 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0xaea3, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x20, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x2, [], [@ra, @pad1, @ra, @jumbo]}]}}}}}, 0x0) [ 155.049230][T12268] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 155.076369][T12270] overlayfs: failed to resolve './file0': -2 06:55:21 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0xaea3, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4004ae8b, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:21 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f495", 0x33, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x20, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x2, [], [@ra, @pad1, @ra, @jumbo]}]}}}}}, 0x0) [ 155.272694][T12294] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 06:55:21 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:21 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0xaea3, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4004ae99, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:21 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f495", 0x33, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x28, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x3, [], [@ra, @pad1, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) [ 155.483696][T12324] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 06:55:21 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:21 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xaea3, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:21 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x40085503, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x28, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x3, [], [@ra, @pad1, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:21 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f495", 0x33, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x28, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x3, [], [@ra, @pad1, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:21 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xaea3, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) [ 155.698623][T12339] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 155.717184][T12344] overlayfs: failed to resolve './file0': -2 06:55:21 executing program 5: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:21 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc676", 0x37, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x28, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) [ 155.837543][T12357] overlayfs: failed to resolve './file1': -2 [ 155.899632][T12368] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 06:55:22 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:22 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xaea3, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x28, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:22 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc676", 0x37, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x28, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x4, [], [@ra, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaea3, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) [ 156.633511][T12388] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 06:55:22 executing program 5: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae93, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:22 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc676", 0x37, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaea3, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x28, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x3, [], [@pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) [ 156.867573][T12413] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 156.882664][T12411] overlayfs: failed to resolve './file1': -2 06:55:23 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae9c, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaea3, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x28, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x3, [], [@pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) 06:55:23 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:23 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xaea3, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51741c", 0x28, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x3, [], [@pad1, @ra, @hao={0xc9, 0x10, @private2}, @jumbo]}]}}}}}, 0x0) [ 157.545825][T12438] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 06:55:23 executing program 5: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:23 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x40095505, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:23 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xaea3, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) [ 157.747959][T12452] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 157.762761][T12463] overlayfs: failed to resolve './file1': -2 06:55:24 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x40186366, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:24 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:24 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xaea3, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:24 executing program 5: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x401c5504, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xaea3, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) [ 158.283789][T12491] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 06:55:24 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) [ 158.379062][T12500] overlayfs: failed to resolve './file1': -2 06:55:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4020940d, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) [ 158.504521][T12524] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 06:55:24 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xaea3, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4040ae9e, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:24 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:24 executing program 5: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 158.982388][T12554] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 06:55:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xaea3, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) [ 159.029635][T12563] overlayfs: failed to resolve './file1': -2 06:55:24 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0, @ANYBLOB="2c696ed4870e0ce8d80b0a65d417786d"]) 06:55:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4040aea0, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:24 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:25 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xaea3, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:25 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4048ae9b, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) [ 159.210717][T12597] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 06:55:25 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:25 executing program 2: getegid() r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 06:55:25 executing program 5: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xaea3, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:25 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x405c5503, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:25 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:25 executing program 2: getegid() r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 06:55:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xaea3, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:25 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:25 executing program 2: getegid() r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, 0x0) [ 159.632260][T12643] overlayfs: failed to resolve './file1': -2 [ 159.632635][T12640] overlayfs: failed to resolve './file1': -2 06:55:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4068aea3, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:25 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaea3, 0x0) 06:55:25 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(0x0, 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:25 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=r0]) 06:55:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4080aea2, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:25 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) [ 160.151936][T12689] overlayfs: failed to resolve './file0': -2 [ 160.162430][T12691] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities 06:55:26 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:26 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:26 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(0x0, 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4080aebf, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:26 executing program 2: getegid() r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=']) 06:55:26 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(0x0, 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4090ae82, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) [ 160.334040][T12717] overlayfs: failed to resolve './file1': -2 [ 160.364976][T12718] EXT4-fs (loop2): Unrecognized mount option "resgid=" or missing value 06:55:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:26 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:26 executing program 2: getegid() r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=']) [ 160.577333][T12742] EXT4-fs (loop2): Unrecognized mount option "resgid=" or missing value 06:55:26 executing program 0 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaea3, 0x0) [ 161.000458][T12756] FAULT_INJECTION: forcing a failure. [ 161.000458][T12756] name failslab, interval 1, probability 0, space 0, times 0 [ 161.025263][T12756] CPU: 1 PID: 12756 Comm: syz-executor.0 Not tainted 5.8.0-syzkaller #0 [ 161.033594][T12756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.043993][T12756] Call Trace: [ 161.047270][T12756] dump_stack+0x10f/0x19d [ 161.051659][T12756] should_fail+0x23c/0x250 [ 161.056078][T12756] __should_failslab+0x81/0x90 [ 161.060835][T12756] should_failslab+0x5/0x20 [ 161.065327][T12756] slab_pre_alloc_hook+0x20/0xd0 [ 161.070275][T12756] ? tomoyo_realpath_from_path+0x98/0x3c0 [ 161.075978][T12756] __kmalloc+0x78/0x310 [ 161.080126][T12756] ? tomoyo_realpath_from_path+0x98/0x3c0 [ 161.085834][T12756] tomoyo_realpath_from_path+0x98/0x3c0 [ 161.091761][T12756] tomoyo_path_number_perm+0xc1/0x2d0 [ 161.097143][T12756] ? __rcu_read_unlock+0x4b/0x260 [ 161.102164][T12756] tomoyo_file_ioctl+0x1c/0x20 [ 161.106968][T12756] security_file_ioctl+0x45/0x90 [ 161.111893][T12756] __se_sys_ioctl+0x48/0x140 [ 161.116473][T12756] __x64_sys_ioctl+0x3f/0x50 [ 161.121073][T12756] do_syscall_64+0x39/0x80 [ 161.125545][T12756] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 161.131417][T12756] RIP: 0033:0x45d239 [ 161.135374][T12756] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 161.155050][T12756] RSP: 002b:00007f6c20216c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 161.163463][T12756] RAX: ffffffffffffffda RBX: 0000000000010c80 RCX: 000000000045d239 [ 161.171511][T12756] RDX: 0000000000000000 RSI: 000000000000aea3 RDI: 0000000000000005 [ 161.179472][T12756] RBP: 00007f6c20216ca0 R08: 0000000000000000 R09: 0000000000000000 [ 161.187451][T12756] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 161.195414][T12756] R13: 00007ffcbfacd8df R14: 00007f6c202179c0 R15: 000000000118cf4c 06:55:27 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x41015500, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:27 executing program 2: getegid() r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=']) 06:55:27 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:27 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4138ae84, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) [ 161.376691][T12773] EXT4-fs (loop2): Unrecognized mount option "resgid=" or missing value [ 161.399951][T12781] overlayfs: failed to resolve './file1': -2 06:55:27 executing program 2: getegid() r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX]) 06:55:27 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:27 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) [ 161.591086][T12756] ERROR: Out of memory at tomoyo_realpath_from_path. 06:55:27 executing program 0 (fault-call:3 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaea3, 0x0) [ 161.742533][T12817] FAULT_INJECTION: forcing a failure. [ 161.742533][T12817] name failslab, interval 1, probability 0, space 0, times 0 [ 161.757066][T12817] CPU: 0 PID: 12817 Comm: syz-executor.0 Not tainted 5.8.0-syzkaller #0 [ 161.765496][T12817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.775625][T12817] Call Trace: [ 161.778905][T12817] dump_stack+0x10f/0x19d [ 161.783220][T12817] should_fail+0x23c/0x250 [ 161.787645][T12817] __should_failslab+0x81/0x90 [ 161.792402][T12817] should_failslab+0x5/0x20 [ 161.796894][T12817] slab_pre_alloc_hook+0x20/0xd0 [ 161.801828][T12817] ? tomoyo_encode2+0x1e2/0x350 [ 161.806666][T12817] __kmalloc+0x78/0x310 [ 161.810811][T12817] ? tomoyo_encode2+0x1e2/0x350 [ 161.815702][T12817] tomoyo_encode2+0x1e2/0x350 [ 161.820450][T12817] ? anon_inodefs_init_fs_context+0x50/0x50 [ 161.826334][T12817] tomoyo_realpath_from_path+0x36e/0x3c0 [ 161.831965][T12817] tomoyo_path_number_perm+0xc1/0x2d0 [ 161.837345][T12817] ? __rcu_read_unlock+0x4b/0x260 [ 161.842364][T12817] tomoyo_file_ioctl+0x1c/0x20 [ 161.847128][T12817] security_file_ioctl+0x45/0x90 [ 161.852145][T12817] __se_sys_ioctl+0x48/0x140 [ 161.856721][T12817] __x64_sys_ioctl+0x3f/0x50 [ 161.861559][T12817] do_syscall_64+0x39/0x80 [ 161.865962][T12817] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 161.871843][T12817] RIP: 0033:0x45d239 [ 161.875727][T12817] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 161.895323][T12817] RSP: 002b:00007f6c20216c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 161.903726][T12817] RAX: ffffffffffffffda RBX: 0000000000010c80 RCX: 000000000045d239 [ 161.911692][T12817] RDX: 0000000000000000 RSI: 000000000000aea3 RDI: 0000000000000005 [ 161.919660][T12817] RBP: 00007f6c20216ca0 R08: 0000000000000000 R09: 0000000000000000 [ 161.927713][T12817] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 161.935764][T12817] R13: 00007ffcbfacd8df R14: 00007f6c202179c0 R15: 000000000118cf4c [ 161.994569][T12817] ERROR: Out of memory at tomoyo_realpath_from_path. 06:55:27 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:27 executing program 2: getegid() r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX]) 06:55:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x41a0ae8d, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:27 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:27 executing program 0 (fault-call:3 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaea3, 0x0) 06:55:28 executing program 2: getegid() r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX]) 06:55:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaea3, 0x0) 06:55:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4400ae8f, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) [ 162.172687][T12845] overlayfs: failed to resolve './file1': -2 06:55:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:28 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r0]) [ 162.309698][T12858] overlayfs: failed to resolve './bus': -2 [ 162.390638][T12881] EXT4-fs (loop2): Unrecognized mount option "0x0000000000000000" or missing value 06:55:28 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5000aea5, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x2, 0x0) 06:55:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:28 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r0]) 06:55:28 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) [ 162.817142][T12894] EXT4-fs (loop2): Unrecognized mount option "0x0000000000000000" or missing value 06:55:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8004ae98, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) [ 162.860465][T12909] overlayfs: failed to resolve './file1': -2 06:55:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x10, 0x0) 06:55:28 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r0]) 06:55:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) [ 162.903642][T12919] overlayfs: failed to resolve './file0': -2 06:55:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x80085502, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) [ 163.036489][T12941] EXT4-fs (loop2): Unrecognized mount option "0x0000000000000000" or missing value 06:55:29 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x80086301, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4c00, 0x0) 06:55:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae90, 0x0) 06:55:29 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESHEX=r0]) 06:55:29 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 163.504529][T12970] overlayfs: failed to resolve './file0': -2 [ 163.543499][T12983] overlayfs: failed to resolve './file1': -2 06:55:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4c01, 0x0) 06:55:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8010550e, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae90, 0x0) [ 163.556825][T12974] EXT4-fs (loop2): Unrecognized mount option "0x0000000000000000" or missing value 06:55:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae90, 0x0) 06:55:29 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESHEX=r0]) 06:55:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8040ae9f, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) [ 163.773853][T13023] EXT4-fs (loop2): Unrecognized mount option "0x0000000000000000" or missing value 06:55:30 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(0x0, 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x541b, 0x0) 06:55:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x80000008}]}) 06:55:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8080aea1, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:30 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESHEX=r0]) 06:55:30 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae90, &(0x7f0000000000)) [ 164.219073][T13048] EXT4-fs (loop2): Unrecognized mount option "0x0000000000000000" or missing value [ 164.250323][T13053] overlayfs: failed to resolve './file0': -2 06:55:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8090ae81, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:30 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(0x0, 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5421, 0x0) 06:55:30 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resg', @ANYRESHEX=r0]) 06:55:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8138ae83, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae90, &(0x7f0000000000)) 06:55:30 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(0x0, 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5450, 0x0) [ 164.506177][T13101] EXT4-fs (loop2): Unrecognized mount option "resg0x0000000000000000" or missing value 06:55:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8188aea6, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae90, &(0x7f0000000000)) 06:55:30 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:30 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resg', @ANYRESHEX=r0]) 06:55:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x81a0ae8c, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:30 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5451, 0x0) 06:55:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{}]}) 06:55:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{}]}) [ 164.906186][T13153] EXT4-fs (loop2): Unrecognized mount option "resg0x0000000000000000" or missing value 06:55:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5452, 0x0) 06:55:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8400ae8e, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:30 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resg', @ANYRESHEX=r0]) 06:55:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{}]}) 06:55:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5460, 0x0) [ 165.160998][T13194] EXT4-fs (loop2): Unrecognized mount option "resg0x0000000000000000" or missing value 06:55:31 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8080aea1, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x9000aea4, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:31 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid', @ANYRESHEX=r0]) 06:55:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5501, 0x0) 06:55:31 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) [ 165.741088][T13222] EXT4-fs (loop2): Unrecognized mount option "resgid0x0000000000000000" or missing value 06:55:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8080aea1, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:31 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid', @ANYRESHEX=r0]) 06:55:31 executing program 2: r0 = getegid() r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='resgid', @ANYRESHEX=r0]) 06:55:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5509, 0x0) 06:55:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc0044308, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8080aea1, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) [ 165.998711][T13258] EXT4-fs (loop2): Unrecognized mount option "resgid0x0000000000000000" or missing value 06:55:32 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x6364, 0x0) 06:55:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc0045878, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8400ae8e, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:32 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8400ae8e, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x890b, 0x0) 06:55:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc0045878, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8400ae8e, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:33 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8912, 0x0) 06:55:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc0085504, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:33 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x8080aea1, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:33 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8914, 0x0) 06:55:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:33 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x8080aea1, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8933, 0x0) [ 167.665885][T13419] overlayfs: failed to resolve './file0': -2 06:55:33 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:33 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x8080aea1, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:33 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x8400ae8e, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae91, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x89f1, 0x0) 06:55:33 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:34 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x8400ae8e, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:34 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8080aea1, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008aec1, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) [ 168.134212][T13450] overlayfs: failed to resolve './file0': -2 06:55:34 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x8400ae8e, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 06:55:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc0189436, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:34 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:34 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8400ae8e, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:34 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8080aea1, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xae9a, 0x0) 06:55:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc018ae85, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:34 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:34 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8080aea1, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) [ 168.826436][T13507] overlayfs: failed to resolve './file0': -2 06:55:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc020660b, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:34 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8400ae8e, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaea2, 0x0) 06:55:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8080aea1, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaead, 0x0) 06:55:35 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8080aea1, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:35 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8400ae8e, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc028ae92, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaeb7, 0x0) 06:55:35 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8400ae8e, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) [ 169.570515][T13586] overlayfs: missing 'lowerdir' 06:55:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8080aea1, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x400448c9, 0x0) 06:55:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8400ae8e, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc080aebe, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x400448dd, 0x0) 06:55:35 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:35 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8080aea1, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8400ae8e, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x4, 0x0, [{0x80000008}, {}]}) 06:55:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x400454ca, 0x0) 06:55:36 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:36 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8400ae8e, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:36 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8080aea1, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) [ 170.258021][T13641] overlayfs: missing 'lowerdir' 06:55:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x40045506, 0x0) 06:55:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x5, 0x0, [{0x80000008}, {}]}) 06:55:36 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8400ae8e, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:36 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8080aea1, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:36 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x7, 0x0, [{0x80000008}, {}]}) 06:55:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4004550a, 0x0) 06:55:36 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8400ae8e, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8080aea1, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:36 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8400ae8e, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8080aea1, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x40049409, 0x0) 06:55:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x50, 0x0, [{0x80000008}, {}]}) [ 171.241807][T13709] overlayfs: missing 'lowerdir' 06:55:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8400ae8e, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8080aea1, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:37 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4004ae86, 0x0) 06:55:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x8400ae8e, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:37 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4004ae8b, 0x0) 06:55:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x2, [{0x80000008}, {}]}) [ 171.923172][T13778] overlayfs: unrecognized mount option "./bus" or missing value 06:55:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x3, [{0x80000008}, {}]}) 06:55:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4004ae99, 0x0) 06:55:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8080aea1, 0x0) 06:55:38 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:38 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8400ae8e, 0x0) 06:55:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8080aea1, 0x0) 06:55:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x4, [{0x80000008}, {}]}) 06:55:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x40085503, 0x0) [ 172.633402][T13858] overlayfs: unrecognized mount option "./bus" or missing value 06:55:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x4, 0x0, [{0x80000008}, {}]}) 06:55:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8080aea1, 0x0) 06:55:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, 0x0) 06:55:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x5, [{0x80000008}, {}]}) 06:55:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8080aea1, &(0x7f0000000000)={0x1, 0x0, [{0x80000008}]}) 06:55:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x4, 0x0, [{0x80000008}, {}]}) 06:55:39 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x6, [{0x80000008}, {}]}) 06:55:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 06:55:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x4, 0x0, [{0x80000008}, {}]}) 06:55:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8080aea1, &(0x7f0000000000)) 06:55:39 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x7, [{0x80000008}, {}]}) 06:55:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x4, 0x0, [{0x80000008}, {}]}) 06:55:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x6, [{0x80000008}, {}]}) 06:55:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae90, 0x0) [ 173.423333][T13958] overlayfs: unrecognized mount option "./bus" or missing value 06:55:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x4, 0x0, [{0x80000008}, {}]}) 06:55:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae93, 0x0) 06:55:39 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x8, [{0x80000008}, {}]}) 06:55:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaea2, 0x0) 06:55:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x4, 0x0, [{0x80000008}, {}]}) 06:55:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae9c, 0x0) 06:55:39 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) [ 174.113412][T14020] overlayfs: missing 'lowerdir' 06:55:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x9, [{0x80000008}, {}]}) 06:55:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaea2, 0x0) [ 174.161438][T14030] overlayfs: unrecognized mount option "./bus" or missing value 06:55:40 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000000)={0x4, 0x0, [{0x80000008}, {}]}) 06:55:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x40095505, 0x0) 06:55:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaea2, 0x0) 06:55:40 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000000)={0x4, 0x0, [{0x80000008}, {}]}) 06:55:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x40186366, 0x0) 06:55:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0xa, [{0x80000008}, {}]}) 06:55:40 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000000)={0x4, 0x0, [{0x80000008}, {}]}) 06:55:40 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xaea2, 0x0) 06:55:40 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:40 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x4, 0x0, [{0x80000008}, {}]}) 06:55:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xaea2, 0x0) 06:55:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0xb, [{0x80000008}, {}]}) 06:55:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4020940d, 0x0) [ 174.857452][T14103] overlayfs: unrecognized mount option "./bus" or missing value 06:55:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xaea2, 0x0) 06:55:40 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x4, 0x0, [{0x80000008}, {}]}) [ 174.935629][T14120] overlayfs: missing 'lowerdir' 06:55:40 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0xaea2, 0x0) 06:55:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0xc, [{0x80000008}, {}]}) 06:55:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4040ae9e, 0x0) 06:55:41 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:41 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x4, 0x0, [{0x80000008}, {}]}) 06:55:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4040aea0, 0x0) 06:55:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0xd, [{0x80000008}, {}]}) 06:55:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0xaea2, 0x0) 06:55:41 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0xe, [{0x80000008}, {}]}) 06:55:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0xaea2, 0x0) 06:55:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x4, 0x0, [{0x80000008}, {}]}) 06:55:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4048ae9b, 0x0) 06:55:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x10, [{0x80000008}, {}]}) 06:55:41 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xaea2, 0x0) [ 175.913164][T14191] overlayfs: missing 'lowerdir' [ 175.931271][T14197] overlayfs: unrecognized mount option "./bus" or missing value 06:55:42 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4068aea3, 0x0) 06:55:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x4, 0x0, [{0x80000008}, {}]}) 06:55:42 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xaea2, 0x0) 06:55:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x11, [{0x80000008}, {}]}) 06:55:42 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:42 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xaea2, 0x0) 06:55:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x4, 0x0, [{0x80000008}, {}]}) [ 176.496430][T14258] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 176.502242][T14247] overlayfs: unrecognized mount option "./bus" or missing value [ 176.507833][T14258] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 06:55:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4080aea2, 0x0) 06:55:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x12, [{0x80000008}, {}]}) 06:55:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x4, 0x0, [{0x80000008}, {}]}) 06:55:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaea2, 0x0) 06:55:42 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4080aebf, 0x0) 06:55:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x25, [{0x80000008}, {}]}) 06:55:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaea2, 0x0) 06:55:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x4, 0x0, [{0x80000008}, {}]}) 06:55:42 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:43 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x4, 0x0, [{0x80000008}, {}]}) 06:55:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaea2, 0x0) 06:55:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4090ae82, 0x0) 06:55:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x30, [{0x80000008}, {}]}) [ 177.219828][T14310] overlayfs: unrecognized mount option "./bus" or missing value [ 177.243668][T14320] overlayfs: option "workdir=." is useless in a non-upper mount, ignore 06:55:43 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xaea2, 0x0) [ 177.273016][T14320] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 06:55:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x4, 0x0, [{0x80000008}, {}]}) 06:55:43 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x41015500, 0x0) 06:55:43 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xaea2, 0x0) 06:55:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x39, [{0x80000008}, {}]}) 06:55:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x4, 0x0, [{0x80000008}, {}]}) 06:55:43 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x5c, [{0x80000008}, {}]}) 06:55:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)={0x4, 0x0, [{0x80000008}, {}]}) 06:55:43 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xaea2, 0x0) 06:55:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4138ae84, 0x0) [ 177.887923][T14384] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 177.914371][T14386] overlayfs: unrecognized mount option "./bus" or missing value [ 177.928638][T14384] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 06:55:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x4, 0x0, [{0x80000008}, {}]}) 06:55:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xaea2, 0x0) 06:55:44 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x300, [{0x80000008}, {}]}) 06:55:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, 0x0) 06:55:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x4, 0x0, [{0x80000008}, {}]}) 06:55:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xaea2, 0x0) 06:55:44 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xaea2, 0x0) 06:55:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x4, 0x0, [{0x80000008}, {}]}) 06:55:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x500, [{0x80000008}, {}]}) [ 178.537799][T14463] overlayfs: unrecognized mount option "upper" or missing value [ 178.544717][T14441] overlayfs: unrecognized mount option "./bus" or missing value 06:55:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x41a0ae8d, 0x0) 06:55:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xaea2, 0x0) 06:55:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 06:55:44 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xaea2, 0x0) 06:55:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x600, [{0x80000008}, {}]}) 06:55:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4400ae8f, 0x0) 06:55:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 06:55:45 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xaea2, 0x0) 06:55:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5000aea5, 0x0) 06:55:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 06:55:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x700, [{0x80000008}, {}]}) [ 179.167982][T14533] overlayfs: unrecognized mount option "upper" or missing value 06:55:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, 0x0) 06:55:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x80000008}]}) [ 179.270727][T14552] overlayfs: unrecognized mount option "./bus" or missing value 06:55:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8004510b, 0x0) 06:55:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x900, [{0x80000008}, {}]}) 06:55:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, 0x0) 06:55:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x80000008}]}) 06:55:45 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:45 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) [ 179.848401][T14597] overlayfs: unrecognized mount option "./bus" or missing value 06:55:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, 0x0) 06:55:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x80000008}]}) [ 179.889570][T14601] overlayfs: unrecognized mount option "upper" or missing value 06:55:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8004ae98, 0x0) 06:55:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0xa00, [{0x80000008}, {}]}) 06:55:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4188aea7, 0x0) 06:55:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{}]}) 06:55:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x80085502, 0x0) 06:55:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0xb00, [{0x80000008}, {}]}) 06:55:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{}]}) 06:55:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4188aea7, 0x0) 06:55:46 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:46 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x80086301, 0x0) 06:55:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0xc00, [{0x80000008}, {}]}) 06:55:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4188aea7, 0x0) 06:55:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{}]}) [ 180.725841][T14700] overlayfs: workdir and upperdir must be separate subtrees 06:55:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x4, 0x0, [{}, {}]}) 06:55:46 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4188aea7, 0x0) 06:55:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8040ae9f, 0x0) 06:55:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0xd00, [{0x80000008}, {}]}) [ 180.780467][T14712] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 180.811839][T14712] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 06:55:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8080aea1, 0x0) 06:55:46 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4188aea7, 0x0) 06:55:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x4, 0x0, [{}, {}]}) 06:55:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0xe00, [{0x80000008}, {}]}) 06:55:47 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4188aea7, 0x0) 06:55:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8090ae81, 0x0) 06:55:47 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:47 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:47 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4188aea7, 0x0) 06:55:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x1100, [{0x80000008}, {}]}) 06:55:47 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 181.523511][T14776] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 181.562683][T14776] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 06:55:47 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4188aea7, 0x0) 06:55:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8138ae83, 0x0) [ 181.598432][T14787] overlayfs: workdir and upperdir must be separate subtrees 06:55:47 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4188aea7, 0x0) [ 181.719957][T14801] overlayfs: workdir and upperdir must be separate subtrees 06:55:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x1200, [{0x80000008}, {}]}) 06:55:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8188aea6, 0x0) 06:55:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, 0x0) 06:55:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x2500, [{0x80000008}, {}]}) 06:55:48 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:48 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x81a0ae8c, 0x0) 06:55:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, 0x0) 06:55:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x3000, [{0x80000008}, {}]}) 06:55:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0xc00, [{0x80000008}, {}]}) 06:55:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, 0x0) 06:55:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8400ae8e, 0x0) [ 182.634985][T14867] overlayfs: workdir and upperdir must be separate subtrees [ 182.684767][T14868] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 182.711405][T14868] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 06:55:48 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4188aea7, 0x0) 06:55:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x3900, [{0x80000008}, {}]}) 06:55:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5000aea5, 0x0) 06:55:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x9000aea4, 0x0) 06:55:49 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./fil']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:49 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4188aea7, 0x0) 06:55:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5000aea5, 0x0) 06:55:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x5c00, [{0x80000008}, {}]}) 06:55:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc0045878, 0x0) 06:55:49 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:49 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4188aea7, 0x0) 06:55:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc0045878, 0x0) 06:55:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5000aea5, 0x0) 06:55:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4188aea7, 0x0) 06:55:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x80ffff, [{0x80000008}, {}]}) [ 183.452938][T14951] overlayfs: unrecognized mount option "upper" or missing value [ 183.491511][T14960] overlayfs: failed to resolve './fil': -2 06:55:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x5000aea5, 0x0) 06:55:49 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./fil']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc0085504, 0x0) 06:55:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x5000aea5, 0x0) 06:55:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4188aea7, 0x0) 06:55:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x1000000, [{0x80000008}, {}]}) [ 184.091132][T15025] overlayfs: failed to resolve './fil': -2 06:55:50 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x1000040, [{0x80000008}, {}]}) 06:55:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4188aea7, 0x0) 06:55:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, 0x0) 06:55:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x5000aea5, 0x0) 06:55:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4188aea7, 0x0) 06:55:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae91, 0x0) [ 184.300639][T15057] overlayfs: unrecognized mount option "upper" or missing value 06:55:50 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./fil']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:50 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x5000aea5, 0x0) 06:55:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x1000080, [{0x80000008}, {}]}) 06:55:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4188aea7, 0x0) 06:55:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008aec1, 0x0) 06:55:50 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:50 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x5000aea5, 0x0) 06:55:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4188aea7, 0x0) 06:55:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x1000100, [{0x80000008}, {}]}) 06:55:50 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x5000aea5, 0x0) [ 184.885963][T15098] overlayfs: failed to resolve './fil': -2 [ 184.908385][T15100] overlayfs: unrecognized mount option "upper" or missing value 06:55:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc0189436, 0x0) 06:55:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008aec1, 0x0) 06:55:51 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:51 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x5000aea5, 0x0) 06:55:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x2000000, [{0x80000008}, {}]}) 06:55:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc018aa3f, 0x0) 06:55:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008aec1, 0x0) [ 185.454462][T15162] overlayfs: failed to resolve './file': -2 06:55:51 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:51 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x5000aea5, 0x0) 06:55:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x3000000, [{0x80000008}, {}]}) 06:55:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008aec1, 0x0) 06:55:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc018ae85, 0x0) 06:55:51 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x5000aea5, 0x0) 06:55:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc008aec1, 0x0) [ 185.773304][T15197] overlayfs: workdir and upperdir must be separate subtrees 06:55:51 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5000aea5, 0x0) 06:55:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x4000000, [{0x80000008}, {}]}) 06:55:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc020660b, 0x0) 06:55:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc008aec1, 0x0) [ 186.121083][T15230] overlayfs: failed to resolve './file': -2 06:55:52 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5000aea5, 0x0) 06:55:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x5000000, [{0x80000008}, {}]}) 06:55:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc008aec1, 0x0) 06:55:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc020aa00, 0x0) 06:55:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5000aea5, 0x0) 06:55:52 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0xc008aec1, 0x0) [ 186.237456][T15250] overlayfs: workdir and upperdir must be separate subtrees 06:55:52 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x6000000, [{0x80000008}, {}]}) 06:55:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc028ae92, 0x0) 06:55:52 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x5000aea5, 0x0) 06:55:52 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0xc008aec1, 0x0) [ 186.662249][T15286] overlayfs: failed to resolve './file': -2 06:55:52 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:52 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0xc008aec1, 0x0) 06:55:52 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x5000aea5, 0x0) 06:55:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc080aebe, 0x0) 06:55:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x7000000, [{0x80000008}, {}]}) 06:55:52 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc008aec1, 0x0) 06:55:52 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x5000aea5, 0x0) [ 186.972274][T15322] overlayfs: workdir and upperdir must be separate subtrees 06:55:52 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(0x0) r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x8000000, [{0x80000008}, {}]}) 06:55:52 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc008aec1, 0x0) 06:55:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f0000000100)={0x4003, 0x9, 0x10000, 0x1ccc}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$CHAR_RAW_ROSET(r6, 0x125d, &(0x7f0000000140)=0x6) r7 = openat2(r4, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x4181c0, 0xc, 0x11}, 0x18) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r8, 0xaea3, 0x0) rt_sigprocmask(0x2, &(0x7f0000000080)={[0x7]}, &(0x7f00000000c0), 0x8) 06:55:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x5000aea5, 0x0) 06:55:53 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./fil']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:53 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc008aec1, 0x0) 06:55:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x5000aea5, 0x0) 06:55:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x9000000, [{0x80000008}, {}]}) 06:55:53 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(0x0) r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008aec1, 0x0) 06:55:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0xa000000, [{0x80000008}, {}]}) 06:55:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x5000aea5, 0x0) [ 187.585272][T15378] overlayfs: failed to resolve './fil': -2 06:55:53 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(0x0) r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008aec1, 0x0) 06:55:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0xb000000, [{0x80000008}, {}]}) 06:55:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x5000aea5, 0x0) 06:55:54 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./fil']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008aec1, 0x0) 06:55:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0xc000000, [{0x80000008}, {}]}) 06:55:54 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(0x0, 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x5000aea5, 0x0) 06:55:54 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc008aec1, 0x0) 06:55:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x5000aea5, 0x0) 06:55:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0xd000000, [{0x80000008}, {}]}) [ 188.260457][T15430] overlayfs: failed to resolve './fil': -2 06:55:54 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(0x0, 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:54 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc008aec1, 0x0) 06:55:54 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(0x0, 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:54 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc008aec1, 0x0) 06:55:54 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./fil']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0xe000000, [{0x80000008}, {}]}) 06:55:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc008aec1, 0x0) 06:55:54 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(0x0, 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:54 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(0x0, 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc008aec1, 0x0) 06:55:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x10000000, [{0x80000008}, {}]}) [ 189.127333][T15490] overlayfs: failed to resolve './fil': -2 06:55:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc080aebe, 0x0) 06:55:55 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc008aec1, 0x0) 06:55:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x11000000, [{0x80000008}, {}]}) 06:55:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc008aec1, 0x0) 06:55:55 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x12000000, [{0x80000008}, {}]}) 06:55:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc080aebe, 0x0) 06:55:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc008aec1, 0x0) 06:55:55 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc008aec1, 0x0) 06:55:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc080aebe, 0x0) 06:55:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x25000000, [{0x80000008}, {}]}) [ 189.868976][T15549] overlayfs: failed to resolve './file': -2 06:55:55 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:55 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc080aebe, 0x0) 06:55:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x30000000, [{0x80000008}, {}]}) 06:55:56 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae91, 0x0) 06:55:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc080aebe, 0x0) 06:55:56 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:55:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x39000000, [{0x80000008}, {}]}) 06:55:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x40000001, [{0x80000008}, {}]}) 06:55:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae91, 0x0) 06:55:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc080aebe, 0x0) 06:55:56 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 190.636936][T15622] overlayfs: failed to resolve './file': -2 06:55:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x5c000000, [{0x80000008}, {}]}) 06:55:56 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0xc080aebe, 0x0) 06:55:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae91, 0x0) 06:55:56 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc008ae91, 0x0) 06:55:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0xfdfdffff, [{0x80000008}, {}]}) 06:55:56 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0xc080aebe, 0x0) 06:55:56 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:55:57 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0xc080aebe, 0x0) 06:55:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc008ae91, 0x0) 06:55:57 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0xffff8000, [{0x80000008}, {}]}) [ 191.229239][T15684] overlayfs: failed to resolve './file': -2 06:55:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc008ae91, 0x0) 06:55:57 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc080aebe, 0x0) 06:55:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0xfffffdfd, [{0x80000008}, {}]}) 06:55:57 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(0x0) r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:57 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc080aebe, 0x0) 06:55:57 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0xc008ae91, 0x0) 06:55:57 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x7}, {}]}) 06:55:57 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc080aebe, 0x0) 06:55:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0xa}, {}]}) 06:55:57 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0xc008ae91, 0x0) 06:55:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc080aebe, 0x0) 06:55:57 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:57 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0xc008ae91, 0x0) 06:55:57 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(0x0) r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0xd}, {}]}) 06:55:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc080aebe, 0x0) 06:55:57 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc008ae91, 0x0) 06:55:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x40000001}, {}]}) 06:55:57 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc008ae91, 0x0) 06:55:58 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(0x0, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc080aebe, 0x0) 06:55:58 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(0x0) r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4a0102, 0x0) personality(0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_GET_DUMPABLE(0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaea3, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x208001) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x2, 0x0) dup(r6) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000180)={0x3, {0x6, 0x899, 0x1, 0x9}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x73, &(0x7f00000000c0)={r9, 0x0, 0x10}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000100)={r9, 0x7}, &(0x7f0000000140)=0x8) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f00000000c0)={r10, 0x1b}) 06:55:58 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc080aebe, 0x0) 06:55:58 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc008ae91, 0x0) 06:55:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000007}, {}]}) 06:55:58 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r7, 0xaea3, 0x0) r8 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FIONCLEX(r8, 0x5450) 06:55:58 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc080aebe, 0x0) 06:55:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae91, 0x0) 06:55:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008}, {}]}) 06:55:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae91, 0x0) 06:55:58 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(0x0, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:58 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x10000, 0x1) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x9c, 0x0, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4a}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xcaa7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x862}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x9c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0xaea3, 0x0) 06:55:58 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(0x0, 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:58 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc080aebe, 0x0) 06:55:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae91, 0x0) 06:55:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008, 0x2}, {}]}) 06:55:58 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc008ae91, 0x0) 06:55:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc080aebe, 0x0) 06:55:58 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(0x0, 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008, 0x3}, {}]}) 06:55:58 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc008ae91, 0x0) 06:55:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc080aebe, 0x0) 06:55:59 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(0x0, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:55:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f0000000000)="3080020139", 0x5, r4) keyctl$instantiate_iov(0x14, r3, &(0x7f0000000180)=[{&(0x7f0000000080)="db9610d46d7056527b5c43df9fd01b6e8125b2c4951a398797c9c8c0f6291a113e0d6a828fe975b58ba42d89642fa73282561983f181b273575c679f0fd99214e62ff430858a22f1", 0x48}, {&(0x7f0000000100)="a6093f6ccdd93615e3696b8ae9826a3f5d7f01f658c1721b3a7ae0507134557279f6ed78b93a88bb19e7b0ff26d3ca4768b592a5fb458f609c285e1d8b8d9410be77808576a27b05523df77e97b3d1d6105eae105e9da710a1c1fec63713e663ff1f947c0d9151a784829976184fbb6fcd972c1ff243ecb95d439a19e841b404", 0x80}], 0x2, r4) ioctl$KVM_SET_CPUID(r2, 0xaea3, 0x0) 06:55:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc080aebe, 0x0) 06:55:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008, 0x4}, {}]}) 06:55:59 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc008ae91, 0x0) 06:55:59 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(0x0, 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) [ 193.615552][T15905] PKCS8: Unsupported PKCS#8 version 06:55:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc008ae91, 0x0) 06:55:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc080aebe, 0x0) 06:55:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008, 0x5}, {}]}) 06:55:59 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:55:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8e600, 0x0) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f00000000c0)=""/194) ioctl$KVM_SET_CPUID(r2, 0xaea3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000040)={r8}) r9 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) faccessat2(r9, &(0x7f0000000000)='./file0\x00', 0x194, 0x300) 06:55:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc008ae91, 0x0) 06:56:00 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(0x0, &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:56:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc080aebe, 0x0) 06:56:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008, 0x6}, {}]}) 06:56:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0xc008ae91, 0x0) 06:56:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000140)={0x0, 'vlan1\x00'}, 0x18) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_io_uring_setup(0x562d, &(0x7f0000000180)={0x0, 0x2fbe, 0x10, 0x2, 0x3c4, 0x0, r3}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/143) ioctl$KVM_SET_CPUID(r5, 0xaea3, 0x0) 06:56:00 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:56:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc080aebe, 0x0) 06:56:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc008ae91, 0x0) 06:56:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008, 0x7}, {}]}) 06:56:00 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:56:00 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:56:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc008ae91, 0x0) 06:56:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008, 0x8}, {}]}) 06:56:00 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x14302, 0x0) r0 = socket$inet6(0xa, 0x800, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$SO_J1939_ERRQUEUE(r4, 0x6b, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none}, &(0x7f0000000080)=0xffffffffffffff5c, 0x40000) ioctl$sock_kcm_SIOCKCMUNATTACH(r9, 0x89e1, &(0x7f00000000c0)={r10}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9) close_range(r5, r7, 0x2) ioctl$KVM_SET_CPUID(r5, 0xaea3, 0x0) 06:56:00 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(0x0, &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:56:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc008ae91, 0x0) 06:56:00 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:56:00 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:56:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008, 0x9}, {}]}) 06:56:00 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(0x0, &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:56:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x4, 0x285) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$HIDIOCAPPLICATION(r3, 0x4802, 0xa) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffd) ioctl$KVM_SET_CPUID(r4, 0xaea3, 0x0) 06:56:00 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:56:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f0000000000)="3080020139", 0x5, r4) keyctl$instantiate_iov(0x14, r3, &(0x7f0000000180)=[{&(0x7f0000000080)="db9610d46d7056527b5c43df9fd01b6e8125b2c4951a398797c9c8c0f6291a113e0d6a828fe975b58ba42d89642fa73282561983f181b273575c679f0fd99214e62ff430858a22f1", 0x48}, {&(0x7f0000000100)="a6093f6ccdd93615e3696b8ae9826a3f5d7f01f658c1721b3a7ae0507134557279f6ed78b93a88bb19e7b0ff26d3ca4768b592a5fb458f609c285e1d8b8d9410be77808576a27b05523df77e97b3d1d6105eae105e9da710a1c1fec63713e663ff1f947c0d9151a784829976184fbb6fcd972c1ff243ecb95d439a19e841b404", 0x80}], 0x2, r4) ioctl$KVM_SET_CPUID(r2, 0xaea3, 0x0) 06:56:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008, 0xa}, {}]}) 06:56:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaea3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 06:56:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008, 0xb}, {}]}) [ 195.147454][T16092] PKCS8: Unsupported PKCS#8 version 06:56:01 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(0x0, &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:56:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f0000000000)="3080020139", 0x5, r4) keyctl$instantiate_iov(0x14, r3, &(0x7f0000000180)=[{&(0x7f0000000080)="db9610d46d7056527b5c43df9fd01b6e8125b2c4951a398797c9c8c0f6291a113e0d6a828fe975b58ba42d89642fa73282561983f181b273575c679f0fd99214e62ff430858a22f1", 0x48}, {&(0x7f0000000100)="a6093f6ccdd93615e3696b8ae9826a3f5d7f01f658c1721b3a7ae0507134557279f6ed78b93a88bb19e7b0ff26d3ca4768b592a5fb458f609c285e1d8b8d9410be77808576a27b05523df77e97b3d1d6105eae105e9da710a1c1fec63713e663ff1f947c0d9151a784829976184fbb6fcd972c1ff243ecb95d439a19e841b404", 0x80}], 0x2, r4) ioctl$KVM_SET_CPUID(r2, 0xaea3, 0x0) 06:56:01 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:56:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x100, 0x20}, &(0x7f0000000040)=0xc) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) fstatfs(r3, &(0x7f0000000700)=""/126) r4 = dup(r2) recvmsg$can_j1939(r4, &(0x7f0000000680)={&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)=""/47, 0x2f}, {&(0x7f0000000240)=""/238, 0xee}, {&(0x7f0000000340)=""/134, 0x86}, {&(0x7f0000000400)=""/224, 0xe0}, {&(0x7f0000000500)=""/231, 0xe7}], 0x5, &(0x7f0000000600)=""/91, 0x5b}, 0x2000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RSYMLINK(r4, &(0x7f0000000080)={0x14, 0x11, 0x1, {0x0, 0x3}}, 0x14) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0xffffffffffffffff) ioctl$KVM_SET_CPUID(r7, 0xaea3, 0x0) 06:56:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008, 0xc}, {}]}) 06:56:01 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(0x0, 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 195.640381][T16123] PKCS8: Unsupported PKCS#8 version 06:56:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008, 0xd}, {}]}) 06:56:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x40000001}, {}]}) 06:56:01 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:56:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xaea3, 0x0) r3 = getpid() ptrace$setregs(0xf, r3, 0x20000000, &(0x7f0000000000)="69fd51ac68b6e54e743dea1e773ed416be663a") r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000003bc0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x7, 0x24c20082, r10}) sendmmsg$inet(r6, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000080)="ea7b5c4796898f0a5b64efe7ffd005d6973c12eb97957c05a1dfd675e43ee7521737760d8258bbfe2e2eaa0266a57690360cf8afaf0eb99d347aff1fe75a5c38398f4e0a02bc9e35e6eae92df44cd1e9aa4c533919bbfa2c7cf894b8e4a6d683d5e050c30e50ad3b57ddc01723039263805349f28b9df81dd09383696931ccf18e187d09fa58b3adaca363fc7c0e8fbfb46ff0bd790b160fa8786365a78af5321835e38496361da4a39fdf6c7768e7b89344e642304127faef813bd38b9d2b2480f2895133e4bc7776e825e0d0d767e6f92aa2bf553024c9348b11cad6c536f5e381951212277f55bf1925afac628f87c41095799341c8da6c", 0xf9}, {&(0x7f0000000180)="ac6131a3285643b902e0328844cdfce33dd5ae3c43514f4eba348056d740e6709b949928d715f22a4e46ead6e71c93d94b6c2a4e7742110f6ae9c1aba482bfc554acaa440d51a063755cf4eaacdfdc7f6580d844", 0x54}, {&(0x7f0000000240)="c1705689bfef470b1a236463b401708a93036852a708eba7da90527a1eedd7e9c7f545657e95a517566ad9164e14ea74679b8cd7f66dd353261d09e82641d9c005f8bdae07d37015de50ba4da14efddfe2db832743e60e227f9c7e338ee5bb289faa5adcfa2b4e695a7acd9b7ca89106227476aae11f452bf03dacc81870", 0x7e}, {&(0x7f00000002c0)="eecdaa93eb242c24cf8fbcd81b9ec72c335c0225d041d6f1023ed044fc24231f84fecd4ba2c3e27ce7ad1debb1ee2eb5631b14c84c5a938a723b", 0x3a}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="3793193affd101d65f90e36394c4c7d7967e8379e0a417ebaa17dd99d636807e9a0db1329bc3980f02f45fc692131c5e294faae02a69e43290c1ce036c", 0x3d}, {&(0x7f0000001340)="c7fb50b1976add81b88721d5e5ab2884fd70f2bda13cfc065818632392bd0cdadbff0680b5ede4d2103f72dcb12ff37081531f83edb6357d41ceb8fbeb7bc26ca85a413666a11823348f4adc745e8a5daff68b17956564a5e4ac4de9a817419b82531fc58ff01b93abce9dd9472afed09e58ba9f7c521177be186386d1586d10d9d827d0313405b4ce20c31a66fa1416302d656b577bc99fb8f1327821511ed2", 0xa0}], 0x7, &(0x7f0000001480)=ANY=[@ANYBLOB="140000000000000000000000010000000600000000000000140000006d0000000080000000f5edd4668180262d000000000100000004000000000000001c00001000000000000000000800"/88, @ANYRES32=r10, @ANYBLOB="ac1e0101ffffffff000000003c000000000000000000000007000000830b490a010102ac1e0001830f2ee00000010a0101017f000001890509c057440d165ff25f0c613d9096f09200000000110000000000000000000000010000000500000000000000"], 0xc0}}, {{&(0x7f0000001540)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10, &(0x7f0000001780)=[{&(0x7f0000001580)="96358dc97819dc7729a03a81295aa5ed54506649b05834d0711d967b68d0d5eb4ae87375368a11b43fb5f26d5638f3015894e6e2bffdfc755c4b48ca9b6ae515565a5f579f276ed1fe154b3f081fc54ba3eba0accbc098bb9da2cedbab6f73c297628bd0c3114146aed9069390c1b2f5b77d937da9a7b89a6ad83c61510b8ac080e24976e214edc068672471021f2e58bfc0b91bac42a34f0438674ef9ab13727dbe5bcdb3607a5aebcba861519007bccad94e37a0df95f8e118386998b4e5bb5d41e6065f6e817337fa99eca78877726a563280eb1d52565968956d8d3d", 0xde}, {&(0x7f0000001680)="3f13ac2a638441ecf7bea0eb75aecaa18ad9ad5c3662894df60680dc8bc7bf95b5989229d5537c607f9509ca9d45a6fe09", 0x31}, {&(0x7f00000016c0)="2c4fe2f3f4bc08753ec18578e213c17feb13d6b48b6408dfd662f3c818985511e337beb7ad840a29a52560e5ef8efc622fadb83a9e47703c1f5290c1091520656c1450efabf8692a7bd57dd487807a8f21fa4c1d873f1f8e1e72df02ba8a0042e7e5d1913fca22c4", 0x68}, {&(0x7f0000001740)="8ed3d8ff3a8e3977be70e5ef7ac0adc9a563dcd26a2c", 0x16}], 0x4, &(0x7f00000017c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x80000001}}, @ip_ttl={{0x14, 0x0, 0x2, 0xecf}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0xd031}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffffc}}], 0x90}}, {{0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000002880)="a47372223596bcc9c2bb8137cff42e60810c6cb548080ab3f01cd40157a8d012fc3b33dfdf6df6fa4a54a25cfe878fddbd329b5701c8c27ae20080e157fb5204b4bfe434aec60131ef992bccae630ec9f86e09f3021582a794b8528dccbeaacc4cd6408f88ba68f11caf32d2a5ae32f2b4", 0x71}, {&(0x7f0000002900)="fbe73ba795c6320eedca14e92d58ca451973676517066fd5ca71b5382aa273d41c67aa12da8db55bd99a44ce7f408ec778d6db47585e498bab594922c99a9cdf09fd5a7a1377ddacffaf5fe79b6d037ab0bbe5550354144ec568bef2475b64508fc4819b52adcf4c2567a131c8f846945641df9d962891d6caf0d0a5672924a2ff13b94c711accd2498ecd9a85cba8562d78fef7800554cbabc62158c8fdd6b93bd7181650f98840faa221f297fa900fe90144636ab31d62336a0758dfd122e4273a3a5a1d9bf4e7ec8f6eb8f92ae77b9695d944a6b3a6a4b07bb408bd027aa7687cf82e7bc65fea5d08370a6206c6a038bed198978313231225acfba3d19b6bf76c6e9d405c66f6661a3856d0988aaa14ee734ebbc4e887383567a29b369ec860c9914e46898dd98757fd17425e26b3f9c9f3a7361df0c726b8754de6ed8381a953ad8728d02bb19c70a2bef7def8d1ee53a233a972abf3a8f760bc259a6d66ee0547b93dc3e6972130aea50a83232641784a69f27083057e630e320fc9ecd79f01d28dce4b3dd18aa0f61ae9ffd5a0610a3849b1134e06b6fe3b448cbcdd6dc66d5803d497f50336d91524f67980dc8cdd72a8c5835d870b6db43bab4c6985312c666b1614b5d0de233b0a31520181e2a621797c8ac1c36c1c04ef48b14821ddc2714d35f636148d2fec597c3025af3e2445bbeafcfd2fdf8c69b817cfbb0ea84271c1b56c856acce238a836d6b17bd8ee66b9f1e3b9647df5f8f6896cf08c73d668564e3ca53f838b3a1b617f6b4d8f62fb80e872553c3d9520f5864c5128c97b71886089abbd85d085c123267c0b3b1245c9365ba3d060cf635609ca45f4b92afb38f9db8099bebce18d15f0e087d9566a5ebfac99b108d769d8477e58408eeb8b24f7a7cb5c9fc2328e729d9164ae7b492aec17d6e92ad3c3c0b585dede9dbb854bc08fbf4eb516e6d7b18f378e29acc35b57e8e5bb6cf5cc5d805bca10a10d78c55594cf83efac9f7c33f1e1bfc610cafc93a8ea7fc1aec9a33455f400949bf29294485c0b5239b789bbf0077599dbb9f15289c2e1dbaf87b55652e96087573a96b4723df8d1007e00b3a8dea510eda6dc75d2cfb8d4d33b187a59bad8b613498454e5caa5f4ecaef12070e886214c1b0e09f4e055ba3793f71edc27d3c988917746475cb34474a083fc4cec89e69a14080c73acbde332cc2893bf917378a9af86269d5109ea992533ef947459e22c78b7fce163b8ce255f7cc4b4b841516ba5b1e74d86210805eeab376e31520a8292c141e86ef2151510187cf51f3bb85c0271fb18c8735acc92bb9ead57cd3240ee2ebd6c83674616d30c721ff526937065001f3e8007ec1b9ad6e0a3820b88eb776a35d89a4ee6fedfae4620c981c1999e9847d179751fb7c9b2a209f6550bcde5a4a6e34f130a8e7d4346995dcee3f1de8d88488df8baf0d37e2fd72f753dfaff001912fa4866853b2a4d1c2d0fd17658bdf02aa3addc10de6c6a7cda9c7ed78dc50e16a836c2f8dbf6a36892c548939950053f096e84a7910f27438c66f80f437b7344763b3fae2db752b75b95cb585cc97591dd78a01bdb02ff443a6a61df63a069df01cfffe38faea0df20e8304b82c7f3a120e6430841c1fb300148a44ceb8d233d89c3b629fb75f88896facd7b0af24aeda5f4c29bd7333ef8015a4dfe2539cd9ee82942bd239b85e4a110f82e78e70a3e06412427a4e8fc53a7cf7cfdcf25acb8f088de55f4e25539e310f613106e1101353a11188d524cd78578fc0bc48bb01ebaa448e2777e3881e794119119a6336531052af0652ed27e27877aa64d36766e03faee864d54daf9e8d183b5bf5495e995e9f505026f1b2fdcf4209c73eb65dba9645ca5b312c25f7c6f38716a210e6b22fb6f798297e6abde2ca00284ecdac720e41d0c5ce76211a313bd33a5f8eeb03c483bbeafe05f305d6b837234d19c444ab24cdb33555cb91df07dab63b8863385f6bbadd5b01f886642344b5a8cbcd4f7db1dd7005f9d2303cbd035c332d580f0ce3857acf7c2e5127c95e2841765f7aa89268ec46af3d06c7a04fc844cd61ea8d3c268f11230f93d843d70e575c96df7d46783a3689cb594f83a21aeb77233d9f88ecd012b50868bee9389d5515680f34a4f213109486b123dd4fe7dbfa379921471db9d162c8f4f1ad400c0d712b6cd771bfdfcd74ec8a4baf7e0a76c75f676f015895d2ef75c0570bcfb20f42d2f377ce8d5b34890e5b09e8dbf35bbbddf50c91c2558551bb8b5883d1d1510045d7e2c89edbdc9304479c11e7f900d3468c0dbd5f18b8cbf9287e10dbc33bf0ae9f9a2cd77e8fcfd8d402fe1db2f25fc3ff226c22a489ed137569cc80a7072ce2f6a48ef97a37819b24dafd5ce9c5fccc5427c82aee728a32a89fcdb14b137764bbb2f7c660efeaf1d7bded5f1abf9a8436f4ba40191c3af2d3ace59679ded2cd7eea8b6521791f150e26ed0c038d817ea533bdda8459e999efd384526aed2f4fcf690228a43f9b4e78159699d7b203ffc74b6e6265570014ac6603cfa384a5e8ca2d4d2947622face9f47484de8ca1519f8f19ec0e6f92af59820b8c6055325657f5445096cb267db6cfb84cd6932f5626a489575270020155eaca9514be5d9788399ab93a490d7034dc61956c348763662a91dee1c904857cbf4686bb5067b3862ae6223456586a7630a97cd11c9a8a0d2efa8d0e7042bda8161cb55c79500a6a44ecc753c0afd4ea78e0d332c7eddf02adac2712e8a23f7deedb159ba7727edaa5f88df964a39473e462f800c9fe8b393f7ed2b476e2f0c89fe500ac3483ef3f5bc26d857ee7ccd1eb879bd1f2321b1cea9568c023719589216b92a4df4ac0ec57112dd08e3c29c69cd6e08588352e4ca2fe7ce8205dec664173beeb4e117ea859a45aa9148406dc4ca5cc1470e680660653dc4a6a61c3852ddb82ec2b1380ded5f75422983aebfedd342677e7787fe5e0d224735bd39f3c9ff855a1ec0b2e9adb96ac67e706c335333ab2710ef5e6c8cf47449aad020271e21c7d92ed6ff43ad7ea61ac66a58ec12c3d40fd72bfdf1287738bf513dc18b182005b7c13ff8df1cbac45b1877e9dc790e2001108475516fc07425cb58c3b2d7e4ac224430dc5c1db4c77f3b5fcf9db9fd6c4266efdfe7c97f50146b56dcc0284b03633f1788e256616fd52845fc703c6ad9802fbf87301ab7e66f762825d369e7c3e92fee528bf9bd41fa041be9660768e5568a19baef8a4720fa05ab0d4b9944e11f40cecf0e134795f6cd312359a53908e7e85d2487352a9bd66d40767b3b1e32f9af73e657af17b7545598f7fea6239df007d99b8c48cb07bae1c221abf832f9f13972737e8f80986641e9a4bb4d339d007b5ebd279f94e0bf367fba32938f2de3716e7b01405f89eb6ca49fc06e666eafa444eff8354c3e8d13f15ff10dcb8ad963fd907c466e81a472b9182e879ded6fe9b7a16328b12fec5c388c478823606ce6eafcf9ea1b5419b5a35b1079f13b6f6bba673f053aa2e30f83b79b9222682249e22741962ba29679f1fd40cbc019152ce8b75bd1fe3157d9541f7dd107bfa11530652b7fe62d23797377cd61771aef680cdf7d65bc2f70842813c854b9c29fcdb107644e1326b7443ff24b92c8c5eebf288263060173dc65fd3eac58f543cb2f26511a445c02f2c5ea0d9434b4db511dd024b40005a3b98b6ff08a15604deae4b3e860fe5ba90f9da35f8b79673b51758c563ead774f1a6c1fb008d2882152e2934843c1e43e710777ed7ffdef5075f1da75db667e232f9288ddf29d26953160dd51dd57ab8e6810c1b04dc44f330851eafbee8a69b6b761abade22e0cf70c309ca04f1d9277ae5cc86bdf7a344a715b455689ee5f64feead5ca793140cb69466bfe14bdac55694e686fca5e6631404d47d450b9cfeaf4d33b7d1660d177da5425c7d416965a4acec330998cf208d0258a81d4ebf30bf97b3c264fb10d9a5e204569fc312d3b6acf54c6cdc5c0fb298fac99d0e39f27910d21001b97952b0505480ad8c575d69b21616e7a173175738bb7566bd12acb781bebbd777bf79e0b3f705c1e7241ffa7d575d6f8f2fab6d7049ea272a81f55afbbabeef8d05b867b20449a6a85436d1c4c8f795542db700ab0061b7d6d5dbbacb27ef2289d2fe9ffe8d73124f21dd279c8898784153a169c0bfc6a99a85f656f2a326da980bd416d7ac4688b6f22cff7a10666fa16cc0d736aeec340e3fd51ae2d17fbff6fa817bbe0d74797e9774ad1a3899638e0a0ef70ae35643461fc3a685aae597d95e840953dddc31abf3b735cadec6904b34e416191f588ef864683b6835b0bb9bcec5fefba22836bf03f0cc19cd64da041ed7d051887846e37d4114aee86ef58ef2ee3450bb6ee30fc8535a1830b61ccdbb0ab58edbda3dcd7f7ccb0ef41de3f82d7d28ba3f0e2d552ff4e44ec93b81fee96e707181eedc1daa1b284d0e83e2ab1b59a84890c03f186ced79aeeadf680c1964945a4a2a8a06bf820d31a8a3bd14b85a6a03001215fd96f508196c01227dd798106d00d8c322a96d75ee9b9149ce46225fb50f35c68f4516f031289bee610bb0eb6f9d1021602be3c3b17510e3883381fef06b2318524226f59251a96f8eebf1d099655b3ad150ca7dd59807b335f75d2504dff12bbdff0644a2a0afb1dcdc9f1918039cc4e8475f2d5085bcf9811ab5a71fe3245a582fef4e07fef3a86ed075dba3510ac71cb553ef79766507fe10c57c371179c421b8c3d5fb35d514dbe216f308ce007a7ffe77a08dc0022c29d538aff7db592ba7331419b7420da6b328ba7f81624c5cec95df8c98113e3692d88f4084c811b1fef160c81d896b603ebaddf293123dde690ad60e5bcefc98d16ec9c4f8eaf7b6e164293423488055203c1f93257866cf38aa4e86c6c53378e1e7c84c0762d2bfe74293dacd4bfb107979b3a299af36504884a002aae01828f4196372ffb933c885970db88cb90a75114f342cff621309fe2e0ce21d718433328d8bf06e1c77aa6cbe8866f66e104916e7512dd4cb899bb1b455f8f7d97b47cdb0e366c56e8c43b70536c93dc6e55e5641e1ec560c17229a3d3ac22f77aeea92f05c23d927ca895e91526e1802d9f301fd17c05f8d54bfd3f55f4970e0cdbe636ffb7ad0e50fac6e3734327f54605d511deb41cf505a51800f6e8c4f680d99758927b611b9a90b50ed61f94a0ceb42457aa8e0d8fd1ef52f30061fa08c7eea532cef3eae01f53d96cc64ee3f01ebba43ec145890c318b5365e3f3838313c88829d64c9c223a5cbef2d8e9d5ff2473252506839ddf64ef06a026ad0e9512ea63bc3120c4359de4ebd35fe5efd8a58243268bdcdbd2a433a8807a43f5130662f2d6bb9472d11780090f336164e1ea3f21ada9df90136df9a43ca2466f297b7ee9f3937162d0a9208e0d8a4872193c7dc437eac42f3d59ffc7faad8f83e4eba7d81e840e25789147974b122dd13d8d73dd694d0e5993452abda290f28061fc61fea6f121ca040b912aeea3a01fa2092aa8b0279037e6db9e7e3cd5494c82c4de16816c50b34f3aab2716f5d668b33106c69eb64cb072c80c5b0a4ccdb7fbf04d9530ae6d00252c130bdf315f14585915acc7a1ff7fcbe7c753c0e6cf2ae413e059f7c9c1c23e9febff85a77e68a35e7ffb13d1cf63c0e708261ceaa16be8e28ea0ae190ed01efa84de1daca786a44b15d6119b5a51e7138475993344a1dea1329930c2da6b8a4e1249eb14bc787d195966b4cf", 0x1000}, {&(0x7f0000003900)="3e0a0aaef79fceb819795d9d326a55bd3f6c6dce7a4f1a2fdb8215852ebd0b5535aea9d80db5f7749bcbbf5b6f19c0c27ae25937d5365a148c3cbccc60530446a8312978193404e980c19bb52953f0200eecf5a528005961668dcf73b8ce6e839dc7ac704d331db6568606b7e693e720ab170fd2a86826bbd8a94334a031b174c2634efac217cde3a2db35cc61f4df2d1a5df571312d4ee59a216d67adb366d6702a5360d3c96d2133404cac7e4e0ecfc5aeaac7040ec470e9e8f138ace6b6c8e3b7ecf56d6c75e87df6d78d8f33eafd519d16fd3c7f42399c07e54a3d279da20e4d78de7ea6b04d92f148a504863b703aecf03ce71735bf9a", 0xf9}, {&(0x7f0000003a00)="754be79c16a1782cde98408b46a1833c006c0f2556fdfde298cc9ff22b3f9e6321cf49baac460c947b88e42d1a3e3f47a5f2f3a83a218108bdfd8e9cf7def24a384aeb64f62263d37bcb4961777f137760d3251cc7b2405dda7d16", 0x5b}], 0x5}}], 0x3, 0x20000000) 06:56:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008, 0xe}, {}]}) 06:56:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000080)=0x28) ioctl$KVM_SET_CPUID(r2, 0xaea3, 0x0) 06:56:02 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:56:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x40000001}, {}]}) 06:56:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008, 0x10}, {}]}) 06:56:02 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:56:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0xaea3, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:56:02 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:56:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x40000001}, {}]}) 06:56:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008, 0x11}, {}]}) 06:56:02 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:56:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x410204) mmap$snddsp_status(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x0, 0x10, r3, 0x82000000) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_CPUID(r4, 0xaea3, 0x0) 06:56:02 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 06:56:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x40000001}, {}]}) [ 196.725444][T16242] ================================================================== [ 196.733580][T16242] BUG: KCSAN: data-race in __mark_inode_dirty / writeback_sb_inodes [ 196.741557][T16242] [ 196.743869][T16242] write to 0xffff88811ed1b280 of 8 bytes by task 21 on cpu 0: [ 196.751299][T16242] writeback_sb_inodes+0x3a7/0xe40 [ 196.756382][T16242] wb_writeback+0x2b8/0x730 [ 196.760863][T16242] wb_do_writeback+0x108/0x610 [ 196.765593][T16242] wb_workfn+0xc8/0x460 [ 196.769719][T16242] process_one_work+0x3e1/0x9a0 [ 196.774550][T16242] worker_thread+0x665/0xbe0 [ 196.779123][T16242] kthread+0x20d/0x230 [ 196.783164][T16242] ret_from_fork+0x1f/0x30 [ 196.787544][T16242] [ 196.789846][T16242] read to 0xffff88811ed1b280 of 8 bytes by task 16242 on cpu 1: [ 196.797443][T16242] __mark_inode_dirty+0xb9/0x7e0 [ 196.802349][T16242] generic_write_end+0x166/0x220 [ 196.807255][T16242] ext4_da_write_end+0x57e/0x760 [ 196.812166][T16242] generic_perform_write+0x23b/0x390 [ 196.817451][T16242] ext4_buffered_write_iter+0x2cc/0x3b0 [ 196.822962][T16242] ext4_file_write_iter+0x57b/0x1000 [ 196.828280][T16242] do_iter_readv_writev+0x32e/0x3d0 [ 196.833445][T16242] do_iter_write+0x112/0x4b0 [ 196.838007][T16242] vfs_iter_write+0x4c/0x70 [ 196.842510][T16242] ovl_write_iter+0x490/0x600 [ 196.847157][T16242] vfs_write+0x665/0x6f0 [ 196.851369][T16242] ksys_write+0xce/0x180 [ 196.855664][T16242] __x64_sys_write+0x3e/0x50 [ 196.860232][T16242] do_syscall_64+0x39/0x80 [ 196.864616][T16242] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 196.870482][T16242] [ 196.872779][T16242] Reported by Kernel Concurrency Sanitizer on: [ 196.878909][T16242] CPU: 1 PID: 16242 Comm: syz-executor.5 Not tainted 5.8.0-syzkaller #0 [ 196.887199][T16242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.897222][T16242] ================================================================== [ 196.905248][T16242] Kernel panic - not syncing: panic_on_warn set ... [ 196.911811][T16242] CPU: 1 PID: 16242 Comm: syz-executor.5 Not tainted 5.8.0-syzkaller #0 [ 196.920112][T16242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.930140][T16242] Call Trace: [ 196.933401][T16242] dump_stack+0x10f/0x19d [ 196.937704][T16242] panic+0x207/0x64a [ 196.941567][T16242] ? vprintk_emit+0x44a/0x4f0 [ 196.946302][T16242] kcsan_report+0x684/0x690 [ 196.950777][T16242] ? kcsan_setup_watchpoint+0x41e/0x4a0 [ 196.956291][T16242] ? __mark_inode_dirty+0xb9/0x7e0 [ 196.961370][T16242] ? generic_write_end+0x166/0x220 [ 196.966450][T16242] ? ext4_da_write_end+0x57e/0x760 [ 196.971578][T16242] ? generic_perform_write+0x23b/0x390 [ 196.977006][T16242] ? ext4_buffered_write_iter+0x2cc/0x3b0 [ 196.982694][T16242] ? ext4_file_write_iter+0x57b/0x1000 [ 196.988122][T16242] ? do_iter_readv_writev+0x32e/0x3d0 [ 196.993460][T16242] ? do_iter_write+0x112/0x4b0 [ 196.998279][T16242] ? vfs_iter_write+0x4c/0x70 [ 197.002923][T16242] ? ovl_write_iter+0x490/0x600 [ 197.007740][T16242] ? vfs_write+0x665/0x6f0 [ 197.012122][T16242] ? ksys_write+0xce/0x180 [ 197.016513][T16242] ? __x64_sys_write+0x3e/0x50 [ 197.021245][T16242] ? do_syscall_64+0x39/0x80 [ 197.025808][T16242] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 197.031851][T16242] kcsan_setup_watchpoint+0x41e/0x4a0 [ 197.037209][T16242] ? ext4_expand_extra_isize+0x550/0x550 [ 197.042810][T16242] __mark_inode_dirty+0xb9/0x7e0 [ 197.047734][T16242] generic_write_end+0x166/0x220 [ 197.052653][T16242] ext4_da_write_end+0x57e/0x760 [ 197.057578][T16242] generic_perform_write+0x23b/0x390 [ 197.062853][T16242] ? ext4_da_write_begin+0xa30/0xa30 [ 197.068125][T16242] ext4_buffered_write_iter+0x2cc/0x3b0 [ 197.073666][T16242] ext4_file_write_iter+0x57b/0x1000 [ 197.078942][T16242] ? aa_file_perm+0x129/0xe00 [ 197.083609][T16242] ? vfs_getxattr+0x1d0/0x1e0 [ 197.088273][T16242] ? revert_creds+0x5f/0x110 [ 197.092855][T16242] ? ovl_xattr_get+0x75/0x90 [ 197.097440][T16242] do_iter_readv_writev+0x32e/0x3d0 [ 197.102633][T16242] do_iter_write+0x112/0x4b0 [ 197.107216][T16242] ? file_remove_privs+0x2e0/0x370 [ 197.112312][T16242] vfs_iter_write+0x4c/0x70 [ 197.116804][T16242] ovl_write_iter+0x490/0x600 [ 197.121477][T16242] vfs_write+0x665/0x6f0 [ 197.125707][T16242] ksys_write+0xce/0x180 [ 197.130020][T16242] __x64_sys_write+0x3e/0x50 [ 197.134597][T16242] do_syscall_64+0x39/0x80 [ 197.139005][T16242] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 197.144966][T16242] RIP: 0033:0x45d239 [ 197.148854][T16242] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 197.168451][T16242] RSP: 002b:00007fb5ee996c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 197.176851][T16242] RAX: ffffffffffffffda RBX: 0000000000037ac0 RCX: 000000000045d239 [ 197.184811][T16242] RDX: 00000000fffffc41 RSI: 0000000020001440 RDI: 0000000000000004 [ 197.192771][T16242] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 197.200733][T16242] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 197.208689][T16242] R13: 00007ffe0a9e45ef R14: 00007fb5ee9979c0 R15: 000000000118cf4c [ 197.218072][T16242] Kernel Offset: disabled [ 197.222391][T16242] Rebooting in 86400 seconds..