EATE_VCPU(r1, 0xae41, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 09:41:43 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x3) [ 564.273058][ T5349] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 564.293731][ T5350] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:43 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f4c, 0x0) [ 564.430488][ T5454] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:43 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f08, 0x0) 09:41:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)) r7 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$FUSE_NOTIFY_DELETE(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="2c00000100008000000000000000015d04ff28"], 0x2c) ftruncate(r7, 0x8003f1) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000001c0)={0x0, @initdev, @loopback}, &(0x7f0000000240)=0xc) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000002c0)) syz_open_procfs(r0, 0x0) 09:41:44 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x4) 09:41:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x4}}, 0x254) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 09:41:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlinkat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x200) 09:41:44 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000465f1b57c308dbff3800000000000000", @ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006bf5052c5b0cc2dd0118d0977d73e2917b8c2949da83d66052b96118afe8988971dfd1542cf9e4b04cf7515f44b9e54e281fd1c0d9d8b30cf92d2f5a5355c370089192ec229d6a3f01798317990361e1d569c4724acc25a391cc112a5614d5cae54e17048ec745fc637f855b8b1f90e4eb2bb1d6e26cb1c6f6dd24e4be5808322c3a1621e2e18dd1c0c226b17d93978aca36ae090b350fadaedae323bb57f0ec2aea703dd6847ff15e96c268c1005f172c"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c60dc050b619c8f149f04b5e46954e78f866ab892a183edb701000100000000002e2f66696c65312c7570706572646972c91bdecab4b11a50526f"]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x82, &(0x7f0000000000)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r5, 0xff}, 0x0) stat(&(0x7f00000003c0)='./file2\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000480)=0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r9) r10 = geteuid() r11 = getuid() r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r13) r14 = socket(0x11, 0x800000003, 0x0) r15 = socket(0x18, 0x800000003, 0x3) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) fchown(r14, r17, r18) r19 = socket(0x11, 0x800000003, 0x0) r20 = socket(0x11, 0x800000003, 0x0) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) fchown(r19, r22, r23) r24 = socket$inet_udplite(0x2, 0x2, 0x88) r25 = dup(r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) fstat(r25, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r27 = socket(0x5d45def58527f515, 0x800, 0x81) r28 = socket(0x11, 0x800000003, 0x0) r29 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r29, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) getsockopt$sock_cred(r28, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) fchown(r27, r30, r31) r32 = socket(0x11, 0x800000003, 0x0) r33 = socket(0x11, 0x800000003, 0x0) r34 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) getsockopt$sock_cred(r33, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) fchown(r32, r35, r36) r37 = socket(0x11, 0x800000003, 0x0) r38 = socket(0x11, 0x800000003, 0x0) r39 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) fchown(r37, r40, r41) setxattr$system_posix_acl(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="02000000010000000000000002000100", @ANYRES32=r6, @ANYBLOB="02000600", @ANYRES32=0xee01, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02000400", @ANYRES32=r7, @ANYBLOB="02000600", @ANYRES32=r9, @ANYBLOB="02000400", @ANYRES32=r10, @ANYBLOB="02000300", @ANYRES32=r11, @ANYBLOB="02000600", @ANYRES32=0xee01, @ANYBLOB="02080200", @ANYRES32=r13, @ANYBLOB="040004000000000008000400", @ANYRES32=r18, @ANYBLOB="08000600", @ANYRES32=r23, @ANYBLOB="08000500", @ANYRES32=r26, @ANYBLOB="08000200", @ANYRES32=r31, @ANYBLOB="08000400", @ANYRES32=r36, @ANYBLOB="08000200", @ANYRES32=0xee00, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r41, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="10000200000000002000020000000000"], 0xac, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000180)={r5, 0x7fffffff}, &(0x7f0000000200)=0x8) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 564.861760][ T5567] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 564.863833][ T5580] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 564.974339][ T5595] overlayfs: unrecognized mount option "` aiT珆j" or missing value 09:41:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) getitimer(0x2, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 09:41:44 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f0c, 0x0) 09:41:44 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f68, 0x0) 09:41:44 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)) 09:41:44 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x5) 09:41:44 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x6100800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x20, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4004) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:41:44 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) write$P9_RSYMLINK(r3, &(0x7f0000000180)={0x14}, 0x10000015a) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) [ 565.331981][ T5714] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 565.474586][ T5722] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 565.487623][ T5726] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) clock_gettime(0x0, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000)={0x3ff}, &(0x7f0000000040), &(0x7f0000000140)={r2, r3+10000000}, 0xffffffffffffff90) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x54) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r9, 0x80845663, &(0x7f00000002c0)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) sendmmsg(r1, &(0x7f00000015c0), 0x0, 0x4010) 09:41:44 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f12, 0x0) [ 565.520474][ T26] kauditd_printk_skb: 2 callbacks suppressed [ 565.520548][ T26] audit: type=1804 audit(1574502104.895:418): pid=5727 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944185956/syzkaller.D6xVe5/473/bus/file0" dev="overlay" ino=16610 res=1 [ 565.664955][ T26] audit: type=1800 audit(1574502104.965:419): pid=5727 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="overlay" ino=16610 res=0 09:41:45 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fspick(r2, &(0x7f0000000080)='./file1\x00', 0x1) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='ovTr', r4}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'fsname'}}, {@smackfsroot={'smackfsroot', 0x3d, '+/keyring%/selfselfprocvmnet0bdev@'}}, {@smackfsfloor={'smackfsfloor'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@measure='measure'}, {@fsname={'fsname', 0x3d, 'upperdir'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, 'upperdir'}}]}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={&(0x7f00000002c0)='./file0\x00', r2}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:41:45 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x6) 09:41:45 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f6c, 0x0) [ 565.708036][ T5837] validate_nla: 5 callbacks suppressed [ 565.708066][ T5837] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 09:41:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 565.966409][ T5845] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 565.993434][ T5844] device bond1 entered promiscuous mode [ 566.017767][ T5844] 8021q: adding VLAN 0 to HW filter on device bond1 [ 566.051682][ T26] audit: type=1804 audit(1574502105.435:420): pid=5849 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944185956/syzkaller.D6xVe5/474/bus/file0" dev="sda1" ino=16598 res=1 [ 566.077355][ T5840] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 09:41:45 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f48, 0x0) [ 566.106517][ T5858] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 566.123566][ T26] audit: type=1804 audit(1574502105.485:421): pid=5863 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/352/bus/file0" dev="overlay" ino=16690 res=1 09:41:45 executing program 5: time(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766", 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x93c1, 0x4) ptrace$cont(0x9, r0, 0x7fffffffffffffd, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 09:41:45 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x7) 09:41:45 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x3, [@union={0x1, 0x7, 0x0, 0x5, 0x1, 0x2, [{0x10, 0x0, 0x40}, {0x4, 0x4}, {0x4, 0x2, 0x3}, {0x5, 0x5, 0xffff}, {0x9, 0x5, 0xffffffff}, {0x0, 0x2, 0x7fff}, {0xc, 0x4, 0x401}]}, @restrict={0xc, 0x0, 0x0, 0xb, 0x2}, @int={0x3, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x0, 0x1a}]}, {0x0, [0x5f]}}, &(0x7f0000000440)=""/4096, 0x97, 0x1000, 0x1}, 0x20) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="c108031bd4447e5610f1dbfd9c83996c6f7765726469723d2e2f6275732c3d0169723dc8ef32be6c65302c0000000000000000e33a74602fa4b65b295225f24bf3287da0411d39e7fb9e"]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:41:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 09:41:45 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x2d7) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x400204, 0x20) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0xfffffffd, 0x3, 0xfff, 0xfffffffffffffffb, 0x40000000000004}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000240)='./file0\x00') r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r4, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xcb\xfc=\xd9\x90\xa9\xbc\x02L\\7\x10\a.E\xe5\xeb\x8fo,1h\x1f\x98\x87\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5\xd8\x96\xaf\xe89J\xac<\x8fh]\xdd\xd0\x0f\xc7[\xd5\x9a\xf1s\xe0_\xa0L\x98 ;\x86s\xe4\x80\xa4d\xb1\x13\xec\x18\xae]\xc2J\x04\xbfW\xe7\x8f:\x02\xb1\xc9=&\xa5\x19\"\xdaA\xa8\xf9\xfe,0\x00r\x9aZ#\x9c\xa4\x0e\xcc\xb5\a0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0xfffffffd, 0x3, 0xfff, 0xfffffffffffffffb, 0x40000000000004}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000240)='./file0\x00') r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r4, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xcb\xfc=\xd9\x90\xa9\xbc\x02L\\7\x10\a.E\xe5\xeb\x8fo,1h\x1f\x98\x87\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5\xd8\x96\xaf\xe89J\xac<\x8fh]\xdd\xd0\x0f\xc7[\xd5\x9a\xf1s\xe0_\xa0L\x98 ;\x86s\xe4\x80\xa4d\xb1\x13\xec\x18\xae]\xc2J\x04\xbfW\xe7\x8f:\x02\xb1\xc9=&\xa5\x19\"\xdaA\xa8\xf9\xfe,0\x00r\x9aZ#\x9c\xa4\x0e\xcc\xb5\a0x0}) quotactl(0x80000001, &(0x7f0000000540)='./file0\x00', r0, &(0x7f0000003140)="c77fd42d941665878f1fc214d1e537c7f250d63d2d3536d3ffbf7a62e3c09ae1dd83acfa3f8ee44ca9482cbfe8e07cf7892f9ffcb3a2deedc8567fa88e97b602d89bfe7aa699bb854670cd8e74d515f61615b4f128b37943abbb3ac155620914a8db7e6f59138b5d8460f657409535fbbaabdedab12a8cc82e8c957312b5b7100a9a15d1882d738664a3d02f2e98577af60c56fddeec7038e389e0e1c019fe94a7b4b349013076b20cef965f88a063d1467a046e8a258b7dc6cbb3e1a841924cce83db") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendmmsg(r3, &(0x7f0000002e00)=[{{&(0x7f0000000040)=@ll={0x11, 0x9, 0x0, 0x1, 0x81, 0x6, @dev={[], 0xf}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)="f3993446870eaa0076c8ae0856ce19f5c54ea9b2370c8c80acd31e66e0042dbc545d12f403b606d7d248fc314601d66109526d18a2a84c0c0b0b77516b1883104fb50f133cfda5782953dbfd0fda7a8da907796b8f048c29991b26b8765e0524867f310e000a6872eb1108367ee471", 0x6f}, {&(0x7f00000001c0)="082e15e8c6b48d57f776d69960b5902457d1ee1c764177a3edaf4d54a309c5774bdbed333e1cfe80ff5212f06113286fc07984eace40165cb10b39df1657a7e287a752c15511bce73d3c", 0x4a}, {&(0x7f0000000240)="40ea5415fdc11629d117f677d02e707a1e5b19cbab28dd2752b4382a2da23ccc230dbea8b52a3ade10275c15498a4fadbcee38cf312ac61a4cf370ee3762962d7a17e3f8e50ef9aa2fe3f8241e29dea8b7f0e987b1db278a3ea7fca0284a48b283943026e06bad1f1a4b2457567a14b3b7f688a5b1af683c6dd96a0f9c55f588813abf415b02f38f8016226a1c393e7301be8f", 0x93}, {&(0x7f0000000300)="4837296baf3acbebd3d8bf87f081037af8a6ee01b9360c", 0x17}], 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="580000000000001c17b27978feffffffda03679780f8438f2756793763682741fcc69562e33126dfd3ae9c409f2bf2636d43360370080d3ad4f49eae24f5be9b8a7b90b1879de4cce6193cb96982dd02d5b77834000000002800000000000000050100003b080000fc0f41fb43014afdbf4ecbd35e3bcacd6f00000000000000"], 0x80}}, {{&(0x7f0000000400)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000480)="aa7be516ca09eda109234c45", 0xc}], 0x1, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], 0x25e}}, {{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000006c0)="b5aa3f2e9b0cce32a0302b3c13d9c6f478a7", 0x12}, {&(0x7f0000000700)="d2cd8195748a2d5c9c14a29276ce4614d616a758cf8cedee96e54f1ff10056f968edd5a35e9c044be94336223b9bb693604edecf3cc291a51815210291e4ca077a26d395d17d33e99e03b4a0f261247bcc5574ea6c56916c276c5a98d8b2a853965f1f454038a42aa71328b3bc87f86e0908510560759f3487c2ec30e3c4dba611661fd409b3ba9f8ef4189426d4035a325ee2b0018eecb019b66770f58696dc8a57e3b39a784f9ddef9eeca69448adaac44cfa5d9865f5bf0c6886e8572e51481adc0a6c287b0ee96bb34f735291e4de4c4682336e91770c2eb188e93e732747c9dfd41a478cfd4831afee64ee6a3b31facc8", 0xf3}, {&(0x7f0000000800)="b3346810069f48307b", 0x9}, {&(0x7f0000000840)="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", 0x1000}, {&(0x7f0000003240)="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", 0xfe}], 0x5, &(0x7f00000019c0)=[{0x30, 0x20a, 0x1, "b04197f6c0ca2f42676ea5dc7f185ba93862e68ce0753d27e8d3b9aed54b680f"}, {0x110, 0x101, 0x1, "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"}, {0x20, 0x110, 0x0, "2734f35865690881e458b1"}, {0x100, 0x84, 0x9, "69f297c7d9dd513c7925dbec99d3779fb249af310cd548c92cb8a8e69844bcd19c69a7182129ce2b9958d2d7200a96fb445f5ea693d94d0de09e6096d2583d2e22dd672c9c76f55221eb2fe0bb16fd757b7eac35c03b00d0f621cb302be71280e3940358c56407ededf688254f7087c15c9cc4ebbb9e5b8cce3a92b7f23fa87fd64b503d19ec131c343108e5a4e283f2edc06acf33f806fb9eea98e8de3d005e8d30967703215d28596a9bc942364fdd752f4a17685cfe42ad983ef9132154cf7673d9dcaa3bfbba2d4a45a8db31a8cfa4f26a4f368e5aa72e87422447d464d3bcd3b21133a5f4a90729df7373"}, {0x1010, 0x0, 0x7, "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"}, {0xe0, 0x10f, 0x7, "5c864ed0b04e5a64a8bb49ba812c536592536f674267098a228b2ef888813587db2376155a5dec37e3c88a6003947854c3a63f08009738df878afd597254fdf899328f69ecdc8832fb7efd86a35ea1c63209afafda751243f5488e39e591f2090e4b3f96ba628b91a7d69912eb08f95ea0f971216ed1c9c5d88b4556aef419b6946822175dcffb324f124e6172d9ed954433357fc16ccd24381132ab4bbaca2a33d9990ff084cfc8e2c24788d5e3c32210ae15d08f6edbd07b4e967d9b5ffe9f884e19cc4b4cd7cc6b"}, {0x28, 0x1, 0x2, "2a8e59cf1b038d8f6235b8b2b8e4118c411507"}, {0x98, 0x6, 0x5, "9526ace9aed63f1157ff759baee89fcfca56e9aae0ee70e244737814dd498040df383f8fd931c6df4c1e8804332ffa3d8daf033bf847214dd1417c78f98980a592b2b94b19b6e88e33bdff258778a813297421eed31d3381e9e3fdcd450576f16051e4bda4d1cd11a909a4fe9d546723817b5b5714f86ea894cef652f70c3b41107ac56427"}], 0x1410}}], 0x3, 0x80) [ 567.208579][ T6106] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 567.394500][ T6120] IPVS: ftp: loaded support on port[0] = 21 09:41:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x80) symlinkat(&(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000080)='./file0\x00') 09:41:47 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f68, 0x0) [ 567.638183][ T6201] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:47 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xc) 09:41:47 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mknod$loop(&(0x7f0000000140)='./bus/file0\x00', 0x8, 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 567.744031][ T6157] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:47 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3fc0, 0x0) [ 567.956844][ T6243] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40002, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000040)=0x95) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) [ 567.994227][ T26] audit: type=1804 audit(1574502107.375:425): pid=6247 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/403/bus/file0" dev="overlay" ino=16572 res=1 [ 568.070560][ T6310] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1000, 0x3}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000640)=ANY=[], 0xfffffdd8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) socket$inet(0x2, 0x3, 0x7f) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000016c0)='smaps_rollup\x00') readv(r5, &(0x7f0000001700), 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c010000", @ANYRES16=r6, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x1801}, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r7 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:41:47 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f6c, 0x0) [ 568.111342][ T26] audit: type=1800 audit(1574502107.415:426): pid=6247 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="overlay" ino=16572 res=0 09:41:47 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x12) [ 568.174803][ T6354] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:47 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6c6f776572646900002e2f6275732c776f726b64699432923d7f53754951a7d76b39c0723bf0f7d0696c65312c75707045726469723d2e2f66696c65302c00"]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 568.216308][ T26] audit: type=1804 audit(1574502107.425:427): pid=6310 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944185956/syzkaller.D6xVe5/477/bus/file0" dev="sda1" ino=16584 res=1 09:41:47 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x4800, 0x0) 09:41:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0xfffffffffffffda0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) sendto$rose(r1, &(0x7f00000013c0)="785db695d95ef1e10b13af39400e4e7fa4c9966361e844d4e092874ee2995bd214d42a20c6569592e2b5b18666dd6b3faa88ea40e439dec9dcf4a00ca95453e30f9599315e97ff179539bee15cb6a5912d095e66686a4470a7d43ea28f42a6b84f5ae69fab5c3f2b08b73aea2729786c6d778fdd1671101519e967ff0ac126d1bef3ec98a837296e1ec8f59290dba305938d32668b2310365516f0b60609418dabdeebb91230cb141e8478ebbc1891da8a584e046476ba9607423815a582b782833df649edce50c70a78f1", 0xcb, 0x0, &(0x7f00000002c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @null]}, 0x40) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @multicast2}, 0x1, 0x3, 0x4, 0x1}}, 0xffffffffffffff27) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x69) r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$key(0xf, 0x3, 0x2) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r7 = dup2(r5, r6) sendmsg$key(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r8 = accept4$alg(r7, 0x0, 0x0, 0x80000) sendmmsg(r8, &(0x7f0000001300)=[{{&(0x7f0000000000)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000140)="57b6f8a9b18fcc39b5ac580114e30e37e55893bf106ddb12e50648ff9eaf11ecdbcc6cc0497ff523ca2d015c7217b93635cc736f2da051269f99ac06d0c0037ef2567738ac70f8737899ec86345dcd3eea198507ac5fafa1353090eddd4ef80a46564146de2d87f880ebc317ee312c54b1d3e594cf274a865b579c7fc1", 0x7d}, {&(0x7f00000001c0)="71c91aa0d607ac75cf3262aebffb7e72cb7f335934ac123a9071c4933c4aaa2d034d8b8fc04f831b6c4f3e7d3f5667fffeaef1cb05c65eeaf08de7a504e0fa9e8540b1211768de51ab6a09151ff9a34a8980e223b509f5abd8b499097274db002c2378", 0x63}, {&(0x7f0000000340)="3297e525a556db97ca57712c96ec09f63bee276a4b52197e38643e020c695771b3d57c51340a3147472c41ab5311403e36a78f0d9a0fe6307be07888184c562fe85bbbfcade8c5b361976d50e3e23d14b911e958a1610d141c7254b59fde941422223192d2cf29c7c52f078990b4e9f2c502c237cc843c404c1649d52b52531926140f3d4094f8d4a884373404681274f3b9cffb51e5b669c18abc2fa52425bed1c7ff366a170d326254c38bbe575776d7bba34d4608893345c65dbb89fe", 0xbe}, {&(0x7f0000000440)="734dfb7ee402a683620bed476baf86e1c5609fb8dc9d6fcf933f3a215390901a48f1767e4e214373de2416ca591bcbe7b3100639ea984d87cf108753d5be29546b3eebfb34477d95114d7f81e4ae1a7ad9cfea5113efd3822812bedc6d6b60718e7fd9d4deebf5d80bd2323cbb", 0x6d}, {&(0x7f00000004c0)="593ca12348e2a87f22835faac19b59c64ba9ccbb4b3d053e6bde57950a985555592d81c1d318645c36d26764795f051c9dcd8d24a24f4a7fd042ab37ad61073b2b6cb68480f914441ce500324144b52c7aaf1b39e0684a78316edd943bc02e2c0b1a573dde440ac18351a3f54ee80897bde6d057c3fd709ff7562f9fd3c576e47060ac3d3bd810b154aa3ac46ac74fe9505590d37b65567130e0e3c2365d2526a2a4dde95c33fab1c9b94c342698377e61b024b7a70dc9c3816725cff17ada1675a08df540f4e9a6e5a7", 0xca}, {&(0x7f00000005c0)="61c841b6e673b5f9e517c0534e44e18882d164e5dc037f387ef1ab995fd80e41333236e7280d67916a57d281d60389e233c94a611b677fd8bee5935e4b845354230b0476c346b6434286f209a2658260ca91059fff42d62dc019066a8e57fa00c9caec3b7ed3d79d6ae3bccd6268546d709af4430719e03e2187afbed24f148f1e15dcb77da0c0b5c7414186c73911737f7b5cbb88492a1f10e32bf0ba8729ea6a", 0xa1}, {&(0x7f0000000680)="08c8400291a5a12ed335863263a11a8116883265d819e2f4adf60e33e7e8991603337b66029e40b9dd3aefad5d8c52ab87211510bcb26dbb060b351550843935e0e471e131db7ee9fdbeb5479b8cf14e5d010a6e11cf547fb00c49f4b04ba216ac0aa50373563d6a7065970e173884e5032c7c3f2c2bde1e0ed842570cf045b1e05be881df0254b786a644bdc715f79787e1ea050039eb12bbf85619724d123cd899b5a11c32c4b87415dd6f200abf157cfd304f90c9550290f63b418a1ffc438afb771dab562b54e90f3ba81b43a3bc25d0e7c770ed0bcf8b3ed6c0cee228741ddcf7cb33fa92", 0xe7}], 0x7}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000800)="6e1958a1e9a35d4763c4e572faadcc45c60688439568254f4e09475091c23fbf01b768ca9c5967eedc749638afe5387f3ee80f3b2b81b057ea259fe5a36f3a221305cd88b3757b47ba25b9107c3463890701c6c1027d5a34e4db999a46f6447c90548d1dc2b6ecf25fd08cf20d9d4f3349d81fb5c507deb1c7abaf4fe00e6b95bc02c3e9457e1425aae7a535d05e5e0088d975d7a8e2959e5bbe01d00e9f7c3293e98ec9b71b7b91cb0d03bbcddcf54677a7bb3e88f7cfc4bb52378ae9d1f489c3b2cacedaaa8ac2176bf82bb73e3861c0a58932f71666511da347717ebe12ee04d9470a34f60e57ef", 0xe9}, {&(0x7f0000000900)="516fdb512bccca8c61511f436ee2d21520098a194344dc9db5b6b1c758de0545632d4d465f325f0fe42b295050052a68d2c53ed1e5c6495e7155812cbadd6042515b8c2cfa808a4067073c23bc3eddeba620802dc34601ef794c095f16bd74b474c28517da91a68d3d7bb6bccd825fcb83fcafc0458f4bf1e1136186249f62c385b09ece64981cce1f545c8d2033051325703e6ab45f60511a9d21c1a574a1bd83c7f704abc0353f50481c55de882295e22debb0ac10fb8be76494035a62c936e65f24b56873cd00abe8f7fa7ac9cbb8026869e694d4a9c5ad99c723446b5f817f9a1c96a06fbd70d14e00c72d88d08f3ace77bc47c4d2", 0xf7}, {&(0x7f0000000080)="41456f2b7c89c98aae579fe4342f8b14f8620f763171b51985d2e9b2adb492628b0a552a", 0x24}, {&(0x7f0000000240)="93579c561cde923ed1e87580cdf4e2b583380c5cdc30905e75f47e53e1fb66a95ce43b156fc2c07b1dabac80a3ed", 0x2e}, {&(0x7f0000000a00)="9e2fe820517108d8f448f3487db3ab7502a8a2e023f9bbac469ce007cc7ef5b6abf43033328f319bc31a81b3f45978504275c6cdd3e0590662af906ceff485c570a086cd62b82787423802b76cb4f85ef07d52c39a8cd3caf50be6455a452dbdea0a0a7948e9b5cb8fd77a97", 0x6c}, {&(0x7f00000002c0)}], 0x6, &(0x7f0000000b00)=[{0x108, 0x104, 0x3, "fc0f2c2bdbb409f5918fb797db57ca07bbd956529bb2beb4896fcd8b4a8ecef3bb3f90ea2fd999635903eee673abafd2bda0ee98cfff95bd9b7ae707c29d0371fc8b2945bc41402eaeec4b06a5c36f1231fe4eaa5ffc7aa4f036ac6127465d8db5c4fb231d1b4e21eab83cc89400e178f9ab21ede5f9b2e60e27a6c5c612229a527924bb4be8155c7af6b689759a37ad9b3e0cc6bec9fcb3adb2c3281b632ac55d9ebd358f45ec7e7dd8b06d749f7ae64c30ac42fd0b268f4216bb5aec141fac1bc71eb721273c0f2c4435db321c8df1ae414f11f16b21110dcac064abfe76dfa212d4788bb3c453b314d9dd290bc95af9ce07"}, {0x70, 0x3a, 0x80000000, "da621c9a7805fd81fd63b3106ac8bd1740b781c0cbfa3f4d26c4b1e31325fc8acf1ae14995bc50121f06a30dee4df00370b13e0787efdb99cea3a94b0b3b5133d2679fced9487b10904883df7c0a1dffcda7e3ea4dfb24b50d2f"}, {0x108, 0x3a, 0xffff7fff, "d0246a9dcf73846bb2bc0e345f18babe8b0b91bc063c90c188b108337a98a92cbd84eb7f4be70a363d9f231b04d213ebcc498c050aafeb8410681e51579198a77baa673f154e33718e05ef8c3214d2e561ca11bbaa98e3f46d6ec901b3e54f5ae85620a18cb0d93ff51b12c52402f23797fed0a762e188b3c07b8e99aeee41da8b728316a2b4ac9e46f4924e87d6212d94e74d6fc020790a1395d9ef85b2a604f8cf41382128860a104e33db6cddeecccb55ddbdb9731a592907343c46316c800cb0dfeb38264b27b3f683133f3a120f14acabd96e02fa33355db5defcf192fa54e1b85875dbe3b6e9cc7130e585ccfaeee28e51"}, {0xd8, 0x10c, 0x4, "02051a469de6f1b09acb274814218603694fa85a9337291a01535f6dfc9f1e8ef15322e40e80a279e840944552f6cb4a983fe959ffd3860e850ea7392a4d61c01453197a36d70cb0725b9742676cfcb78d134c6ce013a03c9590fe43caebaf502f20064c834d843e99c46d661aeaee99de0140f67ec76653c2fcd9489536816fea089311f48731d77cbf605cba9a606cb73e8d3824463ebe18d663a4924f84161c0eac11bffddc35bff4f15fc5863283becd943be6fc920d3ca5b62c1652928e042adcf79913"}, {0xb0, 0x117, 0xfffffffd, "8d921a7a9f50e325c2075609588ccbeed663c8c084b7980ec38e2f2cbc91d1b62fab5b671dc4fd383d904be90ca9eb824ef852959fbb8e340d28c87d9da009054f2bdef781f917ac249a422a5eb743537b6eaefea126760a05c310ac03260d698a22c58e5a8cdecb1c12fbe521d014c5a8cf31ddde50902c84db4f1d159a5ce4c96148d40b1a0dd0ff976376ce248dab5e37b70ab08625a7474d0d7729"}], 0x408}}, {{&(0x7f0000000f40)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x400, @mcast1, 0xfffffff9}}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000fc0)="5bb7512017ff361d5c8d277fad122cf81433e8f4783a95712fa6dc5330c56456fc7ed9bdcd6a96c0292d62ba61796c81dea624b5dc72ac6c4c32c1c8f13a5585c59b28ac9ffcf5209f5123d972f772901228ff15311d54fc816cb69aa5912eaef882beb03781a530a22159681eb26f38d6affeec9388464a07498cc42756e997b74ea3d50f4f13d5e85e145d04c4cf0c8a12ff0b", 0x94}, {&(0x7f0000001080)="453f601b1e566998c95268281a886ca321aa406279efa8f4b907bd6cda1d03356f95b4e9832ccba69d0fb48b5d83a25645793d80b9242bdb9d61ff0fff2fc6bcb4d8f848ac85fdd18ddd54b8cbee34ca887807b449ad96b7f4bd309f3b18aa0472559467c96c66de1ad7aff68600fdd834803139c64ac5591de8743288f723afa978f3cf8eeca9c9ba0c61a0c80818762a022eeaa63ee015947703ca5c0b51a82f8496937ca55012", 0xa8}, {&(0x7f0000001140)="9da27c43c56e68267a57ff72aa3f8d59ac1d34d0d471e000addd74d26329", 0x1e}, {&(0x7f0000001180)="245c70db6dd2e51049ea29a84bbca5947eae14b6642493811fef50362e056beae4e9269583f0bd75a316b9e4edc193453de9a83ca37d33365de153fc6c991c2d7aaa1a13cd0746b62576e23486a0b630e99f3f04b2e439708f368079abe8b318d3", 0x61}], 0x4, &(0x7f0000001240)=[{0x88, 0x177, 0x2, "0a3c4025094c03b76c15abd58d3c17614cd4a4217fdff52d96a489cf8f68904dea3d7ba4c3a7e1d364508e04b85c8056dbe5223ee749bd0794123180a91056465d103775184318aa788f3d1e714f3c61d0414a234fa39bd2e69666a951fa0c2e1127e8d8e7094b136c2bb54f6d0424def008"}], 0x88}}], 0x3, 0x0) [ 568.588420][ T6368] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:48 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x48) [ 568.676080][ T6388] overlayfs: unrecognized mount option "lowerdi" or missing value [ 568.698063][ T6384] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 568.710219][ T6388] overlayfs: unrecognized mount option "lowerdi" or missing value 09:41:48 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f74, 0x0) 09:41:48 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) write(0xffffffffffffffff, &(0x7f0000000180)="181eb1cfa5609c923f74c75b16142191215f470a38b522d3d012489985caa4414234c406e77822b841e750ea4c269d3e472cdfe21c47c0389b8e3c23551564e212a870a138770737fe22a4341e64f1966faaa2b5fee67ead7a238f59ba33df091ef6b7e6a9719fa6e543", 0x6a) dup2(r1, r2) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[@ANYRES64=r2], 0xc23921da9c537c3d) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000200)={[{@metacopy_on='metacopy=on'}, {@default_permissions='default_permissions'}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:41:48 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0xff00, 0x0) [ 569.021761][ T6492] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 569.034893][ T6494] overlayfs: missing 'lowerdir' 09:41:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x431, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8450}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000000)={0x3, 0x0, 0x7ff, 0x80000001, 'syz0\x00', 0x1}) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$key(0xf, 0x3, 0x2) r6 = dup2(r4, r5) sendmsg$key(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000040)={r6}) accept4$bt_l2cap(r7, &(0x7f0000000080), &(0x7f0000000140)=0xe, 0x80800) [ 569.114622][ T6601] overlayfs: missing 'lowerdir' [ 569.124988][ T6497] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4010aef4, &(0x7f0000000280)) 09:41:48 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f7a, 0x0) 09:41:48 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x4c) 09:41:48 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = geteuid() r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0xffffffffffffffff, 0x8, 0x3, &(0x7f0000000500)=[{&(0x7f0000000380)="6ba9c16f0e76766c018482a3838ce29de9cdefed13698a83c2b19f9fbed7142213c5c5039bfc6fb34fb420b2a29e18e1956ae5e02b3ddc6f6c87ccc5fafbe4470b72699bd96da2fb2cb2673b75fa1a9df99d62061c7088090b9dfeab33bc1726ab7b3c609341f00be65a63ca5e176f223736246f1b66508c8ea8e6bdade520c6a0710683bafdfe1b0f9a70", 0x8b, 0xda}, {&(0x7f0000000440)="4ea58c31cba788df8bd23ea89da5e44c2cb9468c516a93189f6211d6256098ec3849aa660a3f8bf54c6e8f41dbedd8c124e5e4d6766d86dd21114406eb90652195f2c131e73072b00950d87d647ffe1327c17f3329a4927d3c8061a39c749f616735179931f6c37e6a32e446d8945b5efe2162e9da14cb6270ebb3265d9ff95f4fe27079db0eaa0909748b13502060", 0x8f, 0x6}, {&(0x7f0000000140)="a631d268716cdeba5d2ae35cbd9c8ba354b3", 0x12, 0x4}], 0x1000, &(0x7f0000000580)={[{@fat=@nfs='nfs'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@uni_xlate='uni_xlate=1'}, {@utf8no='utf8=0'}, {@rodir='rodir'}, {@shortname_mixed='shortname=mixed'}], [{@subj_role={'subj_role', 0x3d, '!'}}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@euid_lt={'euid<', r0}}, {@smackfsfloor={'smackfsfloor', 0x3d, '-&vboxnet1\'selinuxvboxnet0trusted]'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@appraise='appraise'}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) r2 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r2, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:41:48 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x2) 09:41:48 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x68) 09:41:49 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x60}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:41:49 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r0, &(0x7f0000005fc0), 0xa9, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup2(r1, r2) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES16=0x0]]], 0x8}}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0xfffffffffffffffa, 0x12, 0x1, r3}) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000140)=0x7fffffff) [ 569.687925][ T6619] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 569.714618][ T6729] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 569.748649][ T6623] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:49 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3fc0, 0x0) 09:41:49 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup2(r1, r2) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$key(0xf, 0x3, 0x2) dup2(r4, r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) mount$overlay(0x400000, &(0x7f0000000180)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000014c0)=ANY=[@ANYRESHEX, @ANYRES16=r1, @ANYPTR=&(0x7f00000013c0)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYBLOB="db839e185356f7700531d9e5bc6c4b73fed7d02abe2de586a9c765aaa9f5fc02bea16162eff75a740d85f80fd14e503316729fae850b4d2824790b890736604e82c42e70bbd786f64562e6f5b85c6548848523b4c3b1f79b1da1e375d9a16e024d81585c85465c3c977f5bd23193546253ca48916edae7fb0dabad5e184cd86d1d5532c688f2ed47924c7671d6954a98bbec29ed25ffce121b2fcaca403af30766b041497ea9ffb321ee4b013c4ef5cbe254dde9da6963c657fda04f5c6a34e3508254e039d73992e18a509da5f48f067db13f44336508838ca2169b9a812a576cf5dc158ba875fe776bb5054e91c632cd88b4772eb9ce1bdbe21fc5aa55da89dd4f3922539feb66dba97e208370f2bebd992e9c8a4e8c14a6a206c6c9311881ee016dbb9fe1fc423f72fb1c17a612cf9b8a22f34af1486eee91bf1c2a82cf910352aa639a4171304193b0263e9bcb1f63a452889520c1a502269894c83482b58b9a0044768e42fd3bc63fbcea611d484cb66849456b7e6bbf528d4cf538ba27fec1d4af10825d04db7decadf0df8d70833b2179744d2d3d4e774e928848873c9558f110078a89aa5d97ef511835fcdeb5f9abe2d6eaaef57883d9d8ab17ea543f7ff80e2d67636df5b0585fc347c40547b454645908acb27e40123a2efb9e9ad5e2d4d3951a53e6f1f87d5f1f93da0f11deb8f99566dede55d8839ac38bb9684d3b8e8f1c0624d79532671290dd29b83773c81d54d2f49109e707ec0283e199f8ae4c809b16b1bef76a4fa392ef210a2b6405bcd882eaf23d7e3d6c5df647b79d18182df7d8a65d858f61cbbfb2737515012bd6e14e73bbdc6095359d7deaa7a302bca6de8c90c7d6db0b540114a8808c5cc4bf725c14ebc4a071e9b2e663dce9ad1958419fe08cf1b7615f9b456cd19a9e6f5abb5eab817de706f3e3502e0f35b1acdd50fa44729f346c07eeed900cc2b90db4c2fe26a64c400cc8f287374a600d56302933264675d3550b6bff793d1e871067e814637118a30e70ab9cb5e25a797bdd5747503efff5b2e9d078945987ffd0fad3642d6f16bcc3be99139a40c0532736a2951affcda1dac0e9b8569cbd2a2569f980cd7bd43681c37cc5c07a3a8c5401f48e64d61c5a85ace092895f4a38f280e6a39a3e600d05ea24bc478dff087991654e81625ef2848bfe2329143f529046e7c5f3813fa5550b209a3b51c44f237f76ccb54f645a8119a58f3ba740d19f47f56ba13769dda2d48519959681fa1863a16e9f545ec0bc888fc4b6ff660ba16349890ece1eb0d48be16ad7702444010a9b2d8eec142d0e458eae7091b4883941fd119f469837c9353c70a31ca6c3fe834304fc616d8cfdf72a10cf8301c8579b9ca89fe69802204a43262778fff33621e945193eee0450ff4f390d381d7cf3ef2a84849eb64e873a3158b52ab1780fd8855c0f8a06050ddbf396f14f3a6b36fe21518b9282a67985d7d40d951bb53852d05cedc32c2c95450b40ca082e8ff1ae0aa141e2172e95b3a77f2d5f421f0b889b398a8b36dd6d247dffcb586bb8010ff7432dd73be18d4717b78b7650cee1ad4d0b9d89b3a7b7e6e94a5273c48d6c78526a5dbe376b47839c872834568d523a5da62998a1b98134c4a723c1fa87b6f1e68c61ddd39b2c197fd67c54187e39983befe6945e807c933e55e0ed71501be2590fe86b4ca963abc278551394702f18ce8ed97622a48bca4ae4f130796b8270e057f0c102de75afdd8eecb9311a20983b7c34909efa62bb90b0f8c1166e4df28095c79626f5f7334f7d4943eaca5943e96ef723d323557628c26478e3be2dd1d6ab025bcb13ceff622be1515d919b5f3248970065d8b1e58551112b1d2c1c206734cd06663b9c40e1c0232482a96c48f55be040d8c918652c3cd8b45e1319deecc9a9a147fa9c063817408cac93efa4a51142fa7816a177006d5448a07537da2d1b8671bf356a34abaac48dff198f6107b6417a19bc18281526e7736c490e38def7e589a6a6a3a5f10b3423c974181b3f67eec0d057272b3da8ebbba6a8c5205e2f702539b38b9d2e7aa6a53c95d091af0e5e4dc6cec2083bfe2096e533b7248370c54254c47811e4e07a732a91ce24df80ac4e81be670574948e53c5d27d6921494b52417386442667201d061878e91f0f82dcc4343a86e2c00ffdcb240c575589b58f5b9c5991e7ccdf0b3be24270d5d30d6fe8c90af90f32aee219b42d3808d12e30038522f50cacc9101f534d06668172bc0bb63aec79eff841a0759997cd7afa968e5f044abde1668a2d6eeb9e3afb54afa654d58f9d29677bf7e29110f531a3c5a0f29c794b0d0370fed8c808371bdeb29d547a757575b2f31df0c79a03489958a9ae6fc0a74385299277d1aa7268831b6713cb21a5bd64a0dbcb84105e6c3f2aa25e9e3ee2c91e3b8a8855122bfbb824cdf19a75e780ee6b32a90d22fc0dcd95b90d515f8f64327623386e15caac0866fbd5f83cb808a274fae182b5b0415d7fe9aed8e6dbf0e8a6d2ff6ab95807ddaad2be07c5990755916d21fbd2f8087ace8527dffdff38d4a46dfa3cdae52e00d733e767a376d8fc5876be5223c8c6940f4e5e79e887fcebe0fc394c68b43c62cd2b6541b3a5046ee07f6d46cd9c2e1898b102ea8a6ac232e30bfab88306c49dcdbae4d52d0c225a49485a3fc2493d571fc3745438ba7e7ac40c9342c4588d31099d51d721ca5d39209c1bf9303c052244ed3a955c36989a349d8a39bdf5e3897122c1139bfc7ff7e43dac56be731b09ca15031a0338e5491033ca6f2921a167b74043d59eab3711beb1c163822db26c78593725451fac0dee84c20a15d93d87e652d135678577d79fc031714c0db036af0d9f7be948ed2b6ce812fcc21d9f022dd610d9168ec6ac8e4e971fc8e9c82d175d5e5b354040ac91263db3aae05755409c48301afb1fceb9d8251ebf4baa71549bacf84b84f04b26e945e232a3741416ceb563ed7c164fb1b27aa26db1008fa441b2aa681bc52174f8f85665dd1e0adcccec89cd4a7abffd0717520d0cbb54f9691376bdf9ec2d962b8bcb159557ad40e9ce6d636a6961947939cc4a9687be358fc047e4ce946e5874ea2260b1afc22dfb28260f4b2ed93aa936210637ef7a18d1260bd17d62092552284a90b9c7cbb01feb92b82da06041f3c5da645ac56607a9dcbc21abafa7109779ca9b9e0c650accd3ad9bbad19f2ade4c5c0e5d72953094c292ddaa0aa16a1791dce3b590cb9dc3d8c020a7ac8d07376c225b2f5cc9a48b744ebcdfad023716a4aa4bc3a2ecfa08f8d442b52eabde3a345fafb8adec0f4eeea7c07e2e96f2f2463be96c54116d2994e9b153266545076cfa927400f3fec4a79b3fde65bc22b01c34fa748faa62624878436f70568f96f3ca4e6d57ed9004ace988051e1e2df843f2373c0c9388e0d1b6ec95f644a4547eaf93db2a66fb9e62b7f56056495ecdc5a18187f855e99ad074ece93c74edc5bab8be8ec9487430e6b291d17d12e53561b928cbd5bc34fca75418f3d8ac527f92ea93cd11e68f2573234d37a8656dd5368933f18ccf035981fe877ee5d0432b90a907a0c05053456130e33354063cb4180a52f1e7e4b7f2a85e8e5da2eede166d4f4fffbf5be1a0dedcf906f0bcc0d1a69644fc961309e86013faf3f16bb3f87a27d8fe301a46322e3df3eec31c30a1454939ed3f943fe184552c3756cd562463924999a2031e0ca57e319f7f924e58042f1831762dca0e9ebd2a058bf30bbacfe51ec3a2a608c1bd7eb8831b027dcd499eaaa5c3988ad835c7e5a8d4d8f65316033de2ae602f34d91c3bdde11d2ee936b15208f04034b1024f340bb007fbd970325381169d969b45388fb10bb16de61b1f95dc98a61560b9b3fc0b917b19fd876fc6e31fce264772644e04206ed7de4ba87feb7a51cf5e93d78db6983cdea7a1811fbaafc15ec4a065cd1bed3d442d4df05bb663ed4c7b6c717b120d8faf73d61f42416cffb5defd79dbf067c7410660fd0916cb6f7acc33960a996731b085ac0bf10a639ebde6a582bfaa9a01022cc315c5e4633ae619e0c9f8c58eeefb7cfd53a7ab8270280173610037d8c1e4e8004747d96540c7f7cdc525dd2c86cabb7a605f74fb1ab93f5d5a9dd707c20aaf651ba8c0b09caf00950033e72ffa3cb22df9565892d2e67880f545133fc6ca3d8f006f91f41b8ac41e8b6f614226249ae4c92553fbee05db4c412e99c8d2b7180e6ba7e32c79ffde1388a800089a4761b06a8decc929aac14a42b91a29bf735cefbfacd377a8aff7fe5efa4448c4c2568dde83aa5176f032158937e400f70aa3492208180f995c2e388d4e0a8fdb03fee60b7f24ffd71d322dfd42f925f2c4112cfeea17fea0fc5d32166cb49cb947d3f0f4cb1bfd5a95eef080ceb2fed406e60edffc7ed967f73ee52c01a47ade2d93d6cab58635b77f484ac4fd4ccbcaa314874f458f903a62d05f01bea226b6d851384f46073547e0a5d4c6cc169aed577051be5df68805021952584d8e43bbbb85d63d19d8daf6cfde3d89eff7045f9b82fb66e696ecd1b36bcead2d9ce095ea2dd0d89a129512282f424f2aeff4907e29cafcfb9b80c5fda3997747b98cd48c87fd2c2f4a8a343abd5ccc0cc302866790ff5b0f50855401df882fea8df220138a602da25b34a6dd8814393bdb6177aef907e0e674eb8627f2814995e7ebfbd07bd69ca31fb5a535a167c73e5abbfdc11e1e7be818ca1438d7e62a08d4743eef4c81f3e20ae625e86ec1801a8c227498927b70df466dcdb828c57e3766efdc7ba8682e99ac40372b98a4b247eee2be0c7a84318119738132ebb9c5d70bdc7b3e7933c991b28e461960493bf2256a67bc394f42651276b013143cde6033474a72047b43c9c09445eca79c1102e89046e77e9a9c227d13c110afa8354e7de5ffdb98d6a311690615d326cccfe4055dc57eea7417b1ff525c0af6f5682c5675be4cf9892970f6b53a045afd364f4e7b9784f2a3a6ecdfe73934cfbd90b33bbd3f38948a56b4a2236bcc82d5ce432953bd5da28acfbf9677be6afb13849b7e01861292c22c33e262f0627433afe25eb9a314dfe67e80cf98b484492a0fc847f4035e7289ab68b24175d682199f443294e89bdf0b2dc659b3961de7cdbbc56351e4cb2671ff1a31bc5dffceb1fc62375ef980c4ca7046a9469c666325f3bdd7cae5bdf286035681f091b460e8fcbffcfda18c6b771ee190528aa34c76b6ef8fdfb13bad2e1a5d636d0b9e04950a905e074e3181e378c1a2278c84d1d39db67cc6bdd9be4950225735920a5a73a5821a48881362e81c32a1a369e632288b720bbc3517b63abb1fe7463302debcc17ec744cc2f9db8e620f8fcb85457b24bc59209361c5b2fbd7ec6d6b6187258ac88b89a59c134fa70eca174d6d69b2f026a24bf3eea2d7a24e254a89feead4a3e73900f80afdc8ebec8b4a85f94fbeb7a696f32462b110b15c80a04d272e11537d3cbcd5c945ecd99fced0643555fb2042c3753a772fb0dad88faff901e3121099726daffded306577305b7e34f811746e34d332f7456616e90fb4e7b3ece2b644d78d48b04db6d6f1c209528689a8af1d1343aeded0d5e5a28c8b53bf965cc914212037843b61d0e60ca3026346382cc717f3b83f69ab07d2501da522429841b8c983ad2385df0cb6996d9677ec4204bb15f958602472c7acec1e7bdc92f6e1ab1dc72796f66f8a0ce95975a473fbc1df5c612b6d1aae181a7b43ee85ff068b43355d8f1b5", @ANYRESHEX=r3, @ANYPTR], @ANYBLOB="a7296db776f298d70cd9f3b647fda36a1408c8e93d295f452c2434b1b396e4167794e84f5b793906feb57deeacba92313ac9e407b738ceb8f7f5b04439a22f72c972910a05f01eb4813b1f59d3c52a2ef52d80f4b04afdcbcc43ffb96a8b32b5bc8798acec91a1ff3a3ad6f619588331faa59df1480e5bd5e13e29b0d3c569ddf3ab427c33fd8d87d5215d956cab8239cf23661cd6cdf93b24b3db5ed222c62192f594f7cf9eb4b6", @ANYRES64=0x0, @ANYRESOCT, @ANYRESDEC=r4, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRESHEX=r6, @ANYRES32], @ANYRES32, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES16, @ANYPTR], @ANYRES32=r2], @ANYRES16=0x0, @ANYRESHEX=r7]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:41:49 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) utime(&(0x7f0000000180)='./file0\x00', 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0xffffffffffffffda, 0x1, {0x7, 0x1e}}, 0x50) 09:41:49 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x3) 09:41:49 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x6c) 09:41:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0x9, 0x12) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) [ 570.188793][ T6855] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 570.222150][ T6856] overlayfs: unrecognized mount option "0xffffffffffffffff" or missing value 09:41:49 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x4800, 0x0) 09:41:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) [ 570.400192][ T6875] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 570.419802][ T6859] overlayfs: unrecognized mount option "0xffffffffffffffff" or missing value [ 570.497241][ T6962] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:49 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x4) 09:41:49 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x74) 09:41:50 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0x6b, 0x2, 0x5, "69aaf6eedb42cda330b7d0b19aae7fd7", "d5a3c00eb2d8f5cd211bd3b58d708fc444e8afeb38e8eda1030601f7e2ee080640365493eb26a33ac1ce6b13c229621f7e56456814ca3491b28d2cc066502be7b2930581bcfe3d9af21f4cb09b8afdb8fbf1039fe354"}, 0x6b, 0x1) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) setxattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000180)='overlay\x00', 0x8, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="6c6f75732c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6500000000161ddb0a215393290d45af8ee819d9816ceedd8d00e8cdd6dfe8a94315f33f942a5e9dd77f509fb3bacc1abd"]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 570.557222][ T26] kauditd_printk_skb: 16 callbacks suppressed [ 570.557313][ T26] audit: type=1800 audit(1574502109.935:444): pid=6979 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="overlay" ino=16588 res=0 09:41:50 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0xff00, 0x0) 09:41:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_OPEN(r3, &(0x7f0000000080)={0x20, 0xffffffffffffffda, 0x1, {0x0, 0xc}}, 0x20) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200000, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r4, 0x65, 0x6, &(0x7f0000000040), 0x4) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) [ 570.821766][ T6993] overlayfs: unrecognized mount option "lous" or missing value [ 570.839421][ T6987] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 570.876519][ T26] audit: type=1800 audit(1574502110.255:445): pid=7002 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="overlay" ino=16680 res=0 [ 570.882504][ T7002] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 570.927184][ T26] audit: type=1804 audit(1574502110.295:446): pid=7084 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944185956/syzkaller.D6xVe5/482/bus/file0" dev="sda1" ino=16587 res=1 [ 570.954115][ T7084] overlayfs: unrecognized mount option "lous" or missing value 09:41:50 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x7a) [ 571.027895][ T26] audit: type=1804 audit(1574502110.375:447): pid=7103 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944185956/syzkaller.D6xVe5/482/bus/file0" dev="sda1" ino=16587 res=1 09:41:50 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_open_dev$radio(0x0, 0x3, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x100, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000580), &(0x7f0000000840)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'crc32c-generic\x00\x000\x16\xc7\xec\x91\x05\x0e\xbb\x7f\x11\x97\xa9\x1a\xb4\x00'}}) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x9) 09:41:50 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x2) 09:41:50 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x5) 09:41:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8c73a8cb6b903d38}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=@delqdisc={0xb0, 0x25, 0x300, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, r8, {0x10, 0xa}, {0x9, 0x8}, {0x0, 0xd}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_STAB={0x78, 0x8, [{{0x1c, 0x1, {0x81, 0x40, 0xfff9, 0x2, 0x0, 0x5, 0x95dd, 0x4}}, {0xc, 0x2, [0x81, 0x1000, 0x2cae, 0x401]}}, {{0x1c, 0x1, {0x81, 0xc9, 0x6, 0xef8, 0x0, 0x101, 0x1, 0x4}}, {0xc, 0x2, [0x9, 0x8001, 0xb36, 0xffe1]}}, {{0x1c, 0x1, {0x80, 0x0, 0x6, 0xeb75, 0x1, 0x1, 0x81, 0x1}}, {0x8, 0x2, [0x8]}}]}, @TCA_RATE={0x8, 0x5, {0x8, 0x90}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x44}, 0x4001) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'hwsim0\x00', r5}) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$P9_RREADLINK(r9, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r10 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r10, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r10, &(0x7f0000005fc0), 0xa9, 0x0) 09:41:50 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) remap_file_pages(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x2af27e2d14a865, 0xbab, 0x0) fdatasync(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='default_permissions,xinGVon,upperdir=./fil]0,\x00']) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='trusted\xcbuser#{\x00') 09:41:50 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xc0) [ 571.324303][ T7222] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 571.374792][ T7223] overlayfs: unrecognized mount option "xinGVon" or missing value [ 571.390399][ T7226] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 571.395146][ T7220] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 571.408768][ T7218] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 571.435761][ T26] audit: type=1804 audit(1574502110.815:448): pid=7223 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944185956/syzkaller.D6xVe5/483/bus/file0" dev="sda1" ino=16629 res=1 [ 571.470785][ T7222] device bond2 entered promiscuous mode [ 571.474099][ T26] audit: type=1804 audit(1574502110.825:449): pid=7230 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/410/bus/file0" dev="overlay" ino=16660 res=1 [ 571.499405][ T7222] 8021q: adding VLAN 0 to HW filter on device bond2 09:41:50 executing program 5: clone(0x3103101ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f000085b000/0x4000)=nil, 0x4000) openat$dir(0xffffffffffffff9c, 0x0, 0x5082, 0x195) 09:41:50 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x3) [ 571.521405][ T7223] overlayfs: unrecognized mount option "xinGVon" or missing value 09:41:51 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x6) [ 571.615069][ T26] audit: type=1804 audit(1574502110.895:450): pid=7233 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944185956/syzkaller.D6xVe5/483/bus/file0" dev="sda1" ino=16629 res=1 09:41:51 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6c6f7765726469953d2e2f6469723d2e2f1c696c65312c75707065726469723d2e2f66696c65302c00"]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 571.686142][ T7226] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 571.751288][ T7234] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 09:41:51 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xf0) [ 571.866713][ T7354] overlayfs: unrecognized mount option "lowerdi=./dir=./ile1" or missing value [ 571.907353][ T26] audit: type=1804 audit(1574502111.285:451): pid=7354 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944185956/syzkaller.D6xVe5/484/bus/file0" dev="sda1" ino=16613 res=1 [ 571.942518][ T7350] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xbe473c1f40bbd513}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$key(0xf, 0x3, 0x2) r5 = dup2(r3, r4) sendmsg$key(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="020a000500"/16], 0x10}}, 0x0) ioctl$VHOST_RESET_OWNER(r5, 0xaf02, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000600)={@mcast1, 0x0}, &(0x7f0000000640)=0x14) bind$xdp(r2, &(0x7f0000000680)={0x2c, 0x2, r6, 0x5}, 0x10) [ 571.954841][ T7359] overlayfs: unrecognized mount option "lowerdi=./dir=./ile1" or missing value [ 571.982426][ T26] audit: type=1804 audit(1574502111.365:452): pid=7358 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/411/bus/file0" dev="overlay" ino=16604 res=1 [ 572.034799][ T7357] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 572.081216][ T26] audit: type=1800 audit(1574502111.395:453): pid=7358 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="overlay" ino=16604 res=0 09:41:51 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x4) 09:41:51 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup2(r1, r2) sendmsg$key(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000380)=""/4096) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:41:51 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x7) 09:41:51 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x300) [ 572.489137][ T7479] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 572.509038][ T7476] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:51 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0xc, 0x16, @str='filter\x00'}]}, 0x20}}, 0x0) [ 572.548703][ T7485] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:52 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x500) 09:41:52 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x5) 09:41:52 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x8) 09:41:52 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:41:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x30, 0x2, 0x1, 0x0, 0x3, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff0600000003", 0x15}], 0x1) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl(r4, 0x8936, &(0x7f0000000000)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x40, 0x6, @remote}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000680)="1dcb7de57d88fc7b0f8dd09b1adcd49d9b0901899b1f4678c8ea9472b78373ed9a5f98e8ff4ce7f6255a9f3bdc641f931d7c34f229beef5aea94125ef31eca9e6c0064a77206fd2ac60cbbc798e84e94539e5571c9c9734a9a1815e2381f4ea3b9fdeb1d88391c13a44ee4272d9f7f29b113ddc339bad299008dc11521065b00ffa1f5c39ba644715f54", 0x8a}, {&(0x7f0000000740)="16f2082e2ba63344d02c6774ab32b088b125692e76ad699ee958ec45a499e88bed47648985e9ea0dd64326c545ff563bc395e039d4422a97861fa4945d9a3e63081e043b54809b356021dd658a49766555e0e64bd1b42c40a0dd68351570d3a1ebf3c230b85f20ea07815f722b54ce6e2743f62b94b709d9d0c7a5e1debe00120fa623e59866", 0x86}, {&(0x7f0000000380)}], 0x3, &(0x7f0000000800)=[{0x70, 0x1, 0x0, "c17a3e1122fe85958677a50803c58ec5a59786970b1568c29205143fee56a1d125951d4ce15f792a4bc794a1ce23dca3b190fb776d8bb297b348053c9feeb8a94726e0ab5e0c3f7ccc27fc5d769eae6dc9b622f2cc4c39af29e522899d1e6ed2"}], 0x70}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000880)={0x0, @in={{0x2, 0x4e21}}, [0x7, 0x1d5, 0x3ff, 0x0, 0x1f, 0xfffffffffffffbff, 0x3, 0x0, 0x7, 0x9, 0x4, 0x5, 0x752, 0x4]}, &(0x7f00000004c0)=0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000980)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xffffffff, 0xffffe4ec, 0x7f, 0x0, 0x5}, &(0x7f0000000a40)=0x98) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x8001, 0x20202) [ 572.965013][ T7608] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 573.042406][ T7619] overlayfs: missing 'lowerdir' 09:41:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x30, 0x2, 0x1, 0x0, 0x3, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff0600000003", 0x15}], 0x1) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl(r4, 0x8936, &(0x7f0000000000)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x40, 0x6, @remote}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000680)="1dcb7de57d88fc7b0f8dd09b1adcd49d9b0901899b1f4678c8ea9472b78373ed9a5f98e8ff4ce7f6255a9f3bdc641f931d7c34f229beef5aea94125ef31eca9e6c0064a77206fd2ac60cbbc798e84e94539e5571c9c9734a9a1815e2381f4ea3b9fdeb1d88391c13a44ee4272d9f7f29b113ddc339bad299008dc11521065b00ffa1f5c39ba644715f54", 0x8a}, {&(0x7f0000000740)="16f2082e2ba63344d02c6774ab32b088b125692e76ad699ee958ec45a499e88bed47648985e9ea0dd64326c545ff563bc395e039d4422a97861fa4945d9a3e63081e043b54809b356021dd658a49766555e0e64bd1b42c40a0dd68351570d3a1ebf3c230b85f20ea07815f722b54ce6e2743f62b94b709d9d0c7a5e1debe00120fa623e59866", 0x86}, {&(0x7f0000000380)}], 0x3, &(0x7f0000000800)=[{0x70, 0x1, 0x0, "c17a3e1122fe85958677a50803c58ec5a59786970b1568c29205143fee56a1d125951d4ce15f792a4bc794a1ce23dca3b190fb776d8bb297b348053c9feeb8a94726e0ab5e0c3f7ccc27fc5d769eae6dc9b622f2cc4c39af29e522899d1e6ed2"}], 0x70}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000880)={0x0, @in={{0x2, 0x4e21}}, [0x7, 0x1d5, 0x3ff, 0x0, 0x1f, 0xfffffffffffffbff, 0x3, 0x0, 0x7, 0x9, 0x4, 0x5, 0x752, 0x4]}, &(0x7f00000004c0)=0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000980)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xffffffff, 0xffffe4ec, 0x7f, 0x0, 0x5}, &(0x7f0000000a40)=0x98) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x8001, 0x20202) 09:41:52 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x600) 09:41:52 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x6) [ 573.150376][ T7632] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 573.167365][ T7619] overlayfs: missing 'lowerdir' 09:41:52 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:41:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x30, 0x2, 0x1, 0x0, 0x3, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff0600000003", 0x15}], 0x1) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl(r4, 0x8936, &(0x7f0000000000)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x40, 0x6, @remote}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000680)="1dcb7de57d88fc7b0f8dd09b1adcd49d9b0901899b1f4678c8ea9472b78373ed9a5f98e8ff4ce7f6255a9f3bdc641f931d7c34f229beef5aea94125ef31eca9e6c0064a77206fd2ac60cbbc798e84e94539e5571c9c9734a9a1815e2381f4ea3b9fdeb1d88391c13a44ee4272d9f7f29b113ddc339bad299008dc11521065b00ffa1f5c39ba644715f54", 0x8a}, {&(0x7f0000000740)="16f2082e2ba63344d02c6774ab32b088b125692e76ad699ee958ec45a499e88bed47648985e9ea0dd64326c545ff563bc395e039d4422a97861fa4945d9a3e63081e043b54809b356021dd658a49766555e0e64bd1b42c40a0dd68351570d3a1ebf3c230b85f20ea07815f722b54ce6e2743f62b94b709d9d0c7a5e1debe00120fa623e59866", 0x86}, {&(0x7f0000000380)}], 0x3, &(0x7f0000000800)=[{0x70, 0x1, 0x0, "c17a3e1122fe85958677a50803c58ec5a59786970b1568c29205143fee56a1d125951d4ce15f792a4bc794a1ce23dca3b190fb776d8bb297b348053c9feeb8a94726e0ab5e0c3f7ccc27fc5d769eae6dc9b622f2cc4c39af29e522899d1e6ed2"}], 0x70}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000880)={0x0, @in={{0x2, 0x4e21}}, [0x7, 0x1d5, 0x3ff, 0x0, 0x1f, 0xfffffffffffffbff, 0x3, 0x0, 0x7, 0x9, 0x4, 0x5, 0x752, 0x4]}, &(0x7f00000004c0)=0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000980)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xffffffff, 0xffffe4ec, 0x7f, 0x0, 0x5}, &(0x7f0000000a40)=0x98) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x8001, 0x20202) 09:41:52 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xc) [ 573.551756][ T7885] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x30, 0x2, 0x1, 0x0, 0x3, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff0600000003", 0x15}], 0x1) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl(r4, 0x8936, &(0x7f0000000000)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x40, 0x6, @remote}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000680)="1dcb7de57d88fc7b0f8dd09b1adcd49d9b0901899b1f4678c8ea9472b78373ed9a5f98e8ff4ce7f6255a9f3bdc641f931d7c34f229beef5aea94125ef31eca9e6c0064a77206fd2ac60cbbc798e84e94539e5571c9c9734a9a1815e2381f4ea3b9fdeb1d88391c13a44ee4272d9f7f29b113ddc339bad299008dc11521065b00ffa1f5c39ba644715f54", 0x8a}, {&(0x7f0000000740)="16f2082e2ba63344d02c6774ab32b088b125692e76ad699ee958ec45a499e88bed47648985e9ea0dd64326c545ff563bc395e039d4422a97861fa4945d9a3e63081e043b54809b356021dd658a49766555e0e64bd1b42c40a0dd68351570d3a1ebf3c230b85f20ea07815f722b54ce6e2743f62b94b709d9d0c7a5e1debe00120fa623e59866", 0x86}, {&(0x7f0000000380)}], 0x3, &(0x7f0000000800)=[{0x70, 0x1, 0x0, "c17a3e1122fe85958677a50803c58ec5a59786970b1568c29205143fee56a1d125951d4ce15f792a4bc794a1ce23dca3b190fb776d8bb297b348053c9feeb8a94726e0ab5e0c3f7ccc27fc5d769eae6dc9b622f2cc4c39af29e522899d1e6ed2"}], 0x70}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000880)={0x0, @in={{0x2, 0x4e21}}, [0x7, 0x1d5, 0x3ff, 0x0, 0x1f, 0xfffffffffffffbff, 0x3, 0x0, 0x7, 0x9, 0x4, 0x5, 0x752, 0x4]}, &(0x7f00000004c0)=0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000980)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xffffffff, 0xffffe4ec, 0x7f, 0x0, 0x5}, &(0x7f0000000a40)=0x98) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x8001, 0x20202) 09:41:53 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x700) 09:41:53 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x7) 09:41:53 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x105200) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000180)=0x10) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 573.692588][ T7891] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@dev}, &(0x7f0000000680)=0x20) 09:41:53 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x12) [ 574.005030][ T7910] overlayfs: workdir and upperdir must be separate subtrees [ 574.049652][ T7908] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 574.053793][ T7910] overlayfs: workdir and upperdir must be separate subtrees 09:41:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x30, 0x2, 0x1, 0x0, 0x3, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff0600000003", 0x15}], 0x1) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) r3 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000800)=[{0x10}], 0x10}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000880)={0x0, @in={{0x2, 0x4e21}}, [0x7, 0x1d5, 0x0, 0x0, 0x1f, 0x0, 0x3, 0xffffffffffffff43, 0x0, 0x9, 0x0, 0x5, 0x752, 0x4, 0x1]}, &(0x7f00000004c0)=0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000a40)) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000a80)=ANY=[@ANYRESHEX=r3, @ANYBLOB=',gro', @ANYRESDEC=0x0, @ANYBLOB="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"]) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x8001, 0x20202) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) 09:41:53 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x24000, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) socketpair(0x9, 0x4, 0x7, &(0x7f0000000140)={0xffffffffffffffff}) accept4$rose(r1, &(0x7f00000002c0)=@full={0xb, @dev, @bcast, 0x0, [@bcast, @bcast, @default, @netrom, @bcast]}, &(0x7f0000000200)=0x40, 0x80800) 09:41:53 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xc00) 09:41:53 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x8) [ 574.264786][ T8020] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:53 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x48) [ 574.429563][ T8027] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 574.547790][ T8035] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:54 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xc) 09:41:54 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup2(r1, r2) sendmsg$key(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000080)=r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:41:54 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x1200) [ 574.783731][ T8144] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:54 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x4c) [ 575.000268][ T8151] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:54 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x12) [ 575.140845][ T8155] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:54 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x2656) [ 575.320191][ T8263] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:54 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) r1 = getgid() syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000140)='./bus\x00', 0x8001, 0x3, &(0x7f0000001380)=[{&(0x7f0000000180)="d003b4d9d8084a2838469a489abb072e015cb9a771ccedae310bf5141082aa975dc06ce0234a4344b7a0044a40cb7c2c241e8ed13c7e8840d5e6baf5", 0x3c, 0x8}, {&(0x7f0000000380)="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", 0x1000, 0x1ba}, {&(0x7f0000000200)="1eb36361db26b366c7a4abe45ae8726d7b19df76ebba85a35c189c4a6f4819c9f063c1bc3e97c53c2c6929c1ce6a182a90d750bbe4bffee97dae", 0x3a, 0x1f}], 0x800000, &(0x7f0000001500)={[{@case_sensitive_yes='case_sensitive=yes'}, {@fmask={'fmask'}}, {@fmask={'fmask', 0x3d, 0x5f3}}, {@errors_remount='errors=remount-ro'}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_no='case_sensitive=no'}, {@gid={'gid', 0x3d, r1}}, {@nls={'nls', 0x3d, 'koi8-u'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '&+'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '}\x05em1!'}}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:41:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x30, 0x2, 0x1, 0x0, 0x3, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff0600000003", 0x15}], 0x1) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) r3 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000800)=[{0x10}], 0x10}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000880)={0x0, @in={{0x2, 0x4e21}}, [0x7, 0x1d5, 0x0, 0x0, 0x1f, 0x0, 0x3, 0xffffffffffffff43, 0x0, 0x9, 0x0, 0x5, 0x752, 0x4, 0x1]}, &(0x7f00000004c0)=0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000a40)) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000a80)=ANY=[@ANYRESHEX=r3, @ANYBLOB=',gro', @ANYRESDEC=0x0, @ANYBLOB="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"]) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x8001, 0x20202) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) 09:41:55 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x68) [ 575.662522][ T8268] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 575.723004][ T8276] __ntfs_error: 18 callbacks suppressed [ 575.723020][ T8276] ntfs: (device loop3): parse_options(): Unrecognized mount option smackfsfloor. 09:41:55 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x2660) [ 575.833629][ T8276] ntfs: (device loop3): parse_options(): Unrecognized mount option smackfsfloor. 09:41:55 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x48) [ 575.881114][ T8276] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 575.964507][ T8384] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 576.005209][ T26] audit: type=1804 audit(1574502115.385:472): pid=8388 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/369/bus/file0" dev="overlay" ino=16662 res=1 [ 576.106742][ T8383] ntfs: (device loop3): parse_options(): Unrecognized mount option smackfsfloor. [ 576.148969][ T8383] ntfs: (device loop3): parse_options(): Unrecognized mount option smackfsfloor. [ 576.194920][ T8276] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 576.209256][ T26] audit: type=1804 audit(1574502115.575:473): pid=8503 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944185956/syzkaller.D6xVe5/491/bus/file0" dev="overlay" ino=16552 res=1 09:41:55 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x6c) [ 576.239977][ T8447] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 576.258466][ T8383] ntfs: (device loop3): parse_options(): Unrecognized mount option . 09:41:55 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x3f00) [ 576.332689][ T26] audit: type=1800 audit(1574502115.715:474): pid=8507 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="overlay" ino=16646 res=0 09:41:55 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x4c) [ 576.574966][ T8511] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:56 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x2f01, 0x10) [ 576.622516][ T26] audit: type=1804 audit(1574502116.005:475): pid=8514 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/370/bus/file0" dev="overlay" ino=16574 res=1 [ 576.740457][ T8517] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x30, 0x2, 0x1, 0x0, 0x3, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff0600000003", 0x15}], 0x1) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) r3 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000800)=[{0x10}], 0x10}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000880)={0x0, @in={{0x2, 0x4e21}}, [0x7, 0x1d5, 0x0, 0x0, 0x1f, 0x0, 0x3, 0xffffffffffffff43, 0x0, 0x9, 0x0, 0x5, 0x752, 0x4, 0x1]}, &(0x7f00000004c0)=0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000a40)) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000a80)=ANY=[@ANYRESHEX=r3, @ANYBLOB=',gro', @ANYRESDEC=0x0, @ANYBLOB="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"]) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x8001, 0x20202) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) 09:41:56 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x4800) 09:41:56 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x74) [ 576.900463][ T8622] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:56 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x68) 09:41:56 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file2\x00', 0x80) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@xino_off='xino=off'}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 577.275632][ T8634] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 577.326476][ T8645] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore 09:41:56 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x4c00) [ 577.370794][ T8645] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 577.405114][ T8749] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:56 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x7a) 09:41:57 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x6c) 09:41:57 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) sync_file_range(r0, 0x100000000, 0x200, 0x5) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c80007065726469723d2e2f66696c65302c00fe4920cdbe71226aa475e96488b0c7a9460ae72811fab641300fbedd4836d9ff3bce16717efc993b59ab777401c43c86b89307a09b7f363b5b269d662b78c1e837dab85f47e0f79dd7e18dab9ce925a3328b95df680ebaef21623b80d46e5d4956699a1da79024d7928e0e8a10e0c33fe19ea9c9eaef367ca63ca5e372dc7369dff53784cda5837bba3dda5433265565eab05fb8dad9578106421871b5590e498691722e98e427450da8364c6e4453"]) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer2\x00', 0x2000c0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x82, &(0x7f0000000000)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r3, 0xff}, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={r3, @in={{0x2, 0x4e22, @broadcast}}}, 0x84) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000001a00)) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 577.797705][ T8757] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 577.851552][ T8808] overlayfs: unrecognized mount option "" or missing value 09:41:57 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x5626) 09:41:57 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2) [ 577.898847][ T8867] overlayfs: unrecognized mount option "" or missing value 09:41:57 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xc0) [ 578.012000][ T8866] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:57 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team0\x00', &(0x7f0000000000)=@ethtool_test={0x51}}) r1 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$IMHOLD_L1(r4, 0x80044948, &(0x7f0000000140)=0xfffffc01) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) umount2(&(0x7f0000000080)='./bus\x00', 0x4) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:41:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_buf(r3, 0x29, 0x1b, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x2f) fcntl$setstatus(r3, 0x4, 0x80000000002c00) 09:41:57 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x74) 09:41:57 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x6026) [ 578.277006][ T8879] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlinkat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0) 09:41:57 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xf0) [ 578.445808][ T9003] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 578.445956][ T9006] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:58 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x7a) 09:41:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7086270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000002c0)={[{@data_ordered='data=ordered'}]}) 09:41:58 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./bus/file1\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0xc4, 0x1, 0x6, "de2cf81ac0952757817fe397123b6883", "50e96a0f786e0403ed2ecd19685fd29678868fc6485951cadd255f650653a0fc16f8896512682673ef474deefa571b59c78a49f1120622ce74c9f1206298e23668c40a7c96c3dd47d575dfe60296e589e480badaa9e7adc3dcbcd1741b978bf178e4ecd8e08e41713bd02bb8a109b9028b65b886c01222b38ce9056657fb59ba95f7d139ee6c6f93d2f9d628d7c4b8397aa78f5c4a601243028b186c37ef68938501271a5942cc60a8bf81aa28fc50"}, 0xc4, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:41:58 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x6800) [ 578.754890][ T9061] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:58 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x300) [ 578.899869][ T9136] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 578.919842][ T9134] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:58 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") syz_emit_ethernet(0xfdef, &(0x7f0000000240)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x18, 0x29, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @tipc=@payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) 09:41:58 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xc0) [ 579.098620][ T9258] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:58 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x6c00) [ 579.202697][ T9259] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:58 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000380)="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") openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:41:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x7c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:41:58 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x500) [ 579.524796][ T9333] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:58 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x7400) 09:41:59 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) [ 579.592341][ T9386] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 579.615160][ T9391] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:59 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xf0) 09:41:59 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000200)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_auto='xino=auto'}, {@nfs_export_on='nfs_export=on'}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:41:59 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x600) 09:41:59 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x7a00) [ 579.933607][ T9513] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 579.969364][ T9417] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:59 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00\x00\x00\x00\x00\x00\xf1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {0x20000000000080}, 0x0, 0x1, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) [ 579.982139][ T9513] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 09:41:59 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = dup2(r0, r1) sendmsg$key(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000080)={0x2, 0x1ff, 0x6, 0x76a, 0x1010, 0x3ff}) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREADDIR(r4, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:41:59 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x300) [ 580.188502][ T9519] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:41:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002000), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x73, &(0x7f0000002080)=ANY=[@ANYBLOB="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"/300], 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) 09:41:59 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x700) 09:41:59 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xc000) [ 580.437598][ T9653] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 580.456800][ T9646] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 580.560667][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 580.566546][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 580.573146][ T9665] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:00 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x8000, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r6, 0x40087705, &(0x7f00000004c0)={0xa3a}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x12) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, &(0x7f00000002c0)={'ipvs\x00'}, &(0x7f0000000440)=0x1e) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB='<\x00\x00\b', @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800010005000000"], 0x3c}}, 0x0) r8 = socket$key(0xf, 0x3, 0x2) r9 = socket$key(0xf, 0x3, 0x2) r10 = dup2(r8, r9) sendmsg$key(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getsockopt$rose(r10, 0x104, 0x7, &(0x7f0000000500), &(0x7f0000000540)=0x4) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) bind$can_raw(r2, &(0x7f0000000080)={0x1d, r7}, 0x10) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="6c6f7765726469723d2ea4619c6cd0acb91cea82dee09c6829e62f6275732c776f726b64690001000066696c65312c77707065726469723d2e2f66696c65302c00a245c3abd9e5175e59088515f34fdf5cce15717a7be00867a4c2492508bba119c894099e6757cfaf"]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:00 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x500) 09:42:00 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xf000) 09:42:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000007940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) 09:42:00 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xc00) [ 580.954868][ T26] kauditd_printk_skb: 16 callbacks suppressed [ 580.954889][ T26] audit: type=1804 audit(1574502120.335:492): pid=9811 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/428/bus/file0" dev="sda1" ino=16606 res=1 [ 580.987978][ T9805] overlayfs: unrecognized mount option "workdi" or missing value 09:42:00 executing program 5: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x5) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2, 0x74}, &(0x7f0000000800)='])+\xe4\x00\x19I0z\xf9\xdc~\xb0\xba\r\x9f\xf1q\xe5\x19\xa3\xf4R\xf6yae+\xa1\xbc\x1dqP\xcd|\xbf(\xe0L\x87\xbf\xc26\xaa\xf2Hb\xa7\xae\xd7\xb9\xfb\xf1+\xea\xd6\xfa\xf9\xc4}\xb6\x14{\x91\x86B\xbc\x91\x9d:\xedx\x1fIK B\xd8@\xe7\xa9\xc8\xdd)\x91.\x83\xbfo\xa0\a\xb5&\xfd\xb5W\x8f\x06\x00\xeaH\xf8\xc3%<\x7f\xdc\xa9\xa6Uua\xaf\xc6L\xbd\xbfz@z\x84`\x8e\xa4\x1b\x82\xb0\x99Oe\xde\v\xd3\xadg\x96\xf0g\v\x8f_\x94\xda\xbd\xf9\x80\xb4\xd0C\xdd<\x96\xea\x98\x7f\xb3', 0x0) [ 581.022154][ T9804] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 581.048586][ T9814] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 581.063250][ T26] audit: type=1804 audit(1574502120.415:493): pid=9805 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944185956/syzkaller.D6xVe5/500/bus/file0" dev="sda1" ino=16608 res=1 [ 581.118461][ T9923] overlayfs: unrecognized mount option "workdi" or missing value 09:42:00 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xff00) 09:42:00 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x600) 09:42:00 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x1200) [ 581.153892][ T26] audit: type=1804 audit(1574502120.535:494): pid=9805 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944185956/syzkaller.D6xVe5/500/bus/file0" dev="sda1" ino=16608 res=1 09:42:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="640000002400015400"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000240008001c0001000000400000000200100000000008000000000000000000000401020014000100706669666f5f686561645f7998e90040bdc2add87619aa09005eb6878c2fbadff713a91db5d0f3b0fa27291ff682d0b5ee0d049cae3240f25fd180c1c9c0a6c3046932bdd2e12f39b3b135c0bddd00d4848cb81d05ddc54a7d11fb2110481a1a409b22c451b9a6705b4b8e65d8dbbfa6d4d2f3da41f90327f3a8989d3b3624968382e720c13d833f25e25772be350bc9858df039f2ea6dfa57b3f5e18acbe518697819a10a894f0ab2a877044b672af8d804bd0da51901e186a0d6a5b140f1d65d3c261c93bde2e589520bf8d67c9a94d80b49461c8504af613a1ceb4d3b39b6197ea1f32c264fb6c9915cc308abdb4ca0fe67558ca15ebe21f8c3cb6de0e025301cb3601d9f47760900625a089a59be72330debf4252cac9c27d4fe3edc54f7cedf020ca6769f18e6ab85e73b63bd694840e5d95ab6ca485ef62f0f43137cff548b14ca3e6a7088bb6ee7679daf323515678ce62fecdfc8f72797795eadfedbfd09be1fca7a9f3c137d604db8efb0ab04000000a62d8d8cc5cf1f3c19f8e6fef39844007f5d0d000000000000d3a506301b6ab537e23bfe5ed593a2a4b044ad9c36f0d38ab78cdc18000000000000000000000000c037e7357d46fb5ea852126a9a75a8963e453f5171c93f4a734e31a99c8a0098f6bb77cef6070af9301b35d3a41f24270f1376fe2074b5fcba16ae517e58ab5e837e36daca22a3d6f0c0878b0a0c4bdf48f493db6d54260c9502204ead0c5c2746e3b67b10239f76a54e316529600307d19b461e03613eac77f656079f4d8edc04428917ff6c2b6b80f7a8e2869bba81a24be7192217c43c5a9bc395f1084401dd12b8aff86e56b2318734e234e04e796120cf879f1b2cf72be558301cda6f772f6d3ea0d7fa069e97e01086394c1d1ce895388f329996060a5c0e57961c7b541f2b2036a245b87e38f9ffffff561c932483155d649858e8d0f054aad553bebbb6f7dad6f74642249b6736107ad684da80109fb03c4e23d4f00666eced9f0e9a3877fcc4248b87f4217f47fcaf9f82e2ac00000000290e18be2c82dc59d3b71ba10841f38ea64d1bc3c8a779df220fac03833d9a0b1a672d199393da0a97ee127071fd369661ec597ba05f4e9666b4716f62ba2789ed65a99bfd67f2f7f26ddccb6ddef8e5900103570d3934e8a586a5ae821b0f8b9d21e699a7e3cd9d11f7c83874bdf49ac9dceb5e83caf490d48042cc01434f8afba4dde7c576dd841b2196e5e2e20fe65721fd"], 0x64}}, 0x0) 09:42:00 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$key(0xf, 0x3, 0x2) r6 = dup2(r4, r5) sendmsg$key(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x2, 0xa, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x0, 0x16, 0x4e24}, @sadb_x_sa2={0x0, 0x13, 0x2, 0x0, 0x0, 0x70bd2c, 0x3502}, @sadb_x_nat_t_port={0x0, 0x15, 0x4e22}]}, 0x20a}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f00000002c0)={r1, r0}) dup2(r2, r3) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000640)=ANY=[@ANYRES16=r1, @ANYBLOB="64a697466e040ceadecc30abccd41e0988b2ed955727332b3c526a4749d9df5ced77bc79b7897c90b7277d54640dfefce2a68546f829d6eebfba98f41432dda5d1e4060411c10bed2f763d59f8b30d0b1c1cc95d0e19a4e8c5516f110dbcdd0e515b4365470d1f7723c23ae5be7c08fe68689838047c0d3d821d693a59313a58bbf54fac0c3954c83f2f9709abb232cff5eb0da0e689eda8a844c530a381703d418e915ad88f65b5484261a943bd3cb204067783c990a4683013729e2e7ad6385917d7c2d2490e5d1007b58f083cd6b8f1", @ANYRES32, @ANYRESHEX, @ANYRESDEC=r0, @ANYRES64=r2, @ANYRES32, @ANYRES64, @ANYRES16=0x0]]) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/dsp\x00', 0x80000, 0x0) getsockopt$bt_BT_FLUSHABLE(r7, 0x112, 0x8, &(0x7f0000001c40)=0x9, &(0x7f0000001c80)=0x4) unlink(&(0x7f0000000180)='./bus/file0\x00') r8 = socket$key(0xf, 0x3, 0x2) r9 = socket$key(0xf, 0x3, 0x2) dup2(r8, r9) openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video0\x00', 0x2, 0x0) getsockopt$sock_int(r8, 0x1, 0x13, &(0x7f0000000080), &(0x7f0000000140)=0x4) r10 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r10) flistxattr(r10, &(0x7f0000000540)=""/245, 0xf5) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r11, 0x84, 0x3, &(0x7f0000000200)=0x60dc, 0x4) [ 581.419921][ T9939] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 581.445558][ T9935] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 581.504801][ T26] audit: type=1804 audit(1574502120.885:495): pid=9940 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/380/bus/file0" dev="overlay" ino=16619 res=1 [ 581.535508][T10024] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:42:01 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x80040) [ 581.548496][ T9944] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:01 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x2655) [ 581.622082][ T26] audit: type=1804 audit(1574502121.005:496): pid=10025 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/429/bus/file0" dev="overlay" ino=16612 res=1 09:42:01 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x12, @time}) [ 581.742189][T10050] overlayfs: unrecognized mount option "@" or missing value 09:42:01 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x700) [ 581.924351][T10057] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:01 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xf0ffff) 09:42:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={0x0}, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 582.012237][ T26] audit: type=1804 audit(1574502121.395:497): pid=10063 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/381/bus/file0" dev="overlay" ino=16597 res=1 [ 582.014810][T10050] overlayfs: unrecognized mount option "@" or missing value 09:42:01 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x265a) [ 582.202050][T10172] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 582.245128][ T26] audit: type=1804 audit(1574502121.625:498): pid=10176 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/430/bus/file0" dev="overlay" ino=16588 res=1 [ 582.280272][ T26] audit: type=1800 audit(1574502121.655:499): pid=10176 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="overlay" ino=16588 res=0 09:42:01 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xc00) 09:42:01 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000200)='romfs\x00', 0x0, 0x0) 09:42:01 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 582.517286][T10190] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:02 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x1000000) 09:42:02 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x3f00) 09:42:02 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x760030) [ 582.813837][T10301] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 582.837186][ T26] audit: type=1804 audit(1574502122.215:500): pid=10310 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944185956/syzkaller.D6xVe5/502/bus/file0" dev="overlay" ino=16709 res=1 [ 582.840042][T10307] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:02 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x2000000) [ 583.068981][T10429] ubi0: attaching mtd0 [ 583.084140][T10429] ubi0 error: ubi_attach_mtd_dev: bad VID header (8) or data offsets (72) 09:42:02 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000140)={0x8, [0xedd, 0xfa, 0x0, 0xbc7e, 0xb1a6, 0x81, 0x0, 0x8001, 0x20, 0x8, 0x6, 0x9, 0x3ff, 0x1, 0x1ff, 0x9, 0x40, 0xfffd, 0xfffd, 0x6, 0x200, 0x536d, 0x1f, 0x800, 0x1f, 0x4, 0x1, 0x2, 0x7de, 0x800, 0x8, 0x1000, 0x3e, 0xa7b, 0xfff, 0x7, 0x3, 0x3, 0x7, 0x8001, 0x4, 0x100, 0x2, 0x2, 0x20, 0xce26, 0x3, 0x89dc], 0x6}) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:02 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x1200) [ 583.233861][T10432] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:02 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x760030) [ 583.336419][ T26] audit: type=1804 audit(1574502122.715:501): pid=10543 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944185956/syzkaller.D6xVe5/503/bus/file0" dev="overlay" ino=16678 res=1 09:42:02 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x4800) 09:42:02 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x3000000) [ 583.565604][T10550] ubi0: attaching mtd0 [ 583.569929][T10550] ubi0 error: ubi_attach_mtd_dev: bad VID header (8) or data offsets (72) [ 583.609320][T10547] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 583.796564][T10562] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:03 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x265a) 09:42:03 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x760030) 09:42:03 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x4c00) [ 583.952433][T10642] ubi0: attaching mtd0 [ 583.956685][T10642] ubi0 error: ubi_attach_mtd_dev: bad VID header (8) or data offsets (72) 09:42:03 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x4000000) 09:42:03 executing program 3: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1800000, 0x105080) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) mount$overlay(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='overlay\x00', 0x10, &(0x7f00000004c0)={[{@redirect_dir={'redirect_dir', 0x3d, './bus'}}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './bus/file1'}}], [{@fsmagic={'fsmagic', 0x3d, 0xffff}}, {@euid_eq={'euid', 0x3d, r1}}, {@smackfstransmute={'smackfstransmute', 0x3d, ']@{-\vppp1\\vboxnet1\x9eposix_acl_accesskeyring$\\.ppp1cgroup*'}}]}) r2 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0xe5, 0x4, 0x24, "cc1ddd97416f59f34aa02496dc277d73", "e5c899caf4ac54c1cba02c1800e2cd1e7a53b2ca4b6102c9774a6fbd4a06af13c0c45add671164753b562916c2d19c398a13dde15ed3f83cbf1947e1acbd9d20a80dd0f1b5a6dcbc07e0ea0b92d4a6db0e4fb86e3aecdf7d502b8aef811fd272f82805a55a79c36bc93b6286d790ab0b4b6f505f7e156bfe09eca26b545b8fc4f367888aec3db731d97747826c9bbd49b35376b0bdb7e4f995ded0980dfb9d871c21924a3488d25fc1300ad0257ed56781cfc0053657cde642f1d7996699590da8652663467ee3f6be5c4b28efe55841"}, 0xe5, 0x2) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$key(0xf, 0x3, 0x2) r7 = dup2(r5, r6) sendmsg$key(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="020af1ff0100"/16], 0x10}}, 0x0) r8 = creat(&(0x7f0000000880)='./bus/file0\x00', 0x10) write$P9_RMKDIR(r8, &(0x7f00000008c0)={0x14, 0x49, 0x2, {0x80}}, 0x14) r9 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r9, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r9, 0x0, r9}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r10) r11 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r10) keyctl$instantiate_iov(0x14, r9, &(0x7f0000000140), 0x0, r11) r12 = add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x0}, 0x0, 0x0, 0x0) r13 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r13, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r13, 0x0, r13}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r14 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r14) r15 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r14) keyctl$instantiate_iov(0x14, r13, &(0x7f0000000140), 0x0, r15) keyctl$KEYCTL_MOVE(0x1e, r9, r12, r15, 0x1) write$P9_RREADDIR(r7, &(0x7f0000000480)=ANY=[@ANYRES16=r4], 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]) write$P9_RVERSION(r2, &(0x7f0000000180)={0x13, 0x65, 0xffff, 0x3f, 0x6, '9P2000'}, 0x13) r16 = socket$key(0xf, 0x3, 0x2) r17 = socket$key(0xf, 0x3, 0x2) r18 = dup2(r16, r17) sendmsg$key(r18, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="02020000020002000000000000000000"], 0x10}}, 0x0) sendmsg$nl_crypto(r18, &(0x7f0000000680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x84a004b2}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)=@alg={0xf8, 0x10, 0x400, 0x70bd2d, 0x25dfdbfb, {{'drbg_nopr_ctr_aes192\x00'}, [], [], 0x1800, 0x800}, [{0x8, 0x1, 0x1f}, {0x8, 0x1, 0x9}, {0x8, 0x1, 0xc62}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:03 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x760030) [ 584.073168][T10669] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:03 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x2660) [ 584.260547][T10682] ubi0: attaching mtd0 [ 584.278812][T10682] ubi0 error: ubi_attach_mtd_dev: bad VID header (8) or data offsets (72) 09:42:03 executing program 3: mkdir(&(0x7f0000000140)='./file1\x00', 0x24) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup2(r1, r2) sendmsg$key(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000180)={0x3, r4, 0x1}) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x101000, 0x0) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f00000003c0)=0x400, 0x4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$CAN_RAW_ERR_FILTER(r7, 0x65, 0x2, &(0x7f0000000200)=0x8, 0x4) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000440)={0xff, 0x6, 0x4, 0x400, {}, {0x5, 0x0, 0x8, 0x8, 0x5, 0x0, "a446d27c"}, 0x2, 0x6, @userptr=0x7, 0x4}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 584.312730][T10681] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1000}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 09:42:03 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x5526) 09:42:03 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x5000000) [ 584.591505][T10796] ptrace attach of "/root/syz-executor.5"[10794] was attempted by "/root/syz-executor.5"[10796] [ 584.594063][T10787] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:04 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x3f00) 09:42:04 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = dup2(r0, r1) r3 = fcntl$getown(r0, 0x9) prctl$PR_SET_PTRACER(0x59616d61, r3) r4 = creat(&(0x7f0000000040)='./file1\x00', 0x1c0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r4, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) write$P9_RAUTH(r2, &(0x7f0000000080)={0x14, 0x67, 0x2, {0x28, 0x3, 0x2}}, 0x14) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 584.727430][T10798] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:04 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000340)={0x0, 0x0, 0x1, 0x0, 0x0, [{r1}]}) 09:42:04 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x5a26) 09:42:04 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x6000000) 09:42:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 585.030121][T10911] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 585.055006][T10917] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:04 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x80000, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:04 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x4800) [ 585.202751][T10921] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:04 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x6800) [ 585.319718][T10927] kvm [10926]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 09:42:04 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x7000000) 09:42:04 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xb10b, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001e005f0214ffffff3e16fff807", 0xa6) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) [ 585.547150][T11038] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 585.592915][T11036] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:05 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYBLOB="61675a0f3c75fcb9b10dfd0a90b89440da123b6ffe3e933018ee9f4444142fbb0179936eefc588b2303242e3ebfffffffffffffffd2f78f5049ac3daf173463af56203"]], 0x8) modify_ldt$write2(0x11, &(0x7f0000000200)={0x7, 0x20000800, 0x1000, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x10) pivot_root(&(0x7f0000000480)='./file0\x00', &(0x7f0000004340)='./file0\x00') r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, 0x0, r1}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r2) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140), 0x0, r3) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000002c0)={r1, 0x6, 0xfa}, &(0x7f0000000400)={'enc=', 'oaep', ' hash=', {'sm3\x00'}}, &(0x7f0000004300)="31cf0f4fd2f004d8356c08c62ebad035c4dacca0", &(0x7f00000004c0)=""/250) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6c6fd5b0220b985885672f6469723d2e2f06000000000000007065000000003d2e2f66696c65302c004d679d"]) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000340)={0x72, "2dc8c7a94539b1c821b6fbae858a9410b4c3f2906f6aed9f4b7702071f2825a28bc9117765fb9cdfa0caaef48087b4f92547f70411d78733c682d6c9f2ea18be14736e0180736d100320fb4e32039129a4e92162beb42822ae86988c1a1f23ed11669771f369db45910a0dd79dfda8d4a98f173c3227234827ecea56b1d12ec9"}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) syz_mount_image$ceph(&(0x7f0000002d00)='ceph\x00', &(0x7f0000002d40)='./bus\x00', 0xb574, 0x7, &(0x7f0000004200)=[{&(0x7f0000002d80)="f25376ed65e12ba5bd3719319d1bfb4d0a78934a06485c957ced7e65e6dc6a9212eb2a5ab573eccd3f1afda296dc78df299845042e5a23be5c3ba2eb6829ccef73813e0ff6df690e31406d761c207eb5587a22deb31c09bb76d23602d61af3df9a758391a248f133b389226e561e7aac3d6950ea1d85ea1fbee7532b76c901c8c6df21f67b4e9216aa9357af8c84b2a4f09ab779f2e8d452fcb6abac29d1972d88fae7040f622671d4dabde8beeee9fa0015cd2aa0e2e50549542909e8524f5add29cc5dc77abd026967aa6ed03bbfc8dcd4b21ecbf23c3efa67ac7ea64b27f8c1d7d0", 0xe3, 0x2}, {&(0x7f0000002e80)="dd63fd1f10b380347d5b0a9706dd62a272cdac819500691bf57d899de676434ce0e718d7f68a5fbe671ff8f29c6ab57131b3232c176981b2e7494d7a691ac3978087c3bb6273858b1eb16088b3fa7b13c8322bcd6406c0e01d68fe98", 0x5c, 0x7eebc188}, {&(0x7f0000002f00)="b8e7ff64c5a48db2c1d464abdd3a59eeab11635d12821a0f1fa0db0fc36a1a6394e8d377a9a2acd40594424d2e08dbfb98d76a0380ef88dd7547ea3b48de499742993088c57e0bc7934b29cd0423fda03a1e7dbe693c1274e35c4351690a7a26fae3e55fc67526a11cb0e2cd2f245b7577e9fb1ccdb72ee2a6f6b10004f042cbea0c8dc48c0ebafafd5a29d5811c24494a6d74f7d3a47fa3f09fbae6a0b6f6cd655f9fb604abcdff7553d3e52dafba3a61fe3dfb8d8de28e9866569a7ec244d67c8916bde5c700d067988887fa52d3af82c9e3fe4c8c3a88d0cfdbd441d824107e837337240d583fce72859a8112d74cf83831b6bb933ed654c07518472ff172d4853b15a7a49515891591bde701077eaea54ce1906b62c4ccf2717fa62a44d182f518abbaa7fe088e8487b879557d058eee9d466376e1c6d1a72a1ec60e3174419c05c4263f4cc38060af14083851cbd5518f10f1d3af4b340a684a4bb97c78c319d199c725b3e4aae6335d4549a5efaa8c852e51f928b0c48a070148db62c5c661068006ec761536d26c7b01cdb721ede087dc57a3b84e52ade7ae88250dbf00c3605dcc25a0364f9cc88c7ecd3ff0b46a6f02dc7580a7bd5e12c1ce28afd0088b9f20e092d636b7a24fa9ead99f6ea3da50917be831677ad668c447c32fa762a194d63b8b86a1354f7626fc3999fbe0cf12ea04c963b51c3270a5aa35920cca5342c9bc98f6e149216df7ae48980d68520ed8fb1de7e1f5702e68b47261c6e5cd9e3f7dfb20d4f57f159d970fabf6b8cc439315d46b96881548421aecdb08243f4e26f95ef1f58f04d3f882ccce1291a99a9dc6caa84c605b57ce2a33700ab2d4b655b57e85702099b54584a4a827892677e41be235d28586f5f6c85fac39d87d032fd0fdce2d4407d8350923d7fa9c306487708fcaeb5d210db5594b64f9ba1d694d5a626a4b997c7aecd185c648dd7e82c99ade99849392ee3296f8f439d39aca367703179d589f2c42e52a9d27b903a76cd80e757d2d69a253992ca58a7a319fdd9f35e32fc2a3abeae06b0c7a14d699677abb2e7741ef3616ddf206ff5b80851796d1c9d909ef179d54656ff30b084ed0579f268f47a0bcebb9f21f15967f10f49ffcee4f797df729bb8721e38fc9ccebcbb883f1a3d0545776bb1f2a7a2c0368a06d133a080eafca55f239d34156f60aba383445b6041d1a27743fa397ccbe42425cdf3162f1193ed031b11eaffeb646c01742526291185b6fc9752b1da2d2318c1aeac3570c3e6f4c46653a2875c367a5b2c4a0d56f269f433b981897a2f48ac6bc534a4c0d3615edab16394b4a2e5a200aae9f5501c6c6a54efd8961af1749ef4dc2446ac6f0347b3be89fc559c81b30a0b3dc285fa1741e48ef6488bf83ae594e24ab4f9ae4a421514d926b020df680588435dcaa52330fee2b0d3e7434658d1bf17d140a7bb4e41ce3bb69ca83628d177986381bb1e5c60335777faa282f622dd5de319749a6c55861c2efe7108cddd1636825e2413eedea2e8385249f0776525ab84019f750900fb700f98d1707320423306c78b35affe7fe04278420b3a2b0197e6723fbcb63bf82a8f6a6a5ba602a3ed4a29059cdb031f897ec4d3e3441e1eb38d1782fb06b1bc02ef76035e705f7b072d99f4f585c274e8a7a779cbcc596a853a4a867a96c124d29c2323fbb556f08b4a6a3db60495eb5c90e01a0e4d9a67ace390b464b6a4d7687afd994332c252047cb5fbcb8942875c01dc9889919fecef8e30195aa98f6428c94ec47f43e243a81cc5c4f3eef854a08b0d44f6859eba41db2579624b9d537098bc03ece44279f8410033c12add956b7553300fb66a4b4d126645e970f642bee7b2617003dd8aa0348d4eae3d26be2dcf38fc4b0c1c000250cd0cc22aafa6542591e8c19c2a5c99ba87630d443970e12817fa4aed9fbde2c20841607bf6fdb090c75547752c93f611e230fb4be82d41827069b45b64e79b7529aba1454d1148860b83809ecc5d28f0825cfa56b8b453a5bfac9d6551932b980886aa44a95fb90e0718156f4fadc5f57c1c38f1dacb5e5f68174821834a06aa5bfe2ab92fa7d64c8c54861fb1cf8dd605166b615e078932a810a204d16e8775409ce08fefa639d36e0302e4cde9ea36809a0d8e5300fd92e89770db0916e868e02723de906bf9653df2f6f72088bfa1f791d3b72b75f98b8a30a2e1c066c094a0037b84e95791c111e4f309b1a80dd30c8d97ddfffc8b3aeffd4714f6183f99d2d780b3420fd4ede0186440846f6ddd05e04dc11d607a3b68d841934b322dea6232b14f1275378dc04e231c552821648d269dd0bf5e65ab434a5b7a428a870f867c9d50d1f45c4ff379278161ab69e9a94d9a7ff82549aac00bfaf5b467d13a9ff7660b5228b3fc77302fbda784a9f3233e3698c499a2215002424060e784382538d274ea054ab8b9b3bd4ac560843fbff8c92dc8a9269b206f98a42e754c9568f02d2d1d60f6ff45f680f18fe88c216a4622a304d84dd14d29df5c5f431434cd0b20dea335ad10c6e45cc7cb945152a6a62bb9c9fd0ce97f3c30816edd7c40566c58889e83f0e724cd636533c4e376907b8cbe0c35596e599b8682e6a1364dec5727173218b5da0f5f3129589e34f56ed6b68917f29ae222d69e02fac63a9346682beb248df9364f55cc841d43833e1e236d8ee48dea9abdcff49d67a24a97ba669784136e36281cb35e38f4f2bf044e24b9c40f0fb3953c4e854391640c26f67b684a264c4aeb8391a825425e2258ad9d4b9f8c4340cbe6c21dbf6b9a46b23483ba2d86852a698697877ee466f976792074baa23b87bb226e1f123250e5bddb514e064f112f321eb10e54f15765def26356d5d16106b6abd36bd294ab7094a8148adc02bde644e962992f0a1548905105fd0b9a018505280f05d011d24ebd40c15f5b619049893df54bf250eca37156c1cda69017c69907c6d244d3cb3a340370fb7c543618c7715c80446cd0e7b6d7f9e58a282fbbae61803a4a4040f7252c92b556f50157d8d519ddbe8bba7832252a1f47611e197376e2378ceaddd8233199b846e6764efc7fa0d9b6356575471552448770aea9261563d85451249c91ebdee7fbd3e3eda3ada09f09a30f410217443c85aaa087b3c3c534f3677048849b6eec6e04b3c1111a19de72e79cfec3d8c264797bfc207db3d211ca096b667ff3167156befe7b8b3459ff70cd9c4a9efb65d1362b98bbff3e19a6c2bcd28205d6586eb90e855d8df6cb8103673eae93d2dead5f65b4df36573ba30a068e5d6dc9237ae700d4ca4ec8e559cb40a601fea609ef27f4882b69f8c6a97a679d821c7173eedb0797170c9f98c8622d6feca47a3623f054a20765f140b8df978105a4b208c898cfc5408282ce5805dea1a39ddb585c7f43f1fac70515ab3c8c07face9e7db2bddb62053e40da576b41de44689ece57b47c4fd498980633c0576bb361ae4c6976a03678a875469d30e2862a0b689257ffee7ec6008a4ba399dfed92976a333f510393d6c70990494236eaae66b7f8edc0ebff4e8ee10ea736152224b93a605677d7b2144d21120b06ccb87fb494acda80567283b7d9b9ad90e4c9c3310a63bff78276844f80e63ee910df3b3f9321e7eafc5f514440048afc9dadf0d3278d0c33d4901e65dddeba8760fff4c69e4dde1d12989fecbcd8078c1c2653ed5ff4103e4913ca4a2af72b9ac1dd7c747fd859b04c1e5db2d00b7b5d0d9df484b9050236be3ae6f0c88a7fb2e4e01156aabf0462aa54da688188ae69e81d5ee46f3aa3be0f8d8b28cc5107fc293f8951805c2452c5920b1cf5232f2b268c1257e99a4abbea850745f5185a90913f228b5b93d681966bd4ea28bf80ed81e9bb569e1df95d014647ab2a57fa3f44482fc7b1898aa07f2d174db9411d34100f1ddff0604fd4472afbce3fbac4dcab8a794a0b7ee7d72670d839a109665c3b695a5b938c98be643416315868b3509025cbda8536e95a980a3a4804b5d9a6696963c69e8f8ffcaecd606b5e2e7762899c71c9958bf68830050dd247ffa8b3f2d76ff7dd1f948d1b8e23c446bc58c52856b55f53312a4bc6f5030853d1b9d86d53d342ccee815845999c448e611ed29bac21c763665467eb9d713e3c7b948641424dea7a259615476493a34deb53ef0fea1c04fe4e52a8463af773ff65db7f99bb4c0ad56f372be9ec9eaaa5cd854c8b03208c8e1d9a9f5df1eb0896bde7f22196e3e494242c9656e6ee67a870b56f8f258786aeea9d4d4efc0d5cc0c59486373f06be4574376602745b682800ac6f126477acae5814bc141bc383c4637b1c486efc279674e5880daf295d804e3a48e26564b2fdfb7c872d3a34907cfbf2934e32bd361db497fcee7ed143d85df8008107c01bcf7c407bfbed4c417a05649c94be55ac39fc03de3a54423ee442f6657c629c0494b79ffaffaf35fd7de44d3d8efb97cfb30328bcc24b4493ee92cadab7a8837674b4d97da796edec59095dbc709c8f49547faa290809f35f0ce702f5864608ec385842a8add751508b4567701563d76bf91e8c9bbc1075227b1b00ad5d062fbbd32f2f734a37af7ea6112a92ea8f97d991905448da44f2b3831670dcd232fd9e939886c6fb214f6fe046ea9d8cee09e6b152a8acdada14d9bdc8c1bdc5c080971a69c70cf80d81508b573bc2fb24bc5146e9040f411b61c8ac1f041c5b6aea47bb6d068bf3e289420d112bbc329dbbf2d0e7488dcd74e56ef8773b36eb6e0a7ebfa855071a05cc8a84f592181f9ee7c08c0f408796e7ab8c0c3ee210270e08612b11c32a5f128df3384aaf31cec6be2f913d66042f15d08e563144dd634ac61cf6ac5dc0b6fc935949c83924342b6f11f5f4b1784b18023c1ad07be748e25614d55af7da2e05dc3b4eb5aaf5dcf63dd5fbdce55e26c19b980cd40a9fd6dab32aad235a4390cf18d8f434f37df13058fcaa5487651ce68c2ddfb4f3c64f1c46fb4fe6083fd64b733f2f279cb21f202d77b429adce3b9ec49d5b4435fa8798f3083503faeed7c25e144f89485b6901cb56065195b0e996a8371e0093b6c61bb14a7ed17861f13c140876840125a33f4f7e7bd8035d72d24a31c2c270aae1ba146aed7e249779dac1a6248cfd7265f21c4fe2f70e677b656df49b2164a47c974b8618a0cb64a36a6b6fff774b2a7f13259ee610a9d0c978601e31729391a73389bc1b0db4833e63a65d8a48d483102080e3d19e994c4f88407ba741c8ba3c04473e9e4660ad5587597c417f6d00a5ae9e8010d929323e7034c08e451b175868fad29d8bc7e4fd5ccf198c4a11998b6e9a762dd5e01c9ed553076bcf0fbb1684a6cdb173d23f0bfac2d5373d617452ce55ab7aea1f0049d9aa8026221d1308280c55dff6d25ba58cef4fe2b2b45b5e5f04ec16b1afb70f5cf4c92f5026956198cd9e8525c4dff889154e5838a37e366df542dac32a42a6f3efa71ee760e368a0cdd31702aefe7eb2423a88ad6ffd98fb90d5cd861aff619eb48f7ee64ab332e68936a9b9f3f6650cc5e94bc6f45fd938f8826f2ca01c800523178f0393a695696ae10becac9dc352ba7d2f5d3ec63f53365a93639b820813c29ec4b57fbfe11a9f308c3695b3420c12c5614959e85913c4c34deede0784f11365bb238f841eae1fb9a1d3f38854cc637d0b3d76e9de16888c0ff38fe6faddeb154ac12774e4518b91128b969719222eaccfa4f343d68596acc262ec1d470e36edb5a324ba56b8e33b0672c44d061614e", 0x1000, 0xfffffffffffffffd}, {&(0x7f0000003f00)="822b554f92d3114ec23fd528b261189a21f710540761835f90e12ce27c5ba9567f30c8ae1b674b6f4f34c0ee29a8d593538e303009e2a230ecebba980038628820cc4d0da8d435f9d7ebe97e7968bf3c5e9b874e2c1bfa30408b741b3c4fe4c8f883f6aed9d1d33d3f9ef8dca7b8a736763e79e9148a41da9ab903946d5d4e7d6c90f3a1f701d848d3f9ff8108043ce13c8c7fb056cc9c9e72bb227e5a20d5a82378a9e1128a000adf6d5fdd67f9499ed6419437171f06102ed064e0ea7444cf5ca5bb4ccf0b4da94efaecf1e2d57c2a399c486ce4aa12b656e1f4447a5653", 0xdf, 0x8}, {&(0x7f0000004000)="99dd5ee886f2f481db434e3330031a4a08a785d12b3ca58f538f4043fa502bd4ae6932e50d8805314189b73ea9a5255ec4a91363586dde9c087a777ff9d9415d91fa1b80dcde4ac7c8846dbc53b86dc8959ee2264b051a0e038d42f47e34cda38ba4930ebdea1a80febf888df2076677c9332502309f646ab781a77897f744fc688d2543f5ca35c929cc1b55d0f5376a26b8c1c9d6dc42860dd5e2a8e3a3595284b2c810c7391e7a3b7fed9680db8c1b2480d2a9f9d811c11299ba9e3c75ca4114938dd66756adc3b44043c3b81031dee994c74eb25c70f6826f91a0425d386a507e00670acd368022548e266f9881fbb31f9e22e7", 0xf5, 0x7}, {&(0x7f0000004100)="5468ed20d4fe02aeddf255234a5b193c56f09e2422f0f1f4870b8331ce10223b14a9532b806359beca6d27878beead807b809cf10b7e1d0a54ab696eba0188f03c19520410195526dba6b2f7561aa231e96b6c64475df46ab51a46a43195aa9c7e2729513670f91471f170a842b3f46f384f96", 0x73, 0x2}, {&(0x7f0000004180)="7e7a6080ebdddd84db77c68b72fa2ae3017c05d879b7cc9e59c75bf86f51267126de1fa8fce303ec5d82d976ec82b7ff85181a606412d8ec86fb83719e82a8c77280025c4c3ba429b0c214fc6bbc287340d0fe703542ec6991c571551f01", 0x5e}], 0x800000, &(0x7f00000042c0)='keyring\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmsg$kcm(r5, &(0x7f0000002bc0)={&(0x7f00000005c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/59, 0x3b}, {&(0x7f0000001680)=""/88, 0x58}, {&(0x7f0000001700)=""/250, 0xfa}, {&(0x7f0000001800)=""/114, 0x72}, {&(0x7f0000001880)=""/8, 0x8}, {&(0x7f00000018c0)=""/11, 0xb}, {&(0x7f0000001900)=""/180, 0xb4}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/80, 0x50}], 0xa, &(0x7f0000002b00)=""/163, 0xa3}, 0x2) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x82, &(0x7f0000000000)=@assoc_value={r8}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r8, 0xff}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000002c00)={r8, @in6={{0xa, 0x4e20, 0x2, @empty, 0x101}}, 0x0, 0x5, 0x48000, 0x10000, 0x80000000}, &(0x7f0000002cc0)=0x98) [ 585.693859][T11045] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:05 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x4c00) 09:42:05 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x6c00) 09:42:05 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x8000000) [ 585.887647][T11152] overlayfs: unrecognized mount option "loհ" Xg/dir=./" or missing value [ 585.972986][ T26] kauditd_printk_skb: 5 callbacks suppressed [ 585.973040][ T26] audit: type=1804 audit(1574502125.355:507): pid=11152 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944185956/syzkaller.D6xVe5/508/bus/file0" dev="sda1" ino=16557 res=1 [ 586.010293][T11152] ceph: device name is missing path (no : separator in /dev/loop3) [ 586.063738][T11156] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 586.096240][T11159] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 586.113916][ T26] audit: type=1804 audit(1574502125.475:508): pid=11163 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/437/bus/file0" dev="overlay" ino=16590 res=1 09:42:05 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xc000000) 09:42:05 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x5a26) [ 586.185023][ T26] audit: type=1804 audit(1574502125.515:509): pid=11166 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/389/bus/file0" dev="overlay" ino=16610 res=1 09:42:05 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x7400) [ 586.484863][T11274] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 586.499223][ T26] audit: type=1804 audit(1574502125.875:510): pid=11278 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/438/bus/file0" dev="overlay" ino=16601 res=1 09:42:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) [ 586.518211][T11277] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:05 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x6026) [ 586.567158][ T26] audit: type=1804 audit(1574502125.945:511): pid=11281 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/390/bus/file0" dev="overlay" ino=16710 res=1 09:42:06 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x12000000) [ 586.645495][T11152] overlayfs: unrecognized mount option "loհ" Xg/dir=./" or missing value 09:42:06 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x7a00) [ 586.693976][ T26] audit: type=1804 audit(1574502126.075:512): pid=11210 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944185956/syzkaller.D6xVe5/508/bus/file0" dev="sda1" ino=16557 res=1 [ 586.728009][T11384] ceph: device name is missing path (no : separator in /dev/loop3) 09:42:06 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x10}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x1, 0x8001, 0x0, 0x0, 0x0, 0x10000000000000, 0x23121, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x2, 0x215}, 0x0, 0x10000, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r5, &(0x7f00000000c0)=""/31, 0x77c) r6 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x3a8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x80, 0x20, 0xfffffffe, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000180)='Z\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3008, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r6, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) [ 587.026129][T11391] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 587.055379][ T26] audit: type=1804 audit(1574502126.435:513): pid=11399 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/439/bus/file0" dev="overlay" ino=16600 res=1 [ 587.164659][T11434] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:06 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x3f000000) [ 587.199237][ T26] audit: type=1800 audit(1574502126.495:514): pid=11399 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="overlay" ino=16600 res=0 [ 587.231543][ T26] audit: type=1804 audit(1574502126.545:515): pid=11509 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/391/bus/file0" dev="overlay" ino=16564 res=1 09:42:06 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x6800) 09:42:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:42:06 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xc000) 09:42:06 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400202) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$key(0xf, 0x3, 0x2) dup2(r3, r4) r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$key(0xf, 0x3, 0x2) dup2(r5, r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r9) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$key(0xf, 0x3, 0x2) r13 = socket$key(0xf, 0x3, 0x2) r14 = dup2(r12, r13) sendmsg$key(r14, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r15 = socket$inet_udplite(0x2, 0x2, 0x88) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x2004819, &(0x7f00000014c0)=ANY=[@ANYRES64=r8, @ANYBLOB="b9a7dd9bebb8a187a0a9b78bda3cfef97eb819b0d38290b3e530b02eb00aa24bb01bc9c134fa8ba7cac785d96f8516206a0c6decbd93691638a1100755ba24fb73e9e6ce7f86c1dd3b82fb43bb377685b0842d2569f3359818a2fc536a79b8a19a9c15b612dfdd9159264e2e3958c4a2fe82f5614ff132e30edb1f18a1b9064aac6b2bc2d0310f1928ae1105c606", @ANYRES64=0x0, @ANYRES16=r11, @ANYRESOCT=r14, @ANYPTR, @ANYRESHEX=r16]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 587.623833][T11517] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 587.679375][T11581] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) [ 587.711309][ T26] audit: type=1804 audit(1574502127.095:516): pid=11627 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/392/bus/file0" dev="overlay" ino=16657 res=1 [ 587.755035][T11629] overlayfs: unrecognized mount option " " or missing value 09:42:07 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x40000800) 09:42:07 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x6c00) 09:42:07 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xf000) 09:42:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYBLOB="28000000ad0e91cc3acda9387b1b4c4b89584571fdc50ca55bb5718f7c98c6074fdc7a6fca16019f8d3f3c4f11e0e53502b6e721066c40b6a7f722033aa8a718d6d7d6301863ad2dc1f1352cf9786e51cd91ac586110e459c0cc1e3333ddf432ed9f2ae5b8b707a48a6e4ceab63aaf5bcb3927f27b55e17ba12ca96993d6"], 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0xffb8, 0x1400}], 0x0, 0x0) [ 587.975244][T11629] overlayfs: unrecognized mount option " " or missing value [ 588.118009][T11639] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 588.122966][T11646] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 588.136933][T11640] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 588.189624][T11646] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 09:42:07 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5a935c93, 0x80000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000380)={0x2ed3, 0x11, 0x4, 0x0, 0x0, [], [], [], 0x1f, 0x61}) r1 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 588.233894][T11646] F2FS-fs (loop5): Insane cp_payload (54931 > 510) [ 588.259047][T11646] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 09:42:07 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x7400) 09:42:07 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xff00) 09:42:07 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x48000000) [ 588.423021][T11753] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 588.510083][T11753] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 588.573634][T11753] F2FS-fs (loop5): Insane cp_payload (54931 > 510) [ 588.588027][T11753] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 588.608841][T11756] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 588.677537][T11759] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4020ae76, &(0x7f0000000280)) 09:42:08 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x80040) [ 588.795969][T11769] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:08 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xdc, 0x4, 0x0, 0x4, 0x70bd29, 0x25dfdbfc, {0x8}, [@typed={0x8, 0x86, @pid=r1}, @generic="1a16e10dc66d8652f801c5f0fe8067c1c2621626eef1e72ba4b894ec12ccd0c965b0ed8f99be2e577eafab490fce2c6cccaf597894b25ff6475f6613bb329a19ac002631256a2fd27ff827e7de42fe8f6db0d5edc23467d386d90fe9eb31049ca4e397d7b525ba46bf1b3d771400f729fbcf9abdd4e6f117597d554a0b9ef72619e3d34e0c41918463285605ad7dec7787f4df43ff7cd2676a97d8b02a335b21b2fd1cef23b9d467d5dbd5a012a061d0cc1278bab6aedcca1838bd1bb869b1"]}, 0xdc}, 0x1, 0x0, 0x0, 0x80}, 0x4004840) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:08 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x4c000000) 09:42:08 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x7a00) 09:42:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a6218a8106df2858ec973328e5a2c078a3fe3b52020203517e65ee74e582e82ba80a0fa881e689f7615baf78f0859fc000060d6a0b61193d4a1cb622431d4521124d46dab2fee5e91531bfdfe5cb19ff15d91dd1a92efa823a3c231ea82fdf0e7fcf509bf50600a2434362f56de8c859fa668b046005fc1e41eccbab4c0e594193f4e3f4b7966c8bbd0364b3d4e3d5b06035b413ce4fd56f7ec78071f58e2979f98979a9013af6dae8eafa61c88b89b3839b82bcf566f358de0480000000051", 0x12b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 589.239104][T11883] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 589.282457][T11885] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:08 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x56260000) 09:42:08 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xf0ffff) [ 589.412962][T11997] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:08 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)={[], [{@smackfsroot={'smackfsroot', 0x3d, '+{[vboxnet0@\xbb/'}}, {@fsuuid={'fsuuid', 0x3d, {[0x9c7f10cc2faf1dd8, 0x36, 0x65, 0x34, 0x7, 0x35, 0x64, 0x38], 0x2d, [0x36, 0x30, 0x0, 0xa], 0x2d, [0x61, 0x38, 0x32, 0x34], 0x2d, [0x36, 0x33, 0x65, 0x63], 0x2d, [0x35, 0x37, 0x63, 0x1d, 0x35, 0xa, 0x32, 0x36]}}}, {@hash='hash'}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@uid_eq={'uid', 0x3d, r3}}, {@uid_lt={'uid<', r4}}, {@uid_lt={'uid<', r6}}, {@smackfshat={'smackfshat', 0x3d, 'lowerdir'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'lowerdir'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) syz_open_pts(r0, 0x181000) 09:42:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 09:42:08 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xc000) 09:42:09 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003440200bfa30000000000000702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005504faff03be01000404000001007d60b7030000001000096a0a00fe00000339850000002b000000cf000000000000009500000000000000a81b982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f0b886bd005362df1d4fdd860db5808942b7de2243533ef6d62a46b3009a54f4fd7db0d4968a384b0f59c7919b899d5fdb68832e986440ff0a7edfa0cb231ccd00"/237], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 589.752024][T12008] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:09 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x60260000) 09:42:09 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:09 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x1000000) 09:42:09 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xf000) [ 589.909958][T12120] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 590.196123][T12133] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 590.216813][T12126] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 590.234344][T12131] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:09 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x2000000) 09:42:09 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x68000000) 09:42:09 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xff00) 09:42:09 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) [ 590.646132][T12251] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 590.671746][T12245] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 590.681899][T12250] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x4, 0x3b) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) 09:42:10 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x6c000000) 09:42:10 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f00000000c0)={0x2, 0x6, @value=0x3f}) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='P'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus/file0\x00', 0x3f00, 0x24) 09:42:10 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x80040) 09:42:10 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x3000000) 09:42:10 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2) 09:42:10 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2) [ 591.169165][T12392] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 591.193813][ T26] kauditd_printk_skb: 15 callbacks suppressed [ 591.193833][ T26] audit: type=1804 audit(1574502130.575:532): pid=12419 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/447/bus/file0" dev="overlay" ino=16706 res=1 [ 591.228641][T12370] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 591.255301][T12375] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 591.300024][ T26] audit: type=1804 audit(1574502130.635:533): pid=12466 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/399/bus/file0" dev="overlay" ino=16738 res=1 09:42:10 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@index_on='index=on'}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup2(r1, r2) sendmsg$key(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x45) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x100000000, 0x42500) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:10 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x74000000) 09:42:10 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xf0ffff) 09:42:10 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x4000000) [ 591.608045][T12486] overlayfs: missing 'lowerdir' [ 591.692556][ T26] audit: type=1804 audit(1574502131.075:534): pid=12486 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944185956/syzkaller.D6xVe5/516/bus/file0" dev="sda1" ino=16564 res=1 [ 591.698156][T12489] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 591.738314][T12493] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 591.747998][ T26] audit: type=1804 audit(1574502131.105:535): pid=12495 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/448/bus/file0" dev="overlay" ino=16690 res=1 [ 591.794174][T12486] overlayfs: missing 'lowerdir' 09:42:11 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x5000000) 09:42:11 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x7a000000) [ 591.848402][ T26] audit: type=1804 audit(1574502131.115:536): pid=12497 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/400/bus/file0" dev="overlay" ino=16787 res=1 09:42:11 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x1000000) [ 591.886452][ T26] audit: type=1804 audit(1574502131.215:537): pid=12600 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944185956/syzkaller.D6xVe5/516/bus/file0" dev="sda1" ino=16564 res=1 09:42:11 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:11 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2) [ 592.167742][T12604] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:11 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x6000000) [ 592.328154][T12717] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 592.342500][T12719] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:11 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xc0000000) [ 592.361075][ T26] audit: type=1804 audit(1574502131.725:538): pid=12720 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944185956/syzkaller.D6xVe5/517/bus/file0" dev="overlay" ino=16740 res=1 [ 592.426941][ T26] audit: type=1804 audit(1574502131.745:539): pid=12718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/449/bus/file0" dev="overlay" ino=16868 res=1 09:42:11 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup2(r1, r2) sendmsg$key(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) linkat(r3, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x400) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:11 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x2000000) [ 592.593490][T12723] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:12 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x7000000) 09:42:12 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xebffffff) [ 592.835761][T12730] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 592.915426][T12833] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 592.967139][T12838] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:12 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x3000000) 09:42:12 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2) 09:42:12 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) chroot(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@lowerdir={'lowerdir', 0x3d, './bus/file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:12 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x8000000) 09:42:12 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xf6ffffff) [ 593.300878][T12950] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 593.315271][ T26] audit: type=1804 audit(1574502132.685:540): pid=12957 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/451/bus/file0" dev="overlay" ino=16677 res=1 [ 593.450038][T12960] overlayfs: './bus/file0' not a directory 09:42:12 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x4000000) [ 593.490559][ T26] audit: type=1804 audit(1574502132.865:541): pid=12964 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944185956/syzkaller.D6xVe5/519/bus/file0" dev="sda1" ino=16571 res=1 [ 593.507309][T12964] overlayfs: './bus/file0' not a directory [ 593.566126][T12963] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:13 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socket(0x11, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b64699033ac0f9dd37dcf2d03a59a6973723d2e2f66696c65312c75707015f3a641723d2e2f66696c65302c00"]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:13 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xc000000) [ 593.783623][T12971] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:13 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xfeffffff) [ 593.975885][T13080] overlayfs: unrecognized mount option "workdi3}-isr=./file1" or missing value [ 594.002527][T13078] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:13 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x5000000) 09:42:13 executing program 5: getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x8003f1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_setup(0x8, 0x0) r2 = getpid() rt_tgsigqueueinfo(0x0, r2, 0x0, 0x0) [ 594.069177][T13083] overlayfs: unrecognized mount option "workdi3}-isr=./file1" or missing value 09:42:13 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x12000000) 09:42:13 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xff000000) 09:42:13 executing program 3: mkdir(&(0x7f0000000240)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x3f00, 0x0) [ 594.412345][T13196] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 594.476078][T13199] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 594.513322][T13203] overlayfs: failed to resolve './file1': -2 09:42:14 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000140)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)={[{@dioread_lock='dioread_lock'}]}) [ 594.569234][T13203] overlayfs: failed to resolve './file1': -2 09:42:14 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x6000000) 09:42:14 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x3f000000) 09:42:14 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0xea1a, 0x6, 0x101, 0x3}, 0x8) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[], 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@lowerdir={'lowerdir', 0x3d, './bus/file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 594.697872][T13248] EXT4-fs (loop5): Mount option "dioread_lock" incompatible with ext2 09:42:14 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xfffff000) [ 594.767943][T13248] EXT4-fs (loop5): Mount option "dioread_lock" incompatible with ext2 09:42:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={0x0}, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 594.984887][T13326] overlayfs: './bus/file0' not a directory [ 595.058686][T13328] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 595.081950][T13332] overlayfs: './bus/file0' not a directory [ 595.099039][T13336] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:14 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x7000000) 09:42:14 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:14 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x40000800) [ 595.247692][T13340] kvm [13338]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 595.273442][T13340] kvm [13338]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 09:42:14 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xffffffeb) [ 595.351616][T13340] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 09:42:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 595.549711][T13446] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 595.579054][T13459] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:15 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) mount$overlay(0x400000, &(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}], [{@euid_lt={'euid<', r2}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 595.662642][T13457] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:15 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x8000000) 09:42:15 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x48000000) 09:42:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4010ae42, &(0x7f0000000280)) [ 595.918768][T13575] overlayfs: unrecognized mount option "euid<00000000000000003327" or missing value 09:42:15 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xfffffff6) 09:42:15 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x100) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) dup2(r1, r2) shutdown(r2, 0x1) [ 596.144688][T13581] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x2d, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 596.226517][T13587] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 596.227164][ T26] kauditd_printk_skb: 14 callbacks suppressed [ 596.227184][ T26] audit: type=1804 audit(1574502135.605:556): pid=13594 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/456/bus/file0" dev="overlay" ino=16569 res=1 [ 596.291473][T13593] overlayfs: failed to resolve './file1': -2 09:42:15 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x4c000000) [ 596.355509][ T26] audit: type=1804 audit(1574502135.705:557): pid=13593 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944185956/syzkaller.D6xVe5/525/bus/file0" dev="sda1" ino=16682 res=1 09:42:15 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xc000000) 09:42:15 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xfffffffe) [ 596.435778][T13593] overlayfs: failed to resolve './file1': -2 [ 596.436545][ T26] audit: type=1804 audit(1574502135.815:558): pid=13700 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944185956/syzkaller.D6xVe5/525/bus/file0" dev="sda1" ino=16682 res=1 09:42:16 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)={[{@default_permissions='default_permissions'}, {@workdir={'\x00\x00\x00@\x00', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 596.680782][T13710] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 596.689729][T13713] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:16 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x1000000000000) [ 596.717349][ T26] audit: type=1804 audit(1574502136.095:559): pid=13718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/410/bus/file0" dev="overlay" ino=16581 res=1 09:42:16 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x55260000) 09:42:16 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x12000000) [ 596.811975][ T26] audit: type=1800 audit(1574502136.135:560): pid=13718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="overlay" ino=16581 res=0 [ 596.851432][T13821] overlayfs: missing 'lowerdir' [ 596.890668][ T26] audit: type=1800 audit(1574502136.145:561): pid=13716 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="overlay" ino=16576 res=0 [ 596.896699][T13822] overlayfs: missing 'lowerdir' [ 596.968178][ T26] audit: type=1804 audit(1574502136.255:562): pid=13821 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944185956/syzkaller.D6xVe5/526/bus/file0" dev="sda1" ino=16629 res=1 09:42:16 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) r1 = socket$inet6(0xa, 0x1, 0x40) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080), 0x10) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 597.143491][T13828] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 597.157794][ T26] audit: type=1804 audit(1574502136.525:563): pid=13874 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/411/bus/file0" dev="overlay" ino=16583 res=1 09:42:16 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xf0ffffffffffff) [ 597.263609][T13836] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:16 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x5a260000) [ 597.302245][ T26] audit: type=1804 audit(1574502136.685:564): pid=13938 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/458/bus/file0" dev="overlay" ino=16580 res=1 [ 597.379602][T13937] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:16 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x3f000000) [ 597.585848][T13951] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 597.781413][T14055] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:18 executing program 5: 09:42:18 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x100000000000000) 09:42:18 executing program 3: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup2(r1, r2) sendmsg$key(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80085504, &(0x7f0000000140)={0x0, 0x80000000}) r4 = socket$key(0xf, 0x3, 0x2) r5 = dup2(r0, r4) sendmsg$key(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) read$rfkill(r5, &(0x7f0000000080), 0x8) r6 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) write$P9_RREADDIR(r6, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) r7 = socket$key(0xf, 0x3, 0x2) r8 = socket$key(0xf, 0x3, 0x2) dup2(r7, r8) syncfs(r7) 09:42:18 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x68000000) 09:42:18 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x40000800) 09:42:18 executing program 5: [ 599.522871][T14068] overlayfs: failed to resolve './file0': -2 [ 599.544134][ T26] audit: type=1804 audit(1574502138.925:565): pid=14079 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/413/bus/file0" dev="overlay" ino=16961 res=1 [ 599.584968][T14067] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 599.602204][T14066] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:19 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x200000000000000) 09:42:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:42:19 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x48000000) 09:42:19 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x6c000000) [ 599.790043][T14068] overlayfs: failed to resolve './file0': -2 [ 599.917133][T14180] kvm [14179]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x1 09:42:19 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./fil\a\x00\x00\x00\x00\x00\x00\x00dir=./file0,\x00']) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCH_MFLUSH(r2, 0x9208, 0x3) [ 600.152939][T14188] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 600.174935][T14190] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 600.205587][T14297] overlayfs: option "workdir=./fil" is useless in a non-upper mount, ignore [ 600.237852][T14297] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 600.314571][T14297] overlayfs: option "workdir=./fil" is useless in a non-upper mount, ignore [ 600.339565][T14297] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 09:42:19 executing program 5: set_mempolicy(0x4003, &(0x7f0000000000)=0x5, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 09:42:19 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x4c000000) 09:42:19 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x74000000) 09:42:19 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x1) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6c6f7765726469723d2e2fe275732c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c65302c00"]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:19 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x300000000000000) 09:42:20 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x5, 0xe005}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 600.617785][T14313] overlayfs: failed to resolve './us': -2 [ 600.704965][T14314] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 600.714957][T14313] overlayfs: failed to resolve './us': -2 [ 600.742116][T14423] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:20 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x400000000000000) 09:42:20 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="8e571c393a8a00fb54fdac48"], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:20 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x5a260000) 09:42:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0'}, 0xb) 09:42:20 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x7a000000) [ 601.096766][T14431] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:20 executing program 5: 09:42:20 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x500000000000000) 09:42:20 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000140)=@llc={0x1a, 0x108, 0x5, 0xff, 0x98, 0x40, @random="28346b9ac942"}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000380)="aa54a112d87fa11705d9428b2f6feccd30c5c3600cc10c2c0fa026438a7d6946f7f3c3d78eb379fa1ba160bd1d9795fcbf947a5d52a47ee613cc382f7bb6dd6521dd0b7f83936ac76d42086260a2e3cc9b0f004943f032374f067a86901e5e6fb62697e46dd1134bf4f643769a7d99278bfc6befb26b6ef308d3ee98484c2919456e10c4f12207f723ee341c2f1df5bdac3da3e23b99b7ad1f4e29751bfcfdb584e1a6aa26fbe6c526120ca0a48324b2e6c50ee6e2f2384e6df6d3d1dea0df627c8cfd6c5ad5f872ab1a17ba635ad80d7d1ac59cb2aac13cbb75af5e7ba16e10c310bf8cc2ff7de8cfec9d9faeb701f45605cf00d2f6", 0xf6}, {&(0x7f0000000480)="a66ac54525110a80b16c973c9ca329946ec7093de6d0ba81bcf229e5b1bd09ec8b0d3dedce35051a64c150635a87cc7e45129a023053554dba29a63121d1d37450849aa6f8500bbbdbb635ee098b63e19948f3e17c8d08182742d5cf56845b81a4c6b073d7578f7fc4d9cab8b81571bd6d5527b984ffba6eb0a3eccb8c7efe031a269f0608c6abfd91f93e60dcd162473ab501eedf9d8f0478804571c16d56933fa7bdf2e764e83b321a815861150e1f5bde79583adb53028ff5c4bf6728aecd5447d93d004bb7c5b4c768fd70aa3865af1ac48316120c9da9189bbf", 0xdc}, {&(0x7f0000000580)="79412e7fc753fdba1ff8ced2afbc081461c3a391058a19647a8ec849586aaae06d79643b8062a82f29e07c5fcdcfe550bb0bb6f5c391c71294dec9e9f92d74dfc14d5f1e191a61d7b66c32193eb37991b021425181aef02d7d68e046c9f2ed3a901c9362e0eb51ed705905e0beba0bae2924d34506bd5cd854f1e4b95d2274262c23b51b4a7173385db9391b", 0x8c}, {&(0x7f0000000640)="8934c430f51f5fa587544324e58cc4e52412e4b1e0a423cbf6ad3287329f458699a064d743369c04854078ee4be3dfc2e52e806a31b8cb44be6d0ff703d8dc89da999ba20760d6b300f83c7b5e728b98641599e26f98b6aa92799a746396d3b31ca410cbe256d628d7b330a379d3", 0x6e}, {&(0x7f00000006c0)="0c54486211ad30587bae6e0abec7a2587aae5d5e9cbd10aaf8c2db096b676a27628a38be8d02409d462039ef453e2fd1f27a1908bfa4158ff537c75e51051e52468fdd9595a2f4439e924a23bef19f20f9d907c379f227def17c08e5c400ef3507607fbef3efbfb33d3cf4a24647dabd262ebb4219e2dfa7f23f5ad8d78555e75494ea196a17c7dc8ac1892155014c0994f42df2021b2bf5f54fe31fcc137a5a1442011dc35464bfeb169388401391646a247e", 0xb3}, {&(0x7f0000000780)="7819b0d7d9b9547119fbe924fe7d3c87a7c061f6addd556e42a37f76744bad46d45ce6afe4c65a5d370a7f5f4b15dfb76633c4d106331787fc55d26ac09cf3977119421d8640ef14d2b736cbafd1ea1c812668ac6f0455a5cdabedc1563641ae3c34d0fbf4dfcc2b1d3598226b504601a54bdc1344336a80758982400491f96955422d3be5f9566decfc253a5357090a5bdb43bc9fc4cffb3e8401615360aba8af92edb72d09cef47e19612858cf1676ad46d6c04eb7a2cc1451f9abf184480c53394206864c0df12747368b693ca4c11208886f9e28a8bdd611f30b89adab32295bbb53aa824ecae10e56f312470c63f2e261276922d3", 0xf7}, {&(0x7f0000000080)="7c579483ccb382e128cb5d5d7b2d4e2180fe875f9e62e5e973b6b897735f20421fbd69043b985ffbb146af", 0x2b}, {&(0x7f0000000880)="956fc73492bebd207e311520ca3a37c9e66ccfaf546b74843fbb76e8b792f8fdac0e39834b65bfbe8e1f4bc94f268576ae721b0e0ee66eefa2c29e57f852e3178afc2c58f20e02856daa43c7ffcdbb5506b6d13a29cc26f9019e885871b6bf03e58a2365af9c48a4fbcfdda19e7bcc0a89910df11ca92d32e10f0be636733032ae4ad84ac3640ddc002a405bc2ebd0714cf9c7bf86f58c2620a509b1caba1e0cf376db326a7f8688aa9a5a7cf6cb8b3cc21ac14f9429e0ba5007404fcef02dc60f1ca0d0a01f509f76c7", 0xca}, {&(0x7f0000000980)="6874eeebdae75eb78b3a3441e45e690c2d22c27bac8bfb1587728b67c01e1c6ea3a455ea74503c40a0427e0ad728cd8e901dc84775d609d7d41c0275eabc3b67050d4cd32964f42795d9e8167481f93f974db224fbaed0cd18c0d9442bd10a71f8a689621733b8365c5d38d73ef62582a3989e719896", 0x76}], 0x9, &(0x7f0000000ac0)=[{0x38, 0x0, 0x9, "bb0a73a0a4a055d6e2535a288e5a2af36086161d5009848d2cc5708e8b893ebb58b7f5e401a3"}, {0x60, 0x231, 0x1c, "bc7bea8b19fede9c0b2e8005134a10d026353b8e17eea6e51b3310ccf63272fdb84ee5353a949676b7e0c464e9dccbd7d540754d387739e85414a79d343c9593c4df149deb6b4a117df3"}, {0x60, 0x123, 0x8, "02402dcd02e77b18a5ac21aefa361375587d7f5e94c6c5aac7a4697b95cc9d21ffb979e56254869247c7f5364df3d93a8060b78207455e303e66bdb6d0ee5a2a1d763c34f8cccb779beb1b12de"}, {0x80, 0x10f, 0xfffffffc, "f72e67ed26f4abe315ba18d5bf43214af4afbcf603b9e09156001ec7e4cd11604a685834175696823f055f61c1d308f7732562c623105f2f366a88c48dc348a3ae28218487ebca923b4149c061c2d809073d8a66043e10dcce6ba331f56871f7a1b5cdcea3a4fa0af4fe3d83"}], 0x178}, 0x20029010) r2 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r2, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 601.318175][T14546] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 601.403892][ T26] kauditd_printk_skb: 12 callbacks suppressed [ 601.403908][ T26] audit: type=1800 audit(1574502140.785:578): pid=14547 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="overlay" ino=16586 res=0 [ 601.441991][T14548] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:20 executing program 5: 09:42:20 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xc0000000) [ 601.545043][ T26] audit: type=1804 audit(1574502140.825:579): pid=14551 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/416/bus/file0" dev="overlay" ino=16597 res=1 09:42:21 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x60260000) [ 601.597564][T14555] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:21 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x600000000000000) [ 601.680789][ T26] audit: type=1804 audit(1574502141.015:580): pid=14584 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944185956/syzkaller.D6xVe5/532/bus/file0" dev="overlay" ino=16706 res=1 09:42:21 executing program 5: [ 601.785399][T14660] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:21 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = dup2(r0, r1) sendmsg$key(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) readlinkat(r2, &(0x7f0000000080)='./bus\x00', &(0x7f0000000140)=""/71, 0x47) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r3, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 601.822474][ T26] audit: type=1804 audit(1574502141.205:581): pid=14662 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/417/bus/file0" dev="overlay" ino=16601 res=1 09:42:21 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xebffffff) [ 601.948916][ T26] audit: type=1800 audit(1574502141.235:582): pid=14662 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="overlay" ino=16601 res=0 09:42:21 executing program 5: [ 602.029878][T14667] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:21 executing program 5: 09:42:21 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x68000000) [ 602.250309][T14744] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:21 executing program 5: 09:42:21 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x700000000000000) [ 602.295216][T14740] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 602.295915][ T26] audit: type=1804 audit(1574502141.675:583): pid=14785 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/418/bus/file0" dev="overlay" ino=16680 res=1 09:42:21 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xf6ffffff) [ 602.473618][ T26] audit: type=1804 audit(1574502141.725:584): pid=14742 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944185956/syzkaller.D6xVe5/533/bus/file0" dev="overlay" ino=16614 res=1 09:42:21 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) [ 602.543600][T14791] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 602.558623][ T26] audit: type=1800 audit(1574502141.735:585): pid=14785 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="overlay" ino=16680 res=0 09:42:22 executing program 5: [ 602.586662][ T26] audit: type=1804 audit(1574502141.965:586): pid=14794 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/465/bus/file0" dev="overlay" ino=16591 res=1 09:42:22 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x800000000000000) 09:42:22 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x6c000000) 09:42:22 executing program 5: [ 602.899139][T14902] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 602.923421][ T26] audit: type=1804 audit(1574502142.305:587): pid=14906 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/419/bus/file0" dev="overlay" ino=16649 res=1 09:42:22 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file2\x00', &(0x7f00000002c0)='overlay\x00', 0x4, &(0x7f0000000340)={[{@index_off='index=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}, {@index_on='index=on'}, {@metacopy_off='metacopy=off'}, {@xino_auto='xino=auto'}, {@metacopy_off='metacopy=off'}], [{@obj_type={'obj_type', 0x3d, '&\\'}}, {@obj_user={'obj_user'}}]}) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup2(r1, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) r7 = socket$key(0xf, 0x3, 0x2) r8 = socket$key(0xf, 0x3, 0x2) r9 = dup2(r7, r8) ioctl$SG_GET_TIMEOUT(r5, 0x2202, 0x0) sendmsg$key(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[@ANYPTR, @ANYRES64, @ANYPTR64, @ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES32=r2, @ANYRESOCT=r5], @ANYRESDEC=r3, @ANYRESOCT=r6, @ANYRES16, @ANYRESHEX=r9, @ANYPTR64], 0x7b) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@metacopy_off='metacopy=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:22 executing program 5: [ 603.053907][T14912] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:22 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xfeffffff) 09:42:22 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xc00000000000000) 09:42:22 executing program 5: 09:42:22 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x74000000) [ 603.322652][T15024] overlayfs: missing 'workdir' 09:42:22 executing program 5: [ 603.402490][T15027] overlayfs: missing 'workdir' [ 603.500357][T15023] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:22 executing program 5: 09:42:23 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup2(r1, r2) sendmsg$key(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r4 = dup3(r3, r0, 0xc0000) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000080)=0x4, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:23 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xff000000) [ 603.656931][T15036] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:23 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x1200000000000000) 09:42:23 executing program 5: 09:42:23 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x7a000000) [ 603.904417][T15142] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:23 executing program 5: [ 604.007834][T15153] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:23 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYRES16=0x0], 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:23 executing program 5: 09:42:23 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x3f00000000000000) [ 604.174477][T15259] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:23 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xfffff000) 09:42:23 executing program 5: 09:42:23 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xc0000000) [ 604.467047][T15265] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:23 executing program 5: [ 604.552474][T15274] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:24 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket(0x10, 0x1, 0x3) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000140), 0x2) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f01000000000000006469723d2e2f66696c6531a7d8707065140098b122cc26035d88fb6d00e07a78d315479055f8264728859858e4ea593867d986a1ea330c916aaac41ecc2f201455b1ddfab49e6a991adcb171471f1b7a94b54124ca65c247bd645549012d5aa45e8535a1e12779763fa31db99a2a44cf6fae10fb8fa961c79fe6d6d0e53861055715619a95ce1fec251318f4ec4191c6f4f1434b5cc567cc"]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/66, 0x42}, {&(0x7f0000000040)=""/32, 0x20}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, &(0x7f00000002c0)=""/34, 0x22}, 0x21) 09:42:24 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x4000080000000000) [ 604.610855][T15302] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:24 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xffffffeb) 09:42:24 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xebffffff) 09:42:24 executing program 5: [ 604.835119][T15385] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 604.982682][T15391] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:24 executing program 5: [ 605.039040][T15402] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:24 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x4800000000000000) 09:42:24 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xfffffff6) 09:42:24 executing program 5: 09:42:24 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xf6ffffff) 09:42:24 executing program 5: [ 605.489864][T15509] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:24 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x4c00000000000000) [ 605.538463][T15613] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 605.606310][T15392] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 09:42:25 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x10) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="702134614665394b706b84b22237264bf947468a38cb363c684c12b87b2be3e5ec8cbefcddb04e7e771b89706433d8a28c06ece5cd0bbc242e28b32ac023f29872ce2c76b0978a0cb900000000000000"], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:25 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xfeffffff) 09:42:25 executing program 5: 09:42:25 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xfffffffe) [ 605.950309][T15729] overlayfs: unrecognized mount option "low[dir=./bus" or missing value [ 605.955587][T15626] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:25 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x5626000000000000) 09:42:25 executing program 5: [ 606.023175][T15729] overlayfs: unrecognized mount option "low[dir=./bus" or missing value [ 606.065267][T15737] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:25 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xff000000) 09:42:25 executing program 5: 09:42:25 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x1000000000000) 09:42:25 executing program 5: 09:42:25 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x6026000000000000) 09:42:25 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = socket$key(0xf, 0x3, 0x2) r7 = socket$key(0xf, 0x3, 0x2) dup2(r6, r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$key(0xf, 0x3, 0x2) r11 = socket$key(0xf, 0x3, 0x2) dup2(r10, r11) write$P9_RREADDIR(r4, &(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES16=r0, @ANYRESDEC=0x0, @ANYBLOB="b5c6858e9372f62454212e5ea7b8d9eba90b506d274051a8d04890e0d27395afa88d497b567de69db5b600e02f65ae33fc74d86c0a5d0d93422a1d66a553c3ea1bfce35762f8248b828b8fdaf9e3e6b75096dcf6376246fc9c9ccfee71daaea988fe043a76d98eb8d5c800ad", @ANYRESHEX, @ANYRESHEX=r10, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES16=r6], @ANYRESOCT, @ANYRESDEC=r9]], 0x8) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 606.458782][T15843] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 606.568144][ T26] kauditd_printk_skb: 12 callbacks suppressed [ 606.568175][ T26] audit: type=1800 audit(1574502145.945:600): pid=15849 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="overlay" ino=16580 res=0 09:42:26 executing program 5: 09:42:26 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xfffff000) [ 606.715167][T15858] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:26 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x6800000000000000) 09:42:26 executing program 5: 09:42:26 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xf0ffffffffffff) [ 606.994695][T15859] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 607.036138][T15972] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 607.037502][ T26] audit: type=1804 audit(1574502146.415:601): pid=15973 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/474/bus/file0" dev="overlay" ino=16583 res=1 09:42:26 executing program 5: [ 607.123597][T15971] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 607.183965][ T26] audit: type=1800 audit(1574502146.545:602): pid=15975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="overlay" ino=16510 res=0 09:42:26 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xffffffeb) 09:42:26 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x100000000000000) 09:42:26 executing program 5: 09:42:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$nfc_llcp(r1, &(0x7f0000003840)=[{&(0x7f0000000000)={0x27, 0x0, 0x2, 0x4, 0x1, 0x1f, "c1239359f65cd4e43d8abeecbf7ae1d1c07e009bc6fb78223423c6996723f76954f02675e64edb64f49c41282d9800f05b4e5f0697619d3534a62d03ad4f1e", 0xc}, 0x60, &(0x7f0000000680)=[{&(0x7f0000000140)="c227ed439dafbc2b2bc09bf7f5f9a27dcc94f17b985679ee87af03e8c47489663dc57a1d29e62d088666dbfc59356ce1e9db8e0d92ad89596ef0e5c22973395039440431a7fec14d44b8e90a1ad47efb5a0f87c85bead3d1abff932fe0b36097ec03903777b7019ad13adb023d0588f1050a117917716044a8eaf207fcffecff69455bd95d4abf9286abc4f1ce79bddc4f69586954782e1004973826278b57584a49626c06c25b91f6b7cfd6314f7e6a5b7389001df3afdb2474d181f95985eed8e742a93affb77deb0a4f6286f3f43876d807ed4fdecc7324464fc0dec3", 0xde}, {&(0x7f0000000240)="91e1978b04e0a2ef43d6fdcfed4dc4baaafcc3d3626808019ee2019a9f57c27615eebc4cabb0e34bb8cb536f37273737f7ccd25532dd2060a0aa12c8791e3cb522f8efa62eb4da37baf2124cc2557060d040b88961b6c07a33b3b72715352767b595b80d1799ea5208a775dbe5", 0x6d}, {&(0x7f00000002c0)="9efc2ddeba29da1043f4d22acd87927b8cb7ea85a0555bebdad4592ac379d8b8dd7e7e80443cd4094ca7f094b4a06776860f79f72d816b2b237932d107e6894b99b9979f989703c8e4a314319b0928065dc6ce5cb0c13ff45615e774f79ab2a42925fb18ffca4dd91a95ed452a4231152e1fe277356a0e23f2110bf1402a4a23c1", 0x81}, {&(0x7f0000000380)="66954f7da957cd1c8c8d5bda2b70270c60fbd815bdaf890f4203d1a72eaac04444518f978833ba60d4b792b0271a19fa92ee389a8e98cbaa133ed75ea6a1b0e0df04a63f209c09de2d24e6b218c98c5155cda31bd9c3de368f13855fad8c4ddfcca49a29121fe7ae8deb830960c09b06e9684d221868e75e5419e276868bd11c13ba4f79188c96c173c4a2ac6ee19adc9ae6549aac3aeacccc4a54266c084f41ff8edc0beec398cdb429b79d32faa765ad4cc33ae5480025009589430494a1268186ef5b11e5a3a60a5820ce4fca619661e6dbbbb1efbde9b09663378e2621b92f816c3f8785f59bd58e87b634609db319999c87b41dd2", 0xf7}, {&(0x7f0000000080)="473c26a73753d77a12f816f90e0bde3f94907e9a5f45b6f91cfb429a", 0x1c}, {&(0x7f0000000480)="69dcc53395c59f3b71006f4de3d614669a4d1a099bb1829fd64846665f6409df3e13063927380da96d12ac6c0f9125300116bfa050dcb0975cf0b08f8322fcd2669abeb906186a1dc9f2ea6b99a1a1b306801741441751c06f93deff10efd4fb52a52d052393fd6ff269ec05190387b5178ff76542d77dccf60608456cfbcde9abfb99784136ccb9bb47f544be0363eb0800771f5cae7ef5dac697fd010f5a22258a87ddea84091b6ec7f6ed9c6f165a28fd3fd8bda2b8bf6cd9f80386c189868fd9beca7da91cbf3bf61eaf84198b714212efef78acc20e8b", 0xd9}, {&(0x7f0000000580)="e0b0b915ad476535b3e0e1efeea3e82ea4b286", 0x13}, {&(0x7f00000005c0)="cd4ca09f64d443a6367248cb15f1678a2e49163af7dcb9c1009e56ccc150016f3a8b02f275617a6556853558cdaf193e774005b3b14decaf63db54a58f4b115442261b9f6d78b89005bd7801d1507a24d7c09b474245e6da99075d9faf8a2e40c62fe0137966f6deaf99f5a8e4a484aeafc201895ca34f071c11b971c48c8e02cc471f1d26eca78cf884d1c416c58d76369816", 0x93}], 0x8, &(0x7f0000000700)={0x28, 0x101, 0x80, "6205928c995dd720b822f492767168ad046c3b7b"}, 0x28, 0x60048408}, {&(0x7f0000000740)={0x27, 0x0, 0x1, 0x1, 0x4d, 0x25, "f83fb9ac51ea965b0bacad64e3cc4a7960dc188e2eb22988312fcab21c1b789762edc721ebc49fb71c15efd66d1135daf8aaac9bdeb77472ef5c407c58b439", 0x7}, 0x60, &(0x7f00000018c0)=[{&(0x7f00000007c0)="d12d5c37cf73d7ddb9cd4be9746481ae4673ac924e7ae95d6f77e88bb0a6fecb83e010e40aa37220e1fd3b62e11c342da4791866f4745cf4804eea66662c93700a0f7ef29eb74b73842833eb966e7c75c35103a0943cf47f2dc793ff53f90816f6f418db4c168674c6ba147223c5a9c74c1d8f8d8e171b7a6faf55", 0x7b}, {&(0x7f0000000840)="ba5ac4a899f788aaf11bbdfceab66e04e9a5b9abefebd3340ddc776060db5696f9615cb0dcbf3404c5a128a5ac79182c5e816831e049c1b589d63114ff4a091b615dfd", 0x43}, {&(0x7f00000008c0)="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", 0x1000}], 0x3, &(0x7f0000001900)=ANY=[@ANYBLOB="e8000000000000008800000004000000053876351d3f564f71fe73d2233db507b3a20d76f4fa9783d9743b54469a8fb3d57db44df0a35c99903c760d7538c4013a26f3b2198fd98534b290ec716de6c4af57c042742d0a0427b0c1ff8de2e5fd2d68e1ee6a5e3008e8bb23216a8994facb02384940f33a16e4d8aedaf2738a0cfa26eda5616fee6c58395447de671875130dfd3a39ca3c17d712690724d40327588839e7f95fdabfe8a1c5df77ab2e8698da3873bea6d5950ad96f84bcd83c37ca5d3d424e45ab6696126559c03175cde2957508227cc03945ca94a080cde033b000000000000000"], 0xe8, 0x10000}, {&(0x7f0000001a00)={0x27, 0x0, 0x0, 0x1, 0x1f, 0x1, "86eb9cbc38fbf9717e3aa74262380cbcb1759094726b3aa5c5e955c6acec11b6211e3b35be6f983d253122b80e4e3c5bdafe77ef76c52e7978b77465142a89", 0x12}, 0x60, &(0x7f0000001a80), 0x0, &(0x7f0000001ac0)={0x1010, 0x9eba0195765a021b, 0x0, "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"}, 0x1010, 0xc480}, {&(0x7f0000002b00)={0x27, 0x9, 0x2, 0x3, 0x1f, 0x5, "6a46650767d29ee66654d3241f4084f000e54723640e03aab1cc9b51e36207ec2f8c1f9d4da63f3d77efd412497f9f520661cc7b7b5de009df72a9ba5d9260", 0x2a}, 0x60, &(0x7f0000002b80), 0x0, &(0x7f0000002bc0)={0xd0, 0x148, 0x6, "9d3c18872a19e68d78001178ad66b7bfa9027de8bc84569a436a16dcf953c93e928489feac9bfc8f767c70917b4106e927172e997d557d1bb7892be2e39055355cd446441d0e7407363d58607bb0a034f3b76674956d15b8f9c13967799c9ffd200ab2fe678e69f3163c4e263bb7397dc7a5054ef1ccb481e96770c0a44a29a8dd909c2cda059805de798b4a724da9ac8dea1bb893ab68d654c1344ce36569bab83a71f93a791927176287bfd3ae258a62f55b18ddc343d53285698a"}, 0xd0, 0x4450}, {&(0x7f0000002cc0)={0x27, 0x0, 0x1, 0x7, 0x20, 0x1f, "0491ef666d342c8f56cd563b7206c15b313f6e0233854ef769577b14258b66df534ee69c9e5906d4a80a0d74155e2d8f269294cf4101c1f93f521a176793fb", 0xe}, 0x60, &(0x7f0000003080)=[{&(0x7f0000002d40)="7de2637cf5c084125a1ac5136f9bde851ac12c8610fc3928da11fc2c2982cfb2f30d45cd8b1bdc3fe92de0a9104e4b80d7e4596b2f17698e80d57fa646333514e93ffeb0ff5b428d1ab99565d0bd7f73ed0d56d0cb864f98254b98cc2fc4a6228142c6233392726ae67efb911cc7c4c5608e57fb983a0ef0a7372b73c2e762e160231f0485353d5d92b2f62f51fb15", 0x8f}, {&(0x7f0000002e00)="9140e656fba08952698d89a900b12d32860082a8b39925761f044a2802cc327b863549269061a25e21d05d76e553f1de31acd129b02feb5d3411d67932653f1cb88ef68323d00a20b4db1706a42153620256b46698653bf15f67a024856a541e3ea039e1f0262f70d748eea49f7535846f7533f18c6fa5f0e943318798d3a574de79d057c8f99475d6624f8723089e014fa5872275e78f92d0a62fa66b8b374aa78838a1f8d593b36b732d994df71bd374d0e7", 0xb3}, {&(0x7f0000002ec0)="d087bfa6be75ccb36a665bb63a2b3e251e6feef23a17019d8161148d0d24e7ca48c57f8c8395393b8f97fabfe56df9ec06857c1c9ccfc62b53ca816e37e7614aa8e0b4f319c73554ae15a4086bf6f5e2a7bc5ad3c0ee27f0bf95b870ba72a16ded33fef777a462945c9608dbc1b6f596ff8f30d73fbb213c464ca39d97d1e66310c8e884c5b88ec21734b363323ab4ea4aaac57e479eba45af4ead4e1a7de4d2638ff4c4664cc6639d7fe8d51faa7dd845f30c2586875010b8e26b32f4aad37adeb96845c570f798408e8274072357f9a3d280401187c30bda67d00fb93e5afc7fe36d40", 0xe4}, {&(0x7f0000002fc0)="489405e1a3f46dbe1440956679b03d1a80ea65d9ce1bcc7039d654acabc548b1b48b179659b46a07683535f99221b9044a95cee35076be3e9940e3825d8e189c1c5eaee8258a464cc1dc45f2a80f53482c49d46486dbc1ace319e72f8d6be7509d10ad35b185a175e2202787fb274fdc1f93adc5a464ae830f9c3d212b91406214fd156684f6090ac7b986002ebc1dc6e3d622b93c6d3321db15fa20", 0x9c}], 0x4, &(0x7f00000030c0)={0xd8, 0x10d, 0x8, "8d9a3c3baa6b279aefe5373939997098479d41d917795d57b8f8408f94a5151d6e24cd1c7d6e66fdf39623806b7ed244a24e65f7564e8954838c3e17b459840b76d8008ac6bcaac3e876713b539eb8524357d8e456b944ed022792f5c793dd0f641c33be84465eecf0ab975b95098cd2fa059ffc069e35a76f9f280513af0bf3a0aaae9d9a4f65bee739fb8dc94a41d9ad591f792a1aba8caabf7347b3a83fb8d20e1746d2e5b1213b1eae546f48ff2ddc53adeb214f7adf8076f05d9c27d4963f96"}, 0xd8, 0x20000000}, {&(0x7f00000031c0)={0x27, 0x1, 0x1, 0x2, 0x80, 0x88, "538c391284c4f559567bd0e29fa9661f28619217bd1d652fd44c4c0b7f2339f06a6e4f305572a17c48048a40a42f8e523f03f7159a06a14d174eb1b0490746", 0x22}, 0x60, &(0x7f0000003380)=[{&(0x7f0000003240)="9ffe4122736943327f3d36126fc59acf30dcaf863fe81b3ec0844f7f4a6cdb1d2ad56d8e52a39ded1d562bf474899c50d5e00f4477af72f411f824d00dc2896f946c7a3f866418ed12c5838eef4660520a5af9bd8385d15a12f4620a46fdfe75bc6f94eca23a7d7fd95f8bb2ddc567118f8300f2023b37b57c57009d81f9b540ff5148dc06146e72b9", 0x89}, {&(0x7f0000003300)="6afac9e550bf7869980e6d94433020a6d86d698307de32875996bb7a6372effe753d9815693fdabd0e3b148602e8be73dfb03c925e372dbaf59fb0987fe221d70c22a22bdf57be615649390f911f82a46d03408182fe9121981c1091f54a57", 0x5f}], 0x2, &(0x7f00000033c0)={0x100, 0x111, 0x5, "7c2423a6da68b54b2db436a752110d3c91a25181b2e9b4d17c43dc6b75434f7f3e53ccdc3a93f19137176bb45548cd82577a6bf0771a3a521256646ede269940dec735d0894c2d82dddf6a852462e6d440118f678bce0059adefffea4d8329b37ee468130ce272d39f69beb37ec9f95dd2e4d9b00dce2f7470b0100e4c3fe59155642f19cf9fe0edf9075716de0166586a73009e5f8971a44c9c955ad5af01190d6fc0c5d106d999f2eb636e835c39b81c31de7f8564bfa76410d029736107efdbf48d8daa8b1ffc0b5c1de71975e14a2bccd4cd6f951bceeae7ce7f2de8d2f35d83a1319bb68d9893887c7e93f796"}, 0x100, 0x800}, {&(0x7f00000034c0)={0x27, 0x0, 0x2, 0x2, 0x81, 0x3, "4c2c5dd028df8526649a75a42716760b402fa25fe386d2956cb1115510e94269673edd43978fee45b23bd288d0de92f3633edd53fb94fd31669c38f3613b71", 0x1c}, 0x60, &(0x7f0000003640)=[{&(0x7f0000003540)="a6b1378728", 0x5}, {&(0x7f0000003580)="31215eb6c75c32bb1b7a82d27c41037b1944f366e5371e573458fb7aaa4c9e451e9f60efdcd3afac8f248e593c31c3d9179b8e8d745b696398d1ab2213e139b916d5e139c8ee2cd2f24eb418672ca34ce520f1082e93cb1094e9c683623563d4a4bccbaede87c83b7f3f6a6ff2318c8e5d0fe954ad97c682cd724f694b5cce3b2faa86415744ad841f009c968072e95200e617a1652b23ee8a941fa8ec5c7ba43128a9566259e9634d3a30", 0xab}], 0x2, 0x0, 0x0, 0x40}, {&(0x7f0000003680)={0x27, 0x0, 0x0, 0x3, 0xc0, 0x0, "4231d7b45745a9e9c0dcd4b8270a5543311cdf752e540359080df84e489c20e3c15b993ca4272291306a357b83dae3ff2b4a86589bec58a5ced517a665ad36", 0x39}, 0x60, &(0x7f0000003780)=[{&(0x7f0000003700)="306e8dc0e93db18a48ab7235ccbda203b4fcc6fa30ba9be47c1870bbdb19112d5f3cfe7462b56df8ca249fac7bc0d138a463590bed46d394e6fe3026eb0795620064eaeb660178a5c1a1b7f5f7d3e574e2f1fbb14034ebf8554edf4a5dec39e3a43b1150ac180bc7212cfcc10e98f8", 0x6f}], 0x1, &(0x7f00000037c0)={0x60, 0x3e624c64b9b19979, 0x975, "c18442515a815c016e10f9df4f516d4ccda589b0463e4d76f0f7c550854b08ce264cfdf0ce66a9f530d98861b8dfc659142bcca7183481bb8961b5af3141f48c78b13b73fc8ce63177123730"}, 0x60, 0x11}], 0x8, 0x4008001) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000003b00)={0x0, 0x0}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000003b40)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000003b80)={r3, r6, 0x3}) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfff, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x7) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r8 = socket$key(0xf, 0x3, 0x2) r9 = socket$key(0xf, 0x3, 0x2) r10 = socket$key(0xf, 0x3, 0x2) dup2(r9, r10) fchdir(r9) r11 = socket$key(0xf, 0x3, 0x2) r12 = dup2(r8, r11) sendmsg$key(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r12, 0x84, 0xf, &(0x7f0000003a00)={0x0, @in6={{0xa, 0x4e23, 0x80000000, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x2}}, 0x401, 0xffffd38b, 0x101, 0x700, 0x4}, &(0x7f0000001a80)=0x98) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000002b80)=@assoc_value={r13}, &(0x7f0000003ac0)=0x8) sendmmsg(r7, &(0x7f0000005fc0), 0xa9, 0x0) 09:42:26 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x6c00000000000000) 09:42:26 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x200}) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 607.607395][T16084] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 607.621722][ T26] audit: type=1804 audit(1574502146.985:603): pid=16093 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/475/bus/file0" dev="overlay" ino=16580 res=1 09:42:27 executing program 5: [ 607.694282][ T26] audit: type=1804 audit(1574502147.075:604): pid=16099 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/428/bus/file0" dev="overlay" ino=16585 res=1 [ 607.715517][T16098] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:27 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xfffffff6) [ 607.763271][T16100] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:27 executing program 5: 09:42:27 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x7400000000000000) 09:42:27 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x200000000000000) 09:42:27 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7089c478c3376f16f10b1053933ac9af70ba4194f170ced94389f876493ef1157a02d0c221b89a2e2e12614e3cd3c1eecf68"], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000000)={{0x10, 0x7f, 0x7f, 0xff, 0x1, 0x81}, 0x1, 0x8, 0x401, 0x8, 0xb5, "feb1b0bc05eb9ef2b391493b53a37334ae0379ca6b3da31ecefdc1ee4fc157ec6a4c1419577da8d3010093705299f9ad9af4e4d37bfa39b0efc8897c9e243c941cee72f439ec2c95350100000800eddb55e1fbca793ced2b67bcdb38a14a91d8469a2c65f9218274a6a52000d49200"}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0xa9, 0x0) [ 608.046977][T16206] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:27 executing program 5: 09:42:27 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xfffffffe) 09:42:27 executing program 5: 09:42:27 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x7a00000000000000) [ 608.372371][T16222] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 608.393115][T16219] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xb}, 0xd458, 0xb1bd}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$key(0xf, 0x3, 0x2) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x8000, 0x0) ioctl$KVM_SET_PIT2(r6, 0x4070aea0, &(0x7f0000000340)={[{0x80, 0x4, 0x7f, 0x5, 0x40, 0x81, 0x5, 0x5, 0x6, 0xff, 0xf9, 0x89, 0x8}, {0xfff, 0x40, 0x2, 0x1, 0x4, 0x0, 0x4, 0x7f, 0x9, 0x5, 0x1, 0x80, 0x7}, {0x8001, 0x3a3c, 0x5, 0x6, 0x0, 0x7, 0x3, 0xff, 0xb6, 0x0, 0x4, 0x1, 0x1ff}], 0x669}) dup2(r4, r5) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, &(0x7f00000001c0)) r7 = socket$key(0xf, 0x3, 0x2) r8 = socket$key(0xf, 0x3, 0x2) r9 = socket$key(0xf, 0x3, 0x2) r10 = dup2(r8, r9) sendmsg$key(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x4000) ioctl$sock_SIOCOUTQNSD(r10, 0x894b, &(0x7f0000000180)) r11 = socket$key(0xf, 0x3, 0x2) r12 = dup2(r7, r11) sendmsg$key(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) connect$inet6(r12, &(0x7f0000000140)={0xa, 0x4e20, 0x18e0, @rand_addr="5ab61ddae7f5fcc988203a9b166485f8", 0x4}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) 09:42:27 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="4e1f6e55aa1db4542cd2f686eb7c9160768f51e6f67aa422ae3f5143e6b18e462fb19d19bca0a940e6c1eddcfa7620318601caefcb3b0cce9940dbdff7ac670cc6f406193c8f2e3e80492d4a997d753df09b42def674f4"], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:27 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x300000000000000) 09:42:28 executing program 5: [ 608.633296][T16330] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 608.746695][ T26] audit: type=1800 audit(1574502148.115:605): pid=16336 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="overlay" ino=16570 res=0 09:42:28 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x1000000000000) 09:42:28 executing program 5: [ 608.859474][T16352] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 608.884120][T16441] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:28 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xc000000000000000) [ 608.909649][ T26] audit: type=1800 audit(1574502148.285:606): pid=16448 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="overlay" ino=16584 res=0 09:42:28 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x400000000000000) 09:42:28 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$unix(r2, &(0x7f0000000140)=@file={0x1, './bus/file0\x00'}, 0x6e) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:28 executing program 5: [ 609.106127][T16455] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 609.162048][ T26] audit: type=1804 audit(1574502148.545:607): pid=16459 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/478/bus/file0" dev="overlay" ino=16567 res=1 09:42:28 executing program 5: 09:42:28 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xf0ffffffffffff) 09:42:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x104042, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f0000000040)=[0x3], 0x2) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) [ 609.332916][T16466] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:28 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xebffffff00000000) [ 609.386530][T16468] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:28 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x101) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="28b619f6f7837c427fe8c5c7b429269f2c4eb5166b75874e7b55bdf51db68320bdbd47945c90ae3c45435aa61186f64b787031ff333fab979ca148932a7ac1d24070ead1788d2120de3f40a2ce8d2c6eeb73ae0b18d5027d2f5b18b2facd4440f987e58aa3ab5d525409cc3e5d72dc476e8e2c488542346807d907e63f6dce2cbeeb4e43fe751f6fc5024172bc29789922652964ab2582ee68916ed10000000000000009dc195119271359b6afb5f5261fa8a8"], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) fcntl$getown(r0, 0x9) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:28 executing program 5: 09:42:28 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x500000000000000) [ 609.611029][T16577] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e20}, 0x6e) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x100, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000340)={0x101, 0x8, 0x1, 0x3, 0x301, 0x8001, 0x9}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8, 0x400000) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f00000002c0)={0x400, 0x6, 0x8f, 0x9, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}]}) sendmmsg(r2, &(0x7f0000005fc0), 0xa9, 0x0) 09:42:29 executing program 5: 09:42:29 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x100000000000000) 09:42:29 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xf6ffffff00000000) [ 609.862017][T16699] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:29 executing program 5: [ 609.951125][T16698] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup2(r1, r2) sendmsg$key(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r6, 0x400, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4102, 0x0, {0x14, 0x13, @l2={'ib', 0x3a, 'ip6gretap0\x00'}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000140)={0x0, 0xf, 0x6c8, 0x9, "5d9040ada2f2fe9a3a13e3684a28134b5544ddf50d655d24e4c11f094c9f4364"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x402) write$FUSE_INTERRUPT(r7, &(0x7f0000000340)={0x10, 0xfffffffffffffffe, 0x9}, 0x3a1) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r8, &(0x7f0000005fc0), 0xa9, 0x0) 09:42:29 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x518a3a530f1a0ad4, 0x0) fchmodat(r0, &(0x7f0000000340)='./bus\x00', 0x11b) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='/dev/nbe0\x00'], &(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='fuse\x00', 0x28105c, &(0x7f0000000200)='bdev*{:#\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="5b7daf4a54bce8727ce36d05aa026a7d06007a72a61ef31b583da3d177285c1815fab9698a674179d2c2f2421ac769d5459e09bcf781a3dd41326a020f09b8d5b0666ee9696d5a951286b680571f36999de2e646999aba6f041e3c4641aa63eebaec8bee9890ab8f2065a7ce0f45ffdd7a3bcc1e810446af415ed83da11eb4cac6ca880bbd24d2ec3b6dd84ab5d2f68fdfc8e943382c6d"], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 610.121074][T16707] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:29 executing program 5: 09:42:29 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x600000000000000) [ 610.155199][ T26] audit: type=1804 audit(1574502149.535:608): pid=16725 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/480/bus/file0" dev="overlay" ino=16574 res=1 09:42:29 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xfeffffff00000000) 09:42:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$key(0xf, 0x3, 0x2) dup2(r3, r4) r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$key(0xf, 0x3, 0x2) dup2(r5, r6) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000040), 0x10) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r8, &(0x7f0000005fc0), 0xa9, 0x0) 09:42:29 executing program 5: [ 610.351214][T16824] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:29 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x200000000000000) 09:42:29 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x8, 0x401) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000180)) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b20832d143e93c96fa396326469723d2e2f66696c65312c75707065726469723d2e2f66696c65302c00"]) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) sendfile(r0, r2, 0x0, 0x3) [ 610.507250][T16833] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 610.529036][ T26] audit: type=1804 audit(1574502149.905:609): pid=16834 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/433/bus/file0" dev="overlay" ino=16606 res=1 09:42:30 executing program 5: 09:42:30 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x700000000000000) 09:42:30 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xff00000000000000) 09:42:30 executing program 5: [ 610.791235][T16945] overlayfs: unrecognized mount option "work ->o2dir=./file1" or missing value [ 610.793260][T16941] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 610.850548][T16945] overlayfs: unrecognized mount option "work ->o2dir=./file1" or missing value 09:42:30 executing program 5: [ 610.942303][T16951] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:30 executing program 3: mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10001, 0x0) openat(r0, &(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000440)=ANY=[], 0x0) mount$overlay(0x400000, &(0x7f0000000180)='./file1\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000440)={[], [{@fsuuid={'fsuuid', 0x3d, {[0x61, 0x35, 0x32, 0x33, 0x0, 0x32, 0x31, 0xdca133230f585d1f], 0x2d, [0x32, 0x35, 0x66], 0x2d, [0x36, 0x63, 0x0, 0x35], 0x2d, [0x33, 0x35, 0x36, 0x39], 0x2d, [0x61, 0x38, 0x62, 0x62, 0x33, 0x0, 0x35, 0x66]}}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'staff_u'}}, {@permit_directio='permit_directio'}, {@subj_type={'subj_type', 0x3d, 'mime_type'}}]}) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) fchownat(r4, &(0x7f0000000200)='./file0/file0\x00', r6, r9, 0x100) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0xffffffffffffffff, 0x36a1, 0x10}, 0xc) 09:42:30 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x300000000000000) 09:42:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = accept4$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x180000) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$key(0xf, 0x3, 0x2) r5 = dup2(r3, r4) sendmsg$key(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x81) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @rand_addr=0x1}, 0x4, 0x4, 0x4, 0x1}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 09:42:30 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x800000000000000) 09:42:30 executing program 5: 09:42:30 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xffffffff00000000) 09:42:30 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="70c74fa8d6d69c34eccc4ad78808e6476e4810514e99542ac0e0e5108e2a87178b902b2da5f533ce0f0bf0996ceb7d599af4b151f4b5ae089d9aec1f6b1c7bf94d47c9bb8d3f0241880c184124d64cae891b45193149be5c4bddec97fb0eb07327df109ae975c3e447672c3e546862c263874ed3e5f4a5a73f1a8071b515e6e6892c9cb40b82fe60181470cdb22aed28765615f25bff35bca9fc9c3dc83a029ca18b766ab44a8a46bc8fee690dc6dcb31b1c7bf7e3a93eee4a0a01e85314f16ceeac7d1ffa73788898c8ad7f"], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:30 executing program 5: [ 611.428136][T17071] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = getpgrp(0xffffffffffffffff) pidfd_open(r2, 0x0) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) [ 611.507499][T17076] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:30 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xc00000000000000) 09:42:31 executing program 5: [ 611.596113][T17084] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:31 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x400000000000000) 09:42:31 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xfffffffffffff000) 09:42:31 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="04c46a70a5a45f9b98a0bde07a183e0541777c8d53260601ac165da0cd958afe77f3cf829193fec5ef17f13ee260759caa3978d68f17bac8a2762b6966c1c5708178c3b0f6790c43880000000000000000031bfdc3000000000000000000"], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:31 executing program 5: [ 611.861088][T17195] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 611.870277][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 611.870336][ T26] audit: type=1804 audit(1574502151.245:614): pid=17199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/436/bus/file0" dev="overlay" ino=16557 res=1 09:42:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1955ecd0de88a91b, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x4}, 0x8) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) [ 612.019981][T17200] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:31 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x1200000000000000) 09:42:31 executing program 5: [ 612.099460][ T26] audit: type=1800 audit(1574502151.335:615): pid=17199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="overlay" ino=16557 res=0 09:42:31 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x500000000000000) [ 612.160489][T17208] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 612.203705][ T26] audit: type=1800 audit(1574502151.455:616): pid=17206 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="overlay" ino=16581 res=0 09:42:31 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) syz_emit_ethernet(0x1e, &(0x7f0000000200)={@broadcast, @dev={[], 0x1b}, [], {@can={0xc, {{0x3, 0x0, 0x1}, 0x1, 0x2, 0x0, 0x0, "9c0d0ffe4585babb"}}}}, &(0x7f00000002c0)={0x1, 0x2, [0xd28, 0xa66, 0x469, 0x349]}) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup2(r1, r2) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) write$binfmt_elf32(r4, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x40, 0xb2, 0xff, 0x20, 0x5, 0x0, 0x3e, 0x0, 0x24a, 0x38, 0x316, 0x8000, 0x4, 0x20, 0x1, 0x8000, 0x1, 0xe80}, [{0x2, 0x3, 0xfffffffb, 0x4, 0x4, 0x10000, 0x7ff, 0x1}, {0x5, 0x1, 0x7, 0x4, 0x5f5b231e, 0x0, 0x200, 0x9}], "28e91db734543ab419939f4e73735f6b6d488e2642bdc9c456143f93c8e07e0c37d16a8723c2fb769bde1a96afa6a1b9fde515d5d4bdacb72d794f7668d88a21001eb1221d41362c7e25b05dc60d31d2fb43dec4dce1747e9b908848d6dac356a8daac465e01621eab334c9472c8ab3a6d1992228c25cf86da8b4f", [[], [], []]}, 0x3f3) sendmsg$key(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="020a000002000000007800000000000000"], 0x10}}, 0x0) fspick(r3, &(0x7f0000000080)='./file0\x00', 0x7e05b3f468cd0582) 09:42:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x8, 0x0, &(0x7f0000002000)) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0xfffa, 0x1, 0x3, 0x2, {0xa, 0x4e24, 0x0, @remote, 0xfffffff8}}}, 0x32) sendmmsg(r3, &(0x7f0000005fc0), 0xa9, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 09:42:31 executing program 5: 09:42:31 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) getsockopt$llc_int(r0, 0x10c, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 612.314138][ T26] audit: type=1804 audit(1574502151.535:617): pid=17237 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944185956/syzkaller.D6xVe5/550/bus/file0" dev="overlay" ino=16724 res=1 [ 612.398204][T17320] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 612.453517][ T26] audit: type=1804 audit(1574502151.835:618): pid=17323 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/437/bus/file0" dev="overlay" ino=16580 res=1 09:42:31 executing program 5: 09:42:32 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x3f00000000000000) [ 612.672810][ T26] audit: type=1804 audit(1574502152.055:619): pid=17330 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/484/bus/file0" dev="overlay" ino=16630 res=1 [ 612.704629][T17324] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:32 executing program 5: [ 612.734640][T17337] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x102, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)={0x9, 0x3f, 0x5, 0x1f, 0x11, 0x80, 0x7a, 0x20, 0x8, 0x2}) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000200)={0x0, 0x6, 0x4, 0x10, {0x77359400}, {0x1, 0x2, 0x9, 0x6, 0x5, 0x74, "44f53cc0"}, 0x0, 0x1, @planes=&(0x7f00000001c0)={0x7, 0x20, @fd, 0xae}, 0x4}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$key(0xf, 0x3, 0x2) r7 = dup2(r5, r6) sendmsg$key(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2e) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r11, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x12, 0x6, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, [@exit, @map_val={0x18, 0x6, 0x2, 0x0, r7, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000680)='syzkaller\x00', 0x81, 0x0, 0x0, 0x41000, 0x6f397e51b0af6b59, [], r11, 0xa, r2, 0x8, &(0x7f00000006c0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000700)={0x4, 0x2, 0x6, 0x195}, 0x10}, 0x70) r13 = dup(r12) r14 = socket$inet_udplite(0x2, 0x2, 0x88) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) write$eventfd(r15, &(0x7f0000000940)=0x8, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) [ 612.760094][ T26] audit: type=1804 audit(1574502152.135:620): pid=17342 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944185956/syzkaller.D6xVe5/551/bus/file0" dev="overlay" ino=16852 res=1 09:42:32 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x600000000000000) 09:42:32 executing program 5: 09:42:32 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) getxattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)=@random={'system.', ']eth0\xad&.mime_type-\x00'}, &(0x7f0000000180)=""/59, 0x3b) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='lowerder=./bus,workdir=./file1,upperdir=./file0,\x00']) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:32 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) get_thread_area(&(0x7f0000000080)={0x0, 0x0, 0xd3642ebddf5d2c9b, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}) lstat(&(0x7f00000002c0)='./bus/file0\x00', &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000180)='./file2\x00', 0x2, 0x9, &(0x7f00000018c0)=[{&(0x7f0000000380)="4483354f7ae975b05909afd3c4be9aaf66285be151c0c1b870beeb6f9b56670041d30235ffe213ea24f8fd2fd79d836c553ce4459bda30f5fdfd2c40ced9310ce4025b76d10d57d5a74306a1ec791a41a42b2554af6f05bb9543fe5172aa5c47348236b0ede8631e2d688e86d1b8ee5088c84e8be5e1291b48a196595304a7b65e1b409684593377f7156049358d0ee78b4b2e3ec434558727f6d8a3cab1b1a342f5dc3dc02856c624ac3611d73352c9b69ec0533a71a33e3141cd49802715325b34d05dae03aa13d8fe43b16a5082b9c56d9228dcb4dd5c406360751af4f79a5ed4a3e6865f301219d81bae23b613144174dd4f0d31758b7e71191086b2bb1dbab0413841886b0116fdb0d82f4f753a62849db5c02fff5b96e3364c88d040980f7e3ccbaf03ebafe0e7140062f6569dbcebd09f73c81d1587c68373998be70db311ccd2aea9a00da81919a737b28270fb2e0d5d5e2421484295f084c1e7ec92c93df4d3d3419995fd0995b5ca5b220f71afbcce4cfaae41fbb27935a95b17cb44c48a62d249a5948cee45f6f5eda56497d9347e9cc5d1b0044b3b674ae2a46c8759e1b93d3c28240ab88ad769b9c8a2e1255651da6a62cf9db3c3ef9470b83e985801b70d03141a6a9aa78e0ef0a98df60c2b496af18cab9e5bab5c76617485d4c23016d3987bc96d94853b4f210301a952bd4334653c6f00195e00679742f1f3b09fc0c9c44a2bc79bc39b30853fe1e228c5d8f7d706cf5016170ca53a0c45329e41e677a175147442439d0420ec8c2fddc27b26746e39ae4af19acab8dc7f9d1f6006064dd3664f88b24db9f36150e7bf1400d44dfd3a3532758328cd6dc7f4307e8746d3d47b51f169b4425b9653bb241e469395fa0a53e979300c315b64e374e5bcb160e5d23af9e250d32dc86c08290a253c023fa291b82e14cf27fa8967f24f058cf39b78f30bec27e064234897adad912942f7bd67090afc82c501fd2417d5443a3e8990372b3a94a783c04106e7e4e699371f5cbb00f4fa93b6a707a837a3afa29e6883c0fea4e1e9854900d00301f54b2820a2c046374fec00c545f786907d6b8b2c601b362a3633b961f890b403da326d027b6d94e544c245b89b16b28673dba1eadecd94c8825c27f4d1b3c4c61e9a55feb678d5b85d92fcba4b61d2c349db57868712c9f91450ddcd1ef37a6e6e377bd852d7699839ff75101c0028f75689404f1338e60ba5d29e08d04b92e63eb7452f6b5e883df18482f4a6d1f8f0cd497e44daf168eadb2762ce184fb3135884ce756d98be6c7cdcba3b7c7ed5fbb8cedd10e8bbab6066c75297f5b8754fae2aae3bdd0de38fae0ecdf7ec858c8081d3c2d7f5c7fdbed457a5d573ace0e6223ee87f8443b161e4f0be4f05069049b6303ecbab4b00f7e9e8381b3ee1dcb63f75734e6dcffb66eec38ef1d059b2bd3e32744c2a5b4a1ea109b4a2a66a4dd86ae8ce5bc914df25bfa6ebf7f951926b11dd47876c151523f4356bd3afa841fbf064684c883a79f03ee4d0acc994e4db99b7161f6c4afd10077f95fd649d1f15f8af17c687a070c960ac92cec1ce933a373281a7a0ee9b04c9be3f57f245c500ee2d8f0fa02a4ff2b1e0dee43a6e8d795ee02d5aa3aea1254111710e238394731642b8b8f325e202b49403e16c37b0b919a55834c5f54b0b256f3d0a223b93d5d006cb18451b312e883335198c2637fc9682ff2a8dce7698d209a520b210a4d21416cdcd2bde402ecb06b309b8e7919c978224bbba7d25013412b92b572e10b686b96fe15d637915c610e2c2833030e2423211ec4279bc224653e6d6897e0743e6812931b4336646a1660ab2c7be409212a8715e92f54e74cd42672dfee135790549fca3426d0a0fb6aadc737be64cf19e8eccec0c87de5adac42dd07dcd96d926c2d7b9dfb3824dfc0844dbf4ea2e9d8183db77e2bdcba6fd1a0d8b5f75d26d6da434fd1434d3e0c70f77db6da4cb38dc90176edd34f2d24ed8d5b097ff35ab13b3dfe3d27867ffb83dccbd70f547dd4e6dc93fcabd1ef753916121d5e6a61ef1957eaa0c2e8e840b9b805a0b4b32e95f1055df512c26d701273c05641e0c75b3dcb26b88150c681d54fd4bf2aa00721c935ba8be93c81b562dd5cc586bfae92165f7915478eaa2ddee4d35aa2c2ac88564c9579d08c3dfdc18a8d87bf880df0cf06eeef926086a31134bd25c15fe8816a9581ff9b2f23a9e463b7d5ea7a562d1fb28f6a1445633658b916d338e2aeca94414a8ef4364f3f8efc51b54589c8b6712dd3abb07edcd1d68b5fe2a2f8ad50b9a0e021429d22356b1abeb4641c398854fdea58cc2e38a4de91207dcf1e1e34bb42ca1122957c71533e22683afa0bb9d45dc9fa8562531b61f859e457bdacf632ad24b2dd0896f7f4e3a305b8f0b3f8c653450e03b877fa3e66022ef6821dd50723c1e98a83357434af2739fd04c2117ef20f609a01ed7b7e00b7674f1976a56e036551a2a3b4d798f6321cf861e17b5d44b4ecda1967caf590f41030825148f7a9abd869f8310121bf970703d02face517c0f73cf374c13113134feb2f416620b1afbbd70beda74d733fee301e8139fe37683fd39e1bd41514ff465f0443ce4f5b6e273c7468b451eb7e99b4345b1a61825720b68582b04dbb1484c853adfbe78fe1fb3772a3321043f3f7c3172715635ccc3357b70738a616372aa86d4d541f6ae719adb36b1cdb41610e8126ae62d48586e0f1c390e72f2a65e0dd0a03e4a6a31e92787b0fff5e4f0036cdc5501913be3b2feaf1d8677c3292e1b892c8dc368dd170eabe18499b171bf98c2d58e82856f51536c89fb67ba265f186a0928b12f5dfd2afc736cb08d91a276a99dab1e35c309ce812af48b464cd41717646c857e14150bec98ea0e117be427aa2716a90e25a7ec14238fab927504bba327610b2430cd3b99a639734f1796520b28a8f21476a311c9d8dc2f722326a9e47304a6fb8c3517c65537eb161da8605fd965a2dc860a5b5e69237992536116c60cca157070c37bcf483543acb32d40cc6447d02c66f745bce25c476cd79b547aba891aaf54c57628b60eb9c6dfc21a4fe9a5d069ec50b5f10e9c3c5e22499f13ff132a42f047b2741032fd370dfbb7a95b075028a4ecf01455ce67abe21a33f7b1619ba03df8dbd0d3733723af7070de22b2dca10e6ad9f2352f6dabb84eb079a62043ae27827bab339e2e49e1aa0eb826a66d8ecf0653502d298c362cd61e507800d5f181f1d958f0a942c676a7632256f1d2bacff451926b3cd06e346a4c48877789e62cbd50206c66da9e0515d507c53f502b1a3a6e5a715e197fc68b87ea767e88296a90ce4c17526b9393f2acc7fc28d9f14959d6ae430591fa5721b1857469e03d9a0da9df6e7c3f7302c49e19c0db1c9280e392b21c5c4775e0b2df35e3c653ea282468049756337b6aba9c3d8d5a6d903352ff57e6f75f09ba44b35f8cce9a874c6018fb7c54baf448bd8de4c5a52c50b4fcb00b9f140dae805980f2881a7f4f4757641b4877d2a6ea5e4ca6680896686373734b445ed49b9559f744b363a98b13a94510a302e483bca1601b5fd3699b1d369fb5b9a691d5a7ee7aaff771119f77f68e044f220e7c3a98b27351093cb8a37fa1f6de676d6cf5923190af195ab0d1dd9f321605ed422dcc2d22d70afdf938802ad91bd32000fe1d80df30776eae284536e2c622ebaa213c35249594b34c323811f940a398b767aa09113481a7ed0755466f9951160cdf7fcbd89c1e7705e48622cd6e190eb578be68c67acbff4d60bb7d38eb90ab5e0c33bd07ddd6dbc98e39ed40e0c6c856a1139f10413455f9c54b18558fd10d7db21aa48dc52eab2191a8be821ff6e70e555e8499afda159d132fcbf940e3c1c0dcc126e5395846e6478d13467790e4a9423ed8072f83b7eb2dda9c2959fe24b45eb0a8e0ea84cd95dbc99a53ace06106cc5cb45f2f8a1559e3cfaab0e7b6dd9ed15e97d5b74799b58b680ae3d3b7cdf0966d8f64d4eda97ab07f50756a158a1cdc667053428cbb681aabcfd46284b1a690de46d3431ab9247cb32c5e784a1d02aa0cd6a7869e063db47c95630c53591781408dad256a85343d0c9002a383690f5fcbcc6003073c77e158e7b2ac69bf4a772cc853502504a4c335a68e3348b814ca4ec62e05cbf61a87cf16ef96050f72ea931d338666ff455a5d8605924b5a5b494edb9b391b269f539cf95b5a20cc659e63a018f6a56b452e3b872dfe5f6aead3f4774474cc6d9581a6e2e7558859a273bbf709ac8c436f0aaf92aa9cab0c4e64df7c66619c13ea3d2d318220b907dff8110f34af840b19f6f4c517a867d4a9c459417a045bdac95593da4ac5f4655ef8515120f03797e10cf084535ba55eb74ee313f86d6b550ded24ca95d33fb12075d3ab24b6eb17cf115fbc73d746076d47f0f9a5a6acb5d65b1c69e5040920c5f024bccd18973d7d334381e4861acf93af33b3deb7622329b4df036e6a10ef5fa1915b7c795db80d55808bfeb799abed17a44e9f5d4d1f3c25ed0ec2625449b6324b2df6a6737a1f60bdb1dd1182af31ae1fb8b3c83ab2327d6c56c6a82b03c10553600f1de0082df4990c92ad712cabe46a3c3c366daa50cc5008f6470c14e2a83cbaf2107419ce51ffdfce7801e765d530c3d4df8756d2a8f8ef72716401ad6204efbd9ab796d9365682c0532e36baf99c9ed5635aa59dc1b576e50e8f75290848f3f1541af9eef9218c1b2d86b541201e378a79371dde6e2036fce33f4fa1f627ea427b245683e8894d2493f7f310d11eb495a98381f398acb36953384cd4cafc502830bc0598a606cc509ce2a8f12488fa7315b24dc9e63e27549c540a66003f9887cb61dcd4a805546d84f52cccc512e49e0835c5d2b92555ed8268403ccb5d7792b917719bf0514b870d7f56f3c308f2b495acb02f9cf521bd306a9930713bccde1e4e6ff03f0e6ef94a123a638dd2b363175958ea86dc4bb8fc6cbca3d7acbd8c623a126d8573de3b3eff21df306e6ac0be078fa09d67ee76d38773d1f8f363493bdfccb0302efd82becbc04bfc3ea029d9c056e9762fb2dce11f93d51d99b4957acea0d3d849e27444787a481e7f8c68bdc2af7a94db08e2a3862828fd1727e317bda6288d00cbd3a7ef8eb480728d4bdf8f0f94b0190b6dde9bd7eb21e1526419b59d78e75ec45cd027e2102e0b7655840b865b2c805091450240a04375a8eaaaac9359ba6a9182fafa0c5849133705f2216fc9f8739a27ac3615a29f70369b892004d73276982c348ad6872cc5031e3e6fedcdb759364f902d4546187fd60a4cd32ae4721ddaa7d7fffe4964241a8440417724cf427dd80a3971dbf4e84e2dc0cf67ad6b12db0352a859d347264c1bd98177375a9435418f88b5542a5e6510333826ef5e4e4400f883b822f0b1a62c83ee124a1d87f5a6adc28dc69e5c4dbd09e2ee4a8383c25f4e0dcb773f5ad6eb03241f6c23e03f2981595b2284d8729cddd690017a73aa81e48bebfe59c0ec076b6d904e207d733c38a99df0b870302802766945ea33da5f9c1455d087c0b6b5bebf525f2d5d43d2ec4651ea5821fccb707df97f7cb99c7d17fb4361be7aff2221c88a017af16675c14a9b037f3356b32a49a4575345972d1f9f46e7c05406e01f0b149c83e6e0eb65805ea0847ded33da440893d384aad332391f69ce12f3ebbc999c1022997276fbe165fe88fdace6e51c151f2923af02cd370537edd886576285a221d2c0005e6b92e42530bfb8", 0x1000, 0x100}, {&(0x7f0000001380)="c1e67b785c1c13fbbce468c2e4800c746b91b4295ebd90c47af2de51598c803fb8e7251a9851bf641761cc7526cf3bbfcc0ab0a324fce638261591a5df021c7e28a239", 0x43, 0x80}, {&(0x7f0000000200)="6868e97d08575ce4f1bd0a27e7371ec07d1e003108f8f49a2e58990ae9595fe0759c10bb7f2fea736a3c553184", 0x2d, 0x4}, {&(0x7f0000001400)="4a668f706ae589b98d20f88e5b859c400440244078e65e16dfc8f0180245c40e654ffe1c760d7f36423add55715fb375c8f68b68c813b81f95bc83fbfb4843b01348908cabfad3723e609f35142315efd573d962df77fd9d9750f3577bb41c6c71083aaf12c0039f0754e60e92c44b5c38e3d9a5a724731078665dd4986aed34e8421a11ea34ddf7", 0x88, 0x1000}, {&(0x7f00000014c0)="062d93f832275fcee6c8dae0bf27e47469da194e7941d006f116ae94d7658b792ac31903e77e80347f0f378802d28e6726ddf8ca7017c0b99d4cec3a1544ac06def663eaf700cc69ca5cd67cad69e200c17a4c9698e98d15f9823b4772c5adf396be92f67c16a3ecd8a3e36338fb5ec94b", 0x71, 0x9}, {&(0x7f0000001540)="a4cbb60be83953e2a5891448dd82678f1e217202050680cbef3e7d0164eeca846f1611957582fcb70340b68ca63682acac80c7894bbf508a1ec713287fc977dfe71bb0593e1a2ff76532e8aea8c643f038e01beeb1", 0x55, 0x5}, {&(0x7f00000015c0)="de9a1f6622516d48e22addb60d0bbae269732ee8acac3a542af26afc7fcb9afaad04921b8c03e1bb785653b447e39e8ed868b83b7eb3ec586b9227e69070fba6eb1ee4f86bf7eb74523623c6d9686316fb5f27ed1c1140d243d933c27e61b0f1893fe006d6a1e1f888603e214b4b0eb782764a0bd605d5925658059282565380fef2bdb1d18d40568922d473b5ebd80a265d6380f44bdbc7c8b27e9519b157e4b6e12e05b84ecab29ff7c86879eecb26b3784d6de74aabb9276662f61b311a03e10e26d3074c8adbec820ed727d4303a0b8cd502a230943095a78af5ac", 0xdd, 0x7}, {&(0x7f00000016c0)="0c8cf66499073e7f749131507db04ed67212c4c02cc7659587d59dcd38615463e8c63ba18af1a56d0f594c7f3cf57ae7563a54b30cf08f2db42a81c7629fb669c5021d9a08a0bb6187e793aeb3cd994f9e88fe29ff29699b45d38f99624ba619dbb3c80f6e5b679abff34f73a488b534ecc2729f90bea72c00897a231a9a677cd42aa3051da012169c2409d4659ab74763ab394be6bd48803b5c36429579ec6a24aac7948804c90cbf154e86a85ec0a479ac6d007e6d963e4ece39514cf7635497a2dfb22c532ba85832b43f623615ad14f0d6cc852d5fee4671b9", 0xdb, 0x1}, {&(0x7f00000017c0)="84c0fdd46d40ec7f1c1204ae77f02fddc93745ce83cf51746ac82399a1cf84de7707f5439b21b43e94eb24c99df87fefef2f60f8d08a279e5e7277d606f2a2281dadfa7fa90a1e9b1e7b4f9ff172855bc840a70abd95ac8c5bb16d067aeafe68cfc93509a8936d6bb628fee54b62ea8d8b6959582ad9289b0f13772aac806b4fe23d432e20cfce2e81375fa53bdef9f7a279b09c46806f58d12e0ec3eed886590a54ca6e75b537ba6ce397488214280f7fcef7889c91e1371eb7d9f8b5434a4467b1a13a728f64d9eb0faa4db56b1e11033227b0", 0xd4, 0x6}], 0x0, &(0x7f0000001a40)={[{@journal_async_commit='journal_async_commit'}, {@stripe={'stripe', 0x3d, 0xfffffffffffffff7}}], [{@subj_user={'subj_user'}}, {@smackfshat={'smackfshat', 0x3d, '_-'}}, {@audit='audit'}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x34, 0x33, 0x0, 0x66, 0x30, 0x39, 0x61], 0x2d, [0xbad45d962d3eebb2, 0x91bfc873f124ebe0, 0x33, 0x66], 0x2d, [0x38, 0x33, 0x5, 0x63], 0x2d, [0x66, 0x32, 0x46, 0x39], 0x2d, [0x35, 0x0, 0x63, 0x1, 0x66, 0x64, 0x65, 0x65]}}}, {@fowner_lt={'fowner<', r1}}, {@seclabel='seclabel'}]}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 612.935537][T17450] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 612.955084][T17449] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 612.971511][ T26] audit: type=1804 audit(1574502152.355:621): pid=17451 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/438/bus/file0" dev="overlay" ino=16615 res=1 [ 613.046460][T17446] device bond4 entered promiscuous mode [ 613.089011][T17446] 8021q: adding VLAN 0 to HW filter on device bond4 09:42:32 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x4000080000000000) 09:42:32 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="01e202df45f1f8eddb8ee3440f00104c99f10cc6297f"], 0x16) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}}, {{@in=@multicast2}}}, &(0x7f0000000000)=0xe8) getgroups(0x1, &(0x7f0000000040)=[0xffffffffffffffff]) write$P9_RGETATTR(r3, &(0x7f0000000240)={0xa0, 0x19, 0x1, {0x8, {0x8, 0x0, 0x5}, 0x106, r6, r7, 0x3, 0x3, 0x1, 0x9, 0x8, 0x36b55457, 0x6b2, 0x1000, 0x6, 0x7, 0xffffffff, 0x81, 0x7f, 0x1, 0xee}}, 0xa0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r8) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000a80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000b80)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000bc0)={@local, r9}, 0x14) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0xa9, 0x0) [ 613.417407][T17578] ptrace attach of "/root/syz-executor.5"[17572] was attempted by "/root/syz-executor.5"[17578] [ 613.429481][T17469] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:32 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="70ed22dfe562ff98997d94df2bc4cb00"/39], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c6a312c75707065726469723d2e2f66696c65302c00b18c1a95409fde5994c558b89c4bd80293c6be51d1f59b535a9241fb60ec2f810744d35765b7222eed9d4ac4e24eb49f8505f9bfa8f186770a"]) utime(&(0x7f0000000080)='./bus/file0/file0\x00', &(0x7f0000000140)={0x6, 0x1}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) socket(0x10, 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$key(0xf, 0x3, 0x2) dup2(r3, r4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x4) setuid(r5) r6 = geteuid() setxattr$system_posix_acl(&(0x7f0000000200)='./bus\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x3}, [{0x2, 0x0, r2}, {0x2, 0x2, r5}, {0x2, 0x4, r6}], {0x4, 0xe}, [{0x8, 0x0, 0xee01}], {0x10, 0x7}}, 0x44, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x20) mkdir(&(0x7f0000000180)='./bus/file0\x00', 0x124) [ 613.509245][T17577] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:33 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f00000001c0)={0x0, 0x10000, 0x0, [], &(0x7f0000000180)=0x1}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x2, &(0x7f0000000080)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 613.620589][T17586] overlayfs: failed to resolve './filj1': -2 09:42:33 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x4800000000000000) [ 613.708535][T17589] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:33 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount(&(0x7f00000002c0)=@sr0='/dev/sr0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='ncpfs\x00', 0x0, &(0x7f0000000200)='workdir') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:33 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x800000000000000) 09:42:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000300)=""/253) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x1000) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0xa9, 0x0) [ 613.940082][T17699] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 613.992607][T17701] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x274, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0xa9, 0x0) 09:42:33 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="70fb6a7dc7af59af0ceb7e0a2bf1ca61989dacdb81c60db5d35bbb5aa366243b2d69245971fee6787e358f7b69745e21c59c7998b7bf3c6a5aef9474cbd7d69fe6a55d41cddcf250dad4610364541f225f5a8292d179b3af06db872c1a00"/104], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:33 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x4c00000000000000) [ 614.214267][T17817] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 614.374336][T17826] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:35 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="01e202df45f1f8eddb8ee3440f00104c99f10cc6297f"], 0x16) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0) ptrace$setregs(0xf, r0, 0x9, &(0x7f0000000140)="108085345ca1eff72764") r1 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000001c0)={0x30, 0x4, 0x0, {0x1, 0x7f, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000200)='overlay\x00', 0x40000, &(0x7f0000000380)=ANY=[@ANYRESOCT=r1]) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x2081, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:36 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) [ 617.239296][ T26] audit: type=1804 audit(1574502156.405:631): pid=18078 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/443/bus/file0" dev="overlay" ino=16589 res=1 09:42:36 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000140)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 617.306060][ T26] audit: type=1800 audit(1574502156.445:632): pid=18080 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="overlay" ino=16696 res=0 [ 617.430310][T18193] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 617.445805][ T26] audit: type=1804 audit(1574502156.495:633): pid=18185 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944185956/syzkaller.D6xVe5/555/bus/file0" dev="sda1" ino=16723 res=1 09:42:36 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) [ 617.579867][T18239] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 617.583248][ T26] audit: type=1804 audit(1574502156.515:634): pid=18185 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir944185956/syzkaller.D6xVe5/555/bus/file0" dev="sda1" ino=16723 res=1 09:42:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r3, r2, 0x100000000, 0x0) read(r1, &(0x7f0000000000)=""/184, 0xbfcc8116) tee(r1, r4, 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r5, &(0x7f0000005fc0), 0xa9, 0x0) 09:42:37 executing program 2: mkdir(&(0x7f0000000240)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='\xe8\x87\x95\xd6=.\xd8\xcb', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c766f726b010000000000002caece7c629ff1006c65312c7571f065ee9d174b3d2f"]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:37 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x6c00000000000000) [ 617.650531][T18207] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 617.674253][ T26] audit: type=1804 audit(1574502156.745:635): pid=18199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/444/bus/file0" dev="sda1" ino=16582 res=1 09:42:37 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) setxattr$security_smack_transmute(&(0x7f0000000740)='./file2\x00', &(0x7f0000000780)='security.SMACK64TRANSMUTE\x00', &(0x7f00000007c0)='TRUE', 0x4, 0x1) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup2(r1, r2) sendmsg$key(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f0000000800)={0x24f1, 0x0, 0x3007, 0x7f, 0x7, 0x7, 0x2, 0x96f679b20504c642}) sendmsg$sock(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000380)="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", 0xfa}, {&(0x7f0000000480)="a35c86f9e0119507f4f5e76e60c97eea8f762e208cc63ce3efffed0252d05bd6fd371f0075bfa7024b385e5c999afd825fb99f4c3323f45fda583bbf029deece93386bdb17f13ea2084a4e9f249c1f97ecab1dc04d2e02dfdbba0cdd5fe47c5b0fac20041e81d70daf48425cb0f340c3bb2545b690f8e2623dee676a66602fe1d2cd399eb149ff6030a738728f7e5126efbe8d0e3123b5d437e64c49ba0e41d463773be983921c10c42b5c4c19d77eaa688e4809c3cbb464b10fed26763449e6bd997bcddd832394c07dc9455d6fe473", 0xd0}, {&(0x7f0000000580)="54e88e8929dcc96ba3ca97b79df156c59117f1790ad818dc55356c54323dd44def4d56a458b594109eccb86d5f8449450d83782aafe5958e58f759a9e12444d5fd0a99899c4ce692d809f9e6d2fad9c49a3db1335356abdfff1acb1ae5362826cd8c38860421e9ef65f51c345473bd4f738bcb95dc124aac37a7354f39267bf515f4dc13c5c63f42bb2e7263ae49e6e6534a433ef4f6ac05dfc2af1a8ab636b3ff12d0eafe4fd6ecd46b8655fd664a8e9650f200a3f0d71bf5353dd485222a97df6db826b2e2efb7df65399c554b1633750a200f2e11f0895922fc12587dcd225fb54818efacee4c25ec484594512d0d7d", 0xf1}, {&(0x7f0000000080)="ec1b15549b66bc49ff45367ec53d81ae6e73b584ae07ab9ef754749b99406c1d5ed923ff5d891b824b8f73c5d60c00bc362d88e505f9ffeb", 0x38}, {&(0x7f0000000140)="d730330a6732fdc9ab0ec824a88d80ccfaa113867992325e91ba3af2fa8c46d38d7a4452e34f274524fed2c51c872a85374a7f685afd7ed39c40ea7e4ba7bd5dcee92e1413f0d81d744ad67c362224e53502c0f5e22c7b7659a49e3e05f395ad75d62789e408bbaeaea285ad", 0x6c}, {&(0x7f0000000200)="7807721a87262df3e4af58b01e8617c2d63728bfbad23637ae32866f6908b4b70697c1ba", 0x24}], 0x6, &(0x7f00000002c0)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}, 0x4000000) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 617.730775][ T26] audit: type=1804 audit(1574502156.825:636): pid=18199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/444/bus/file0" dev="overlay" ino=16582 res=1 09:42:37 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x4000080000000000) [ 617.827357][ T26] audit: type=1804 audit(1574502156.865:637): pid=18201 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir929425871/syzkaller.ScBGYJ/469/bus/file0" dev="sda1" ino=16691 res=1 [ 617.861948][ T26] audit: type=1804 audit(1574502157.035:638): pid=18316 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/490/bus/file0" dev="overlay" ino=16741 res=1 09:42:37 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) [ 617.903640][ T26] audit: type=1804 audit(1574502157.285:639): pid=18322 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir929425871/syzkaller.ScBGYJ/470/bus/file0" dev="sda1" ino=16607 res=1 09:42:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f00000007c0)={0x44, 0xc, &(0x7f00000006c0)="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", {0x7, 0xfffff000, 0x38414761, 0x2b2e6b3e57f98d09, 0x3ff, 0x7fff, 0x4, 0x62}}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000140)={'nat\x00', 0x0, 0x3, 0xff, [], 0x4, &(0x7f0000000080)=[{}, {}, {}, {}], &(0x7f0000000380)=""/255}, &(0x7f0000000200)=0x78) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$key(0xf, 0x3, 0x2) r7 = dup2(r5, r6) sendmsg$key(r7, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x10000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}, 0x6, 0x59e, 0x81, 0x5, 0x7f}, &(0x7f00000002c0)=0x98) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x82, &(0x7f0000000000)=@assoc_value={r9}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r9, 0xff}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000540)={r9, @in6={{0xa, 0x4e24, 0x80000001, @remote, 0x80000000}}, [0xfffffffffffffffb, 0x8, 0x1f, 0xf1b, 0x7fffffff, 0x8, 0xcc6, 0x2000000002, 0x0, 0x3f, 0x3, 0x80000001, 0x7f, 0x9, 0x8000]}, &(0x7f0000000640)=0x100) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r10 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) r11 = socket$key(0xf, 0x3, 0x2) r12 = socket$key(0xf, 0x3, 0x2) r13 = dup2(r11, r12) sendmsg$key(r13, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) connect$pptp(r13, &(0x7f0000000800)={0x18, 0x2, {0x1, @remote}}, 0x1e) epoll_create1(0x80000) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r10, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) r14 = socket$key(0xf, 0x3, 0x2) r15 = socket$key(0xf, 0x3, 0x2) r16 = dup2(r14, r15) sendmsg$key(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000900)=ANY=[@ANYBLOB="020afca4c1623bd85ba0192af1fb00d41d75de8b1b00001a51de750bec0e908115782fe83a62d2bc38797bfaba3a7fab25a7faee81f78e27ff57b5170df1c2b784e6f8d328ecbcffeb616ae6061fe53006fc5a43349f3c2607e55604d00eb94b620e5b2921eea2777825e7fd1212b721374c72e8119898628d93d66678a938"], 0x10}}, 0x0) ioctl$USBDEVFS_DISCARDURB(r16, 0x550b, &(0x7f0000000680)=0x401) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='h\xb1\x00', 0x0, &(0x7f00000001c0)={[{@metacopy_on='metacopy=on'}, {@index_on='index=on'}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 618.175812][T18441] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) [ 618.212395][T18440] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 618.240319][T18439] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:37 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x4800000000000000) 09:42:37 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2e0847, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:37 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x7400000000000000) [ 618.723039][T18559] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 618.741674][T18564] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 618.757102][T18565] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup2(r1, r2) sendmsg$key(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="060a0000000000000000000000604580fd7da2f225ee940f569e14a1b7b52c12350010b8c10b004b06701bcc5581a3cec0"], 0x10}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) r6 = socket$key(0xf, 0x3, 0x2) r7 = socket$key(0xf, 0x3, 0x2) dup2(r6, r7) fdatasync(r7) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ifreq(r4, 0x4f9fc336defdc81a, &(0x7f0000000380)={'eql\x00', @ifru_ivalue=0x6}) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x199, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000340)={0x5, 0x10, 0xfa00, {&(0x7f0000000140), r8, 0x4}}, 0x18) r9 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r10, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r10, &(0x7f0000005fc0), 0xa9, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 09:42:38 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rds(r2, &(0x7f0000000080)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:38 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="297a98e5ff88492c69d76203074fa1cddd1db48a6ad77f332841a07bfe115dc6f0633dcc32e404b84006c380838fb9173e9fa859799ddc05c566a0449b1caf24d77906a5d4e2daca025057cbfc27f1a6caaca637d8b53e9bc614cbfd9396bcdb0d477f57a816"], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) mknod$loop(&(0x7f0000000080)='./bus\x00', 0xa668cb12f2ad0c90, 0x1) 09:42:38 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x7a00000000000000) 09:42:38 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x4c00000000000000) 09:42:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, '\x00', "42a525c22aa8d38e6dbc7585ef9482be", "6d8b239b", "29a294a0c47cada5"}, 0x28) close(r0) 09:42:38 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 619.156110][T18595] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 619.205819][T18611] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x10}, 0x5}, 0x1c) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000040)=0x10000, 0x4) 09:42:38 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="022683ecdc735c2e7e4f9bdcc65237d76df85222ba95b2903280a5bc69c50230233160921afd75953915b3533b01d084ae15b4d0a8aecf6aeac7eeaee361241f14df373fe4f1f5f88777c61a5396b832fc955c5795446a51926756d8f5e9a7"], 0x1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x4030) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c0b47d5209b9cff2a8977508923776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c65302c00"]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:38 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xc000000000000000) [ 619.363692][T18690] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 619.428157][T18703] overlayfs: unrecognized mount option "lowerd" or missing value 09:42:38 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x5a26000000000000) 09:42:39 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c75707090726469723d2e4366696c65302c00a4ad0ed37d7a9a108fb73c3a3cb3ec231f905ef1d8dc5320e7168e8cbc7abd919cbbfc64684056ad6cbdcc173f919a238559de93d85e963548cb8ba7e877e8225883c2d16422e13517b0dafdae0169ab49673cf50d6cc204d0"]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 619.610210][T18810] overlayfs: unrecognized mount option " G *wP#workdir=./file1" or missing value 09:42:39 executing program 5: 09:42:39 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) [ 619.653817][T18823] overlayfs: unrecognized mount option " G *wP#workdir=./file1" or missing value [ 619.666780][T18821] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:39 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ac"], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:39 executing program 5: 09:42:39 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xebffffff00000000) [ 619.853692][T18833] overlayfs: unrecognized mount option "upprdir=.Cfile0" or missing value [ 619.924942][T18829] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:39 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) open(&(0x7f0000000080)='./file1\x00', 0x80002, 0x20) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:39 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x6026000000000000) 09:42:39 executing program 5: 09:42:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) [ 620.128195][T18889] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:39 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup2(r1, r2) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$key(0xf, 0x3, 0x2) r6 = dup2(r4, r5) sendmsg$key(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x2, 0x6, 0x0, 0x2, 0x2, 0x0, 0x70bd2c, 0x25dfdbfc}, 0x10}}, 0x20008040) sendmsg$key(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f00000002c0)=""/55) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r8 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r8, &(0x7f0000000600)="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", 0x200) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r8, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x54, r9, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa8}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7bf}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x800}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2f}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)={0x11c, r9, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x15, 0x20}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffd}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ifb0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffff}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff63b5}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x10095}, 0x20000000) write$P9_RREADDIR(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="741a1d8ac1fde5dc7fdd7e23746ae8291fe64eae18e1a384e3927ae3d342bc8cb1390426c29700d97383930c0ce201fda42dede34eadb7aa03309455fa2a1b58d7cc9a5c9dfd8fb487567ed55bc1c60db8186fab72ce418ec2bffa91bfdfdc0439adeeae3df8366b18676df1eaa58d159f"], 0x1) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2000, 0x0) getsockname$unix(r10, &(0x7f0000000140)=@abs, &(0x7f0000000200)=0x6e) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:39 executing program 5: [ 620.317940][T18956] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 620.340054][T18958] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:39 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) mount(&(0x7f0000000080)=@nullb='/dev/nullb0\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='coda\x00', 0x1280000, &(0x7f0000000200)='overlay\x00') openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:39 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) fallocate(r1, 0x0, 0xffff, 0x9) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x9ffc, 0x8003) 09:42:39 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x6800000000000000) 09:42:39 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xf6ffffff00000000) 09:42:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup2(r1, r2) sendmsg$key(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000040)) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) ioctl$KVM_NMI(r4, 0xae9a) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r5, &(0x7f0000005fc0), 0xa9, 0x0) [ 620.763243][T19071] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 620.809969][T19081] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 620.852696][T19135] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:40 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x30) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="723d2e2f6275732c776f726b646979292e2f66696c65312c757002000000000000002f66696c65302c005a9e1968b8607d29885c46fc5eec9761f3c683851defd9180ebc33bf8e36ba4fe8b43440725b319e38b37104fe086934240100000000000000"]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000001480)={0xffffffe0, "c6a85781b1bf518dd191c81b5362ed11e599641b466f17d4d1dd04371afe48a9f7953a17c5ef67d87422c90d3e7512f87b125f595abccaa4fa5fced42df8977dee50bc7c0d2fc1e7eadaeb85bb0c0981f08b4ee47e1e9c38e6e06a69286b47b5fcc7a29adeac32822e0af2733ae6900a867222afb7ca14d2f8dd47ebcfe6e8da13a9474788b5bcf9ab0bb834ccc25cbc7af5a5338187840016804bead414e6db2780f58f4723ab2454bee1b8b0dd4ffe97e560b916c6a2965c8c3c14a0162d164327a9034d6b7d939c61b438c143b385a0c2944c91d2c3355c89c8a75ecc3007e3f618a6ccbf4cad172c651d19572ea9171ff929cf7eb191b3da742ed25770d9"}) r2 = dup(r1) fsetxattr$trusted_overlay_opaque(r2, &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$can_j1939(r2, &(0x7f0000000200)={&(0x7f0000000140)=@un=@abs, 0x80, &(0x7f0000000080)=[{&(0x7f0000000380)=""/249, 0xf9}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2}, 0x103) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001640)='/dev/snapshot\x00', 0x40, 0x0) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000001680)) 09:42:40 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x6c00000000000000) 09:42:40 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xfeffffff00000000) 09:42:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x76}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xff5, &(0x7f000062b000)=""/4085, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:42:40 executing program 1: fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x602040, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000180)="ce8cb7819df08fa00aea00956f1a55b3c7b11e9c1e08ce280ed2cf", 0x1b}, {&(0x7f00000001c0)="e178c4bb3378f0bc4a8d3e56c5ef9df5f6c061352733b87e95381a6835d6b74a572300308cd4965cc0a3777684288627f127", 0x32}, {&(0x7f0000000200)="196db4cfc245cf8b19495278a04283e8aa6bd7f8281f1d9a1a42ef1062c85e63d9716046295a7c6a1c5904b52ab9bc3ba4d1f19c066493d4fcac47d93ddea7a8ec6185f0e733b9c848a3e15161de930167f6acb137bcbef578c0bfc313e11685a4004ff7abfaa7d64db89058783d2a2a665ff635dede16c7f85dcaef77ec607fb459836411dccf07744caa3dc58a73544e03f06862cb97abcacd5927c07bf8cafb8bc800899b5505e50a2bc584f6fb0406938590c92487124b487e2024ac3fe7cb99042a60046e1670ff59642cb0cf53237815", 0xd3}, {&(0x7f0000000300)="38680c2a661802a55ee329d775d0f759d14c4eca87343b1d66e09a6585bfda78591803f17e07bb8f12463616fae26ee4edd0bf8baaf0c038e4961af7c90408a7949a26b0ab60a36e74ec1a427814e1925e751442fee795ee3354745954a6fc951c9b2be045b59a617c1ae2f358ebac0c91706b3141f624baad116bd278a90fc57fa0172e1fc1d3cb956f4898021f1872453413fcaa74884d9e93c95010f10f0c97ca16dbf80e288fbcc999a233e08d266984cc183fbcc8c6973d838052047537ce84e607", 0xc4}, {&(0x7f0000000400)}, {&(0x7f0000000440)="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", 0xfb}, {&(0x7f0000000540)="6f839f087039382e001728c759fdb894b219f12c93d49a9e1173e15d9cabf7b29a720fe651fd98dff6cca93f1ad78d89803bfd2b5bedcbb7539b7270107ac9573b1bc6665037aaa8262a592d3f23bbbbe67a87c169b321e8cbe862f4af5c297fa539df78d33154a7740e65fb643a17", 0x6f}, {&(0x7f00000005c0)="d78442419c01ace75a88501445162f132de851059e5c705582993e0d0e86c57bf9ca819ab54c4483e1097193c98341cbc453a7845e2384a7189a3e74dcafabb0cc92b2ca041a7ccee5d17df2f8c811", 0x4f}, {&(0x7f0000000640)="2222e050f35145a082e3a2e1caa8be4825aae28279774895ca492f7844ce81533472bd9dab21a275e9a2fa6f3b25d158d093cf6827a19368d02a8443ffad53f376eb46d6906698730b16374881db5617b280ffb8ce174547882dc84d04fbb2f44cab46e0d224708bd125f9964564c31fd7610930aa0da7a24e426749521add310ce813343b20b3b22dd8416094bf9b186ac56e792d0c32f50740d46db7665c249f49cf1c0969c1fa0a4a71", 0xab}, {&(0x7f0000000700)="9232160c51d39923cfc44bc291ecaca875e670e3ce3e1652095d6447cfac8212ff52b62b255569f457e0ca869e3a0a967b4a20d3bbd3e0de0b7db7f7", 0x3c}], 0xa, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080)=0x3, 0x4) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) [ 621.263354][T19197] overlayfs: unrecognized mount option "r=./bus" or missing value 09:42:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) [ 621.315097][T19200] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:40 executing program 3: [ 621.367315][T19205] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 621.393575][T19069] cgroup: fork rejected by pids controller in /syz5 09:42:40 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:41 executing program 5: 09:42:41 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x7400000000000000) 09:42:41 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xff00000000000000) 09:42:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCDISCONN(r2, 0x7439) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0xa9, 0x0) 09:42:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x99dc18e0f7bba13c, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x500, @loopback}], 0x1c) 09:42:41 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) setreuid(r1, r3) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000380)={r5, @in6={{0xa, 0x4e24, 0x4, @rand_addr="631f7ba978fb0db5d7f7f0d4d8c27888", 0x437f}}}, 0x84) write$P9_RREADDIR(r4, &(0x7f0000000340)=ANY=[], 0x0) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="6c6f7765726469726c11bb9e75735d2c776f726b6469723d1769285d9e7cb78bbe2e2f66696c65312c75707065726469723d2e2f6669"]) r6 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x2, 0x40) ioctl$KVM_SET_GUEST_DEBUG(r6, 0x4048ae9b, &(0x7f0000000440)={0x60000, 0x0, [0x1, 0x2, 0x5, 0x4, 0x10001, 0xc, 0x1, 0x5a5]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 621.929058][T19527] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 621.952044][T19531] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:41 executing program 5: 09:42:41 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xffffffff00000000) 09:42:41 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x7a00000000000000) 09:42:41 executing program 5: 09:42:41 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = dup2(r0, r1) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$key(0xf, 0x3, 0x2) r5 = dup2(r3, r4) sendmsg$key(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$DRM_IOCTL_CONTROL(r5, 0x40086414, &(0x7f0000000340)={0x2, 0x7}) sendmsg$key(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x0, [], 0xa, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x118) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$key(0xf, 0x3, 0x2) r8 = socket$key(0xf, 0x3, 0x2) r9 = dup2(r7, r8) sendmsg$key(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r9, 0x40206435, &(0x7f0000000380)={0x3, 0x0, 0x2, 0x2}) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0xfffffffffffff800}, 0x4480}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r10 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r10, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r10, &(0x7f0000005fc0), 0xa9, 0x0) r11 = socket$key(0xf, 0x3, 0x2) r12 = socket$key(0xf, 0x3, 0x2) r13 = dup2(r11, r12) sendmsg$key(r13, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r13, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000002c0)=0x4) 09:42:41 executing program 5: 09:42:41 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x99dc18e0f7bba13c, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x500, @loopback}], 0x1c) [ 622.567247][T19657] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 622.572176][ T26] kauditd_printk_skb: 14 callbacks suppressed [ 622.572195][ T26] audit: type=1804 audit(1574502161.945:654): pid=19659 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/499/bus/file0" dev="overlay" ino=16632 res=1 [ 622.643192][T19651] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 622.673196][T19665] overlayfs: workdir and upperdir must be separate subtrees [ 622.695319][ T26] audit: type=1800 audit(1574502162.015:655): pid=19659 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="overlay" ino=16632 res=0 09:42:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 09:42:42 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xc000000000000000) 09:42:42 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xfffffffffffff000) [ 622.782541][ T26] audit: type=1804 audit(1574502162.065:656): pid=19664 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/453/bus/file0" dev="overlay" ino=16617 res=1 09:42:42 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 622.894917][ T26] audit: type=1804 audit(1574502162.065:657): pid=19665 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir929425871/syzkaller.ScBGYJ/480/bus/file0" dev="sda1" ino=16882 res=1 09:42:42 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) unshare(0x8000400) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 09:42:42 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='X'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 623.196334][T19985] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 623.222405][ T26] audit: type=1804 audit(1574502162.605:658): pid=19989 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/500/bus/file0" dev="overlay" ino=16712 res=1 [ 623.248785][T19976] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 623.270278][ T26] audit: type=1800 audit(1574502162.645:659): pid=19988 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="overlay" ino=16581 res=0 09:42:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 09:42:42 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xebffffff00000000) 09:42:42 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x1) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[], @ANYRESDEC, @ANYRES32], 0x20) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='lowerDi\b\x00\x00\x00\x00\x00\x00\x00=./file0,\x00']) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000340)="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", 0xff}], 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:42 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) modify_ldt$read(0x0, &(0x7f0000000400)=""/219, 0xdb) r1 = creat(0x0, 0xd8) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/\x02roup.stap\x00', 0x2761, 0x0) fcntl$dupfd(r2, 0x0, r3) setsockopt$CAN_RAW_RECV_OWN_MSGS(r3, 0x65, 0x4, &(0x7f0000000100)=0x1, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) r4 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f00000001c0)=0x5319) syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 09:42:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r5 = accept4$packet(r4, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000005c0)=0x14, 0x0) connect$l2tp(r1, &(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x2, 0x4, 0x0, 0x4, {0xa, 0x4e20, 0x200, @rand_addr="3fc51483e468efa0c400e0002000", 0x7ff}}}, 0x32) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) [ 623.625149][T20106] overlayfs: unrecognized mount option "lowerDi" or missing value [ 623.643306][T20107] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:43 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0xfffffffffffffe64) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 623.657692][ T26] audit: type=1804 audit(1574502163.035:660): pid=20106 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/455/bus/file0" dev="sda1" ino=16738 res=1 [ 623.705370][T20106] overlayfs: unrecognized mount option "lowerDi" or missing value [ 623.731879][ T26] audit: type=1804 audit(1574502163.085:661): pid=20108 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/501/bus/file0" dev="overlay" ino=16662 res=1 [ 623.804302][ T26] audit: type=1804 audit(1574502163.085:662): pid=20111 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/455/bus/file0" dev="sda1" ino=16738 res=1 09:42:45 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000080)=""/122) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./bus/file0\x00', 0x8000, 0x281) 09:42:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 09:42:45 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xf6ffffff00000000) 09:42:45 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) modify_ldt$read(0x0, &(0x7f0000000400)=""/219, 0xdb) r1 = creat(0x0, 0xd8) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/\x02roup.stap\x00', 0x2761, 0x0) fcntl$dupfd(r2, 0x0, r3) setsockopt$CAN_RAW_RECV_OWN_MSGS(r3, 0x65, 0x4, &(0x7f0000000100)=0x1, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) r4 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f00000001c0)=0x5319) syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 09:42:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001140)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001240)=0xe8) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="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", 0x1000, 0x1}], 0x2010821, &(0x7f0000001280)={[{@subvolid={'subvolid', 0x3d, 0x9}}, {@enospc_debug='enospc_debug'}, {@check_int_print_mask={'check_int_print_mask', 0x3d, 0x8}}], [{@smackfsdef={'smackfsdef'}}, {@euid_lt={'euid<', r2}}, {@audit='audit'}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x20}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'eth1'}}]}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0xa9, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001380)={0xf071, 0x2}, 0x4) 09:42:45 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x82, &(0x7f0000000000)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r4, 0xff}, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000080)={r4, 0xd527}, &(0x7f0000000180)=0x8) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x2860041, &(0x7f0000000140)={[{@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 625.957923][ T26] audit: type=1804 audit(1574502165.335:663): pid=20231 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir929425871/syzkaller.ScBGYJ/484/bus/file0" dev="sda1" ino=16553 res=1 09:42:45 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0xffffffff, 0x4000) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f00000002c0)={0x6d2, 0x800}) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RSTATFS(r1, &(0x7f0000000140)={0x43, 0x9, 0x2, {0xfffffffa, 0x10001, 0xfffffffffffffff8, 0xa65, 0x4, 0x5, 0x2, 0x3, 0x9}}, 0x43) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000080)={{0x2, @name="0d873d65051aa906a5dcac90e981b7b58703374e57613fb3efc5d8d15e92a56c"}, 0x8, 0x9, 0x8000}) write$P9_RREADDIR(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="004533daa72d04b46231229a768174387ced98d4ef5182af913d623030f12284d8dcf26fa00954e192e4ee28073db14adba07207746a881be880c303d6ffd6726ccfd358a2fb2181408b81cf1a7e669d1983b352c492058af3c979b96e57d97654975dabf0131c03a37edfbe54d156bbea3b0b19b94f4f89ca0a6ff66462870257c5bfd586f61a197313ecc867804a867571d04b71a7ca683dc267a2fc5348a6230a5731b8"], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f00000006c0)={0x4, 0x1f, 0x20, 0x3}, 0x6) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$key(0xf, 0x3, 0x2) r6 = dup2(r4, r5) sendmsg$key(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000800)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000007c0)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000440)={0xf4d9, {{0x2, 0x4e21, @loopback}}}, 0x88) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x8}, 0x10) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c65302c005c90c1cbb2fc89aa4eee5842e6e3780b4cc992310a39c640768fc076b7bad31b6d7f0f897544261fd1e83b0e3871501baa2a134870e5aaea7c4e1ac9ded900179ecf60024ff1144cd882fd5550636668542cf4aa1db7a59e2266ace6544656e4126c4ee63852b8f0f0521373ae38a3c8a5f7febdabef1d3715f2c66efd45318f04b34025f3b529d896939b0b71e762e9ffef"]) lsetxattr$security_smack_transmute(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x1) r7 = socket$key(0xf, 0x3, 0x2) r8 = socket$key(0xf, 0x3, 0x2) r9 = dup2(r7, r8) sendmsg$key(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) write$apparmor_exec(r9, &(0x7f0000000840)={'exec ', 'cgroup.events\x00'}, 0x13) rt_sigpending(&(0x7f0000000700), 0x8) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 626.038803][T20236] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 626.055651][T20233] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:45 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xfeffffff00000000) 09:42:45 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) clock_nanosleep(0x5, 0x0, &(0x7f0000000040), &(0x7f0000000080)) sysinfo(&(0x7f0000000140)=""/4096) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) [ 626.437955][T20356] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:45 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x401801, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000180)=0x800006) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup2(r1, r2) sendmsg$key(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl(r3, 0x7, &(0x7f0000000340)="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") r4 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x24040, 0x0) write$P9_RREADDIR(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="70e574e22a0946bb7b3027b8caeb2d00000000000000b4c4"], 0x1) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000080)) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000001340)={0x7, 0x0, [{0x80000001, 0x7fff, 0x4, 0xb4, 0xff}, {0x7, 0xca, 0x9, 0x0, 0x7ff}, {0x10000000a, 0x1, 0x5, 0x87, 0x2}, {0x4, 0x4, 0x1, 0x1, 0x8}, {0x80000007, 0x7fffffff, 0x8, 0x4, 0x401}, {0x1, 0xffffa0f8, 0x80, 0xf0ac, 0x9}, {0x2000001b, 0x1000, 0x3, 0x0, 0x1}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x5, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0xa9, 0x0) 09:42:45 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xff00000000000000) [ 626.491710][T20466] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 626.768818][T20481] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 09:42:48 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x220001, &(0x7f00000001c0)) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x1}) 09:42:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdca, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x444a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xa280, 0x6}, 0x201, 0xfffffffffffffffc, 0xffffffff, 0x0, 0x4, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x9, 0xfa, 0x0, 0x0, 0x0, 0xcee, 0x84, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x7, @perf_config_ext={0x9, 0x3}, 0x9084, 0x5, 0x200, 0x3, 0x101, 0x707c}, r2, 0x5, r1, 0x1) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000002c0)={r6}) connect$l2tp(r3, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r7, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x1, 0x1, 0x4}}, 0x26) sendmmsg(r3, &(0x7f0000005fc0), 0xa9, 0x0) r8 = socket$key(0xf, 0x3, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000003c0)={0x980000, 0xcabc, 0x3, [], &(0x7f0000000380)={0x990001, 0x1, [], @p_u8=&(0x7f0000000340)=0x29}}) r9 = socket$key(0xf, 0x3, 0x2) r10 = dup2(r8, r9) recvfrom$netrom(r7, &(0x7f0000000440)=""/195, 0xc3, 0x20, &(0x7f0000000540)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) sendmsg$key(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r11, &(0x7f0000000240)='net/igmp6\x00') getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f0000000140)={{{@in=@remote, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000080)=0xe8) 09:42:48 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xffffffff00000000) 09:42:48 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000180)={[{@lowerdir={'lowerdir', 0x3d, './file1'}}, {@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 629.129501][T20595] overlayfs: missing 'workdir' [ 629.175029][T20593] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 629.191938][ T26] kauditd_printk_skb: 2 callbacks suppressed [ 629.191966][ T26] audit: type=1804 audit(1574502168.575:666): pid=20605 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/505/bus/file0" dev="overlay" ino=16930 res=1 [ 629.272379][ T26] audit: type=1800 audit(1574502168.605:667): pid=20605 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="overlay" ino=16930 res=0 09:42:48 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0xfffffffffffff000) 09:42:48 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) ioperm(0x0, 0x1, 0x1d6dc00) [ 629.307876][ T26] audit: type=1804 audit(1574502168.635:668): pid=20597 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/458/bus/file0" dev="sda1" ino=17154 res=1 09:42:48 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x2) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = dup2(r0, r1) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$key(0xf, 0x3, 0x2) r5 = dup2(r3, r4) sendmsg$key(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) unlinkat(r2, &(0x7f0000000080)='./file0\x00', 0x200) r6 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r6, &(0x7f0000000140)=ANY=[@ANYBLOB="20a07e84649bfb0654b69dfe82c84dcae70db3425125548d6ac6b594f2ea719a4cc8b66039b7591a34ae0eed2ff64bbbf4cee178d34bec6b6d500b3bcf041dea3d08b965ba426d0c97a5e310cfa674df08bbd3eec6983b2385f34c5982c0db7410dd90e08900ebaa00"/119], 0x1) r7 = socket$key(0xf, 0x3, 0x2) r8 = socket$key(0xf, 0x3, 0x2) r9 = dup2(r7, r8) sendmsg$key(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r9, 0x0, 0x483, &(0x7f0000000200)={0xbd, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x1, 'wlc\x00', 0x0, 0xfffff800, 0x64}, 0x2c) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:48 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) fchown(r1, r4, r5) r6 = socket(0x10, 0x2, 0x0) r7 = dup(r6) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000002a40)={{{@in=@multicast1, @in6=@mcast1}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r8) fstat(0xffffffffffffffff, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = geteuid() r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_NODELAY(r12, 0x84, 0x3, &(0x7f0000002b40), &(0x7f0000002b80)=0x4) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0xb57, 0x9, &(0x7f0000002800)=[{&(0x7f0000000180)="59a06583d72cc7536f0f00ec044834b038c5d3272c30d41a434bc96b3bf0e412fa", 0x21, 0x1000}, {&(0x7f0000000380)="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", 0x1000, 0x7}, {&(0x7f0000001380)="b5f720fbd3730a33de00eb96f97cb385c2ba290725b1b9611410ba1919576d6ca4fda91957ab0f9894b2a03bd045800eec407d5f3f117097d8d2a3934d13d429d29378b764e7315b55d647e4736682148be187a9b23d61d94daaeaf830bdd238a3fe15", 0x63, 0xfffffffffffffff7}, {&(0x7f0000001400)="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", 0x1000, 0x5}, {&(0x7f0000002400)="72df369f985807fda5928831488abbb11c99ca216248716c77656253492b676e07a6726c81fb8c92771a5f397808b1ce03e27a6d663ca76840009a22c89d4f2e79c400c70861f2fc7f03db30ae6adada1378123c13a7a97f0e29fb88f597ce959788a53855651f1f3baa5c979637b1dbee5105f15b42f39de15dc4d7f315eca63225106a01d3f44c22bd4a7fb87e89f1a7ebd876c5a3c32413548b91613837bc8d2bf6231c5e8145b5d0040751dd105b7d92d4bd2494699e5e8d4bdc43bf4878ae9fe32476d7dcb3c4322c42608dcb5769", 0xd1}, {&(0x7f0000002500)="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", 0xfc, 0x3}, {&(0x7f0000002600)="e4f977cbbae332aaadac62a0b84d179b65c71b636880101f55e183b829b20d54570d4f2f19299aefcf1e10a0014bc3d333aefb69a1d3475a65a7e78f08cd7ba4b797dceb36b2921b60bfdaa1e75e4e2582249c0564eee19680f3188eee", 0x5d, 0x1ff}, {&(0x7f0000002680)="7b630c4c60c1efaab58fc9955f374b9cfc0328f96fa31ef17ebf858c08d93b983df6b2af724b4d56e1d9107cc26dd84e431a793974bde2ebfcb5a9f2667b89b1d2ec990dbd8afaff8175b9f21c29972e6ccb4e6c5cc6cb0f197e5c33d869a827dd7aeccd6916d9e28ef541110a5e8c99618a7087e475bb05fb67e49c65b1f6e47d1dde8ae2054c5d931f3c2a6f2d7af037c4cd5bb00c26b2d9bbd116dfe46492c62726839f9b6f1c2dc31562826972a6bca86f516f86b30dd8a8fc9dfed8f19376333bb463c86efab614a5351eabadacfe57136387aefe8f96a017f2f6741740b66bd13d839a533af9be044462345419ee0791276bd76d", 0xf7, 0x7ff}, {&(0x7f0000002780)="00164baad61b1270587c86e00a2858d894053c40da35475f6865380a0e969e4e7c4074ef51d96160313b3a52d8f1c5d15f648b31d470a02fa9ada56d783897e0c44dd4669bd09205ddd5de79bf14613164ce00ea", 0x54, 0x7f}], 0x400002, &(0x7f0000002980)={[{@umask={'umask', 0x3d, 0x38}}, {@nointegrity='nointegrity'}, {@gid={'gid', 0x3d, r5}}], [{@euid_eq={'euid', 0x3d, r8}}, {@subj_user={'subj_user'}}, {@euid_gt={'euid>', r9}}, {@subj_user={'subj_user', 0x3d, '\''}}, {@uid_eq={'uid', 0x3d, r10}}]}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 629.397881][ T26] audit: type=1804 audit(1574502168.645:669): pid=20707 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/458/bus/file0" dev="sda1" ino=17154 res=1 09:42:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$key(0xf, 0x3, 0x2) dup2(r3, r4) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x40, 0xffffffffffff0001}) r5 = dup2(r1, r2) sendmsg$key(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)={0x2, 0xa, 0x0, 0x0, 0x1d, 0x0, 0x70bd2a, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@empty, 0x1, 0x4, 0x10}, @sadb_key={0xd, 0x9, 0x2f0, 0x0, "d62513ae75f9cf09bd352fd8ce109124b2c35b37a0896d4b5313429eb4e959cd6cc441b43a7df96a509c4c006c6f583a96e1a9524fcd571cd742737a1edbec972d3b47b6d0c72c7299427794fd7d710e103a808be24363c67be5092d53ad"}, @sadb_x_nat_t_port={0x1, 0x0, 0x4e24}, @sadb_address={0x3, 0x6, 0x3c, 0xc0, 0x0, @in={0x2, 0x4e22, @broadcast}}, @sadb_x_filter={0x5, 0x1a, @in6=@mcast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x14, 0x10}]}, 0xe8}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) r8 = socket$key(0xf, 0x3, 0x2) r9 = socket$key(0xf, 0x3, 0x2) r10 = dup2(r8, r9) sendmsg$key(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x0, 0x3, 0x5, 0x8, 0x0, 0x70bd2c, 0x25dfdbfb, [@sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e22}}, @sadb_x_nat_t_type={0x1, 0x14, 0x32}]}, 0x40}}, 0x10804) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$SO_J1939_PROMISC(r7, 0x6b, 0x2, &(0x7f0000000000)=0x1, 0x4) r11 = dup2(r0, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r11, 0x0) r12 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r12, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r12, &(0x7f0000005fc0), 0xa9, 0x0) 09:42:49 executing program 3: select(0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @loopback}}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x670, 0x400}], 0x1, 0x0) [ 629.631740][T20725] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 629.647739][ T26] audit: type=1804 audit(1574502169.025:670): pid=20726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/506/bus/file0" dev="overlay" ino=16882 res=1 [ 629.870887][T20833] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 629.881225][T20833] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 629.891566][T20833] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 629.901696][T20833] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 629.913336][T20833] EXT4-fs (loop3): no journal found [ 629.968526][T20718] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 629.992953][ T26] audit: type=1804 audit(1574502169.375:671): pid=20727 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/459/bus/file0" dev="overlay" ino=17043 res=1 09:42:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 09:42:51 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.redirect\x00', &(0x7f0000000180)='ppp0&!\x00', 0x7, 0x1) write$P9_RREADDIR(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="825a43cb733d8647e4520aa8cc83fdd8d910f40a4b651e0679704dccde1224741f7d6e262995cc8f09863d635b5dc1d5408e2c24491372b26033d8333954dd24e6279efeee7bd85ce3b60163c4104a92f60ddecc675794864c89538d00b6683f3f9ab41b016fff993be6792747e31b978f7b0ea7a3b5b7aea0ea"], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) getsockopt$inet6_dccp_buf(r2, 0x21, 0xc0, &(0x7f0000000340)=""/88, &(0x7f00000002c0)=0x58) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x2, 0x6, 0x2}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:51 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) connect(r0, &(0x7f0000000140)=@rc={0x1f, {0x7, 0x7d, 0x0, 0x11, 0x3f, 0x2}, 0xfc}, 0x80) r1 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:51 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000080)={0x1a, 0x325, 0x45, 0x81, 0x7, 0x2, @dev={[], 0x29}}, 0x10) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) write$P9_RSYMLINK(r4, &(0x7f0000000000)={0x14, 0x11, 0x2, {0x40, 0x3, 0x1}}, 0x14) 09:42:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYBLOB], 0x14}], 0x49249249249281d, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x3df, 0x86, 0x0) 09:42:51 executing program 3: r0 = socket$inet(0xa, 0x801, 0x0) listen(r0, 0x0) shutdown(r0, 0x1) [ 632.318850][T20961] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 632.348600][ T26] audit: type=1800 audit(1574502171.725:672): pid=20853 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="overlay" ino=17170 res=0 09:42:51 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$key(0xf, 0x3, 0x2) r6 = dup2(r4, r5) sendmsg$key(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r8) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000200)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='9p\x00', 0x110808, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB=',nodevmap,access=any,access=', @ANYRESDEC=r8, @ANYBLOB=',dnt_hash,context=staff_u,obj_type=overlay\x00,euid=', @ANYRESDEC=r9, @ANYBLOB=',fowner<', @ANYRESDEC=r10, @ANYBLOB=',\x00']) r11 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$packet_add_memb(r11, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x6, @local}, 0x10) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x100000000011, 0x2, 0x1) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) [ 632.371734][T20964] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:42:51 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="2e2f89696c653000"], &(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000200)='dax\x00', 0x801002, &(0x7f00000002c0)='\b$eth1:.!:trustedcgroupposix_acl_accesstrustedmime_type]nodevwlan0\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x1800, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:52 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000080)='./bus/file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000000)={0x8001, {{0xa, 0x4e20, 0x7fef, @empty, 0x9}}}, 0x88) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) get_thread_area(&(0x7f0000000140)={0x800, 0x20001000, 0xffffffffffffafff, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) [ 632.738966][ T26] audit: type=1804 audit(1574502172.115:673): pid=21041 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/508/bus/file0" dev="sda1" ino=16630 res=1 09:42:52 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0xc0800, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x8020001) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) 09:42:52 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x200, 0x240) inotify_add_watch(r1, &(0x7f0000000140)='./file1\x00', 0x2000200) modify_ldt$read(0x0, &(0x7f0000000380)=""/218, 0xda) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:52 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='P'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 632.885491][T21094] overlayfs: failed to resolve './file0': -2 [ 632.973441][ T26] audit: type=1804 audit(1574502172.355:674): pid=21106 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/461/bus/file0" dev="sda1" ino=16557 res=1 09:42:52 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) unshare(0x8000400) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 633.013890][T21094] overlayfs: failed to resolve './file0': -2 [ 633.020542][ T26] audit: type=1804 audit(1574502172.395:675): pid=21106 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/461/bus/file0" dev="sda1" ino=16557 res=1 [ 633.039015][T21103] overlayfs: conflicting lowerdir path 09:42:52 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0xb3a6}, {}], 0x2) semop(r1, &(0x7f0000000240)=[{0x0, 0x7fff}], 0x1) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x1c00}], 0x1, &(0x7f0000000040)) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000080)=[0x9, 0x3, 0x6]) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 633.098951][T21201] overlayfs: conflicting lowerdir path 09:42:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000, 0x0, @local, 0x10000000000004}, 0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 09:42:52 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2000, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000140)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) getresgid(&(0x7f00000002c0), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) write$P9_RGETATTR(r0, &(0x7f0000000500)={0xa0, 0x19, 0x2, {0x2956, {0x20, 0x1}, 0x100, r3, r4, 0x0, 0x0, 0x0, 0x1, 0x5, 0x1f, 0x9, 0x400, 0x7fff, 0x81, 0x7, 0x8, 0x9, 0x4, 0x5}}, 0xa0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:52 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x10) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0800b5055e0bcfe87b2071") setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c7465720000e5ffffff000000000000e900000000000000000000000000070000000400080098040000800200004001000040010000b0030000b0030100b003000004"], 0x1) 09:42:52 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) unshare(0x8000400) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 09:42:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 09:42:52 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0x48b8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1b) socket(0x10, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) [ 633.549796][T21230] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:53 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@nfs_export_on='nfs_export=on'}, {@workdir={'workdir', 0x3d, './file1'}}, {@metacopy_on='metacopy=on'}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:53 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) syz_mount_image$erofs(&(0x7f0000000180)='erofs\x00', &(0x7f0000000200)='./file1/file0\x00', 0x2543, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000340)="ba08bfe4d2e295b7920e6a8ba0dca6148d64aee7fe860bc58da74837959215351a3318791a47856ee58095892ce7907d881681458331645a126b4b1ad0bf6f96977d76e1035f7bc61ae1bfc5ab688b6ba7ae4f8444118cb39e3491b1296da44d8abb7177455e73c6b712c97737097c7d05d3384b540a3b116fbbd587c979407092fd2a1ecf743c1193b1b9fe737b1d37194a874ada047b0d002e8ef37ae83c59f8ff7dd99fd669f8374c508f76e95ca0ad2cf7c4ed35a413cf05eb0989a5dc9b47c333b077549fe9f48feb9983dd7910e279bc99417c14dd80da6c7b7b0aff1dfb97982443fc54b5a727802139b32f", 0xef, 0x1}], 0x29c0090, &(0x7f0000000440)={[{@user_xattr='user_xattr'}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x9}}, {@fault_injection={'fault_injection', 0x3d, 0x400}}, {@noacl='noacl'}, {@acl='acl'}, {@fault_injection={'fault_injection', 0x3d, 0x7}}, {@user_xattr='user_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x1a4b}}, {@nouser_xattr='nouser_xattr'}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@euid_gt={'euid>', r2}}, {@smackfshat={'smackfshat'}}, {@uid_gt={'uid>', r4}}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYRES16=r0]], 0x8) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 633.802521][T21352] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 633.814212][T21352] overlayfs: missing 'lowerdir' [ 633.828888][T21352] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore 09:42:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 633.874114][T21352] overlayfs: missing 'lowerdir' 09:42:53 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0xa9, 0x0) [ 634.097238][T21448] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:53 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x100) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="883ab596a7509e4026a4e5"], 0x1) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:53 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) unshare(0x8000400) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 09:42:53 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000140)={[{0x52168ead, 0x3, 0xf9, 0x20, 0x81, 0x2, 0x9, 0x1f, 0xaf, 0x81, 0x80, 0x2, 0x9}, {0x8, 0x8, 0x7f, 0x9, 0x5, 0x5, 0xb8, 0x2, 0x0, 0x7f, 0x9, 0x4, 0xffffffff}, {0x4, 0x2, 0x8, 0x1, 0x5, 0x5, 0x5, 0x1f, 0x6, 0x0, 0xfb, 0x0, 0x7}], 0xff800}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="6c6f7765726469722f2e2f6275fad07b8f04b545d2723d2b51a4744b09f4f475707065766469723d2e2f66696c65302c00cba9be41b452bfd588a9e687982dce87bf99001340e66bbe59335b1d0dc15dde070d7f2ba43f4a871fd9d8b495128cceb5c6b5e50f9497c9d60eb38e7dc5965b261c696965599220d4343510067d09ab2e"]) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000080)) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:53 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U-', 0xffffffff}, 0x28, 0x6) 09:42:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)={[{@fat=@umask={'umask'}}]}) [ 634.219316][T21476] overlayfs: unrecognized mount option "[>rdit=./file0񅲱 d1&tv)ˈWO5H_/K uXߣCKԱ ْM0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x82, &(0x7f0000000000)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r6, 0xff}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={r6, 0xb9a}, &(0x7f0000000040)=0x8) [ 634.304863][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 634.304883][ T26] audit: type=1804 audit(1574502173.685:680): pid=21481 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/512/bus/file0" dev="sda1" ino=16604 res=1 [ 634.354865][T21476] overlayfs: unrecognized mount option "[>rdit=./file0񅲱 d1&tv)ˈWO5H_/K uXߣCKԱ ْM0xffffffffffffffff}, 0x800) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000180)=0xfffffff7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10) r2 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r2, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000", 0xc9}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x8, 0x0, 0x1c) 09:42:54 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) unshare(0x8000400) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 09:42:54 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000080)='./bus\x00'}, 0x10) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 634.622889][ T26] audit: type=1804 audit(1574502174.005:682): pid=21598 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/463/bus/file0" dev="sda1" ino=16660 res=1 [ 634.646558][T21598] overlayfs: filesystem on './file0' not supported as upperdir 09:42:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="121100000200"/16], 0x10}}, 0x0) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x40004, 0x0, 0x0, 0xffffffff}}, 0x2e) r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$key(0xf, 0x3, 0x2) dup2(r5, r6) fcntl$getownex(r5, 0x10, &(0x7f0000000000)) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000040)={'erspan0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) recvmsg$can_bcm(r7, &(0x7f00000004c0)={&(0x7f0000000100)=@pptp, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/132, 0x84}, {&(0x7f0000000340)=""/144, 0x90}], 0x2, &(0x7f0000000440)=""/102, 0x66}, 0x2023) [ 634.770923][ T26] audit: type=1804 audit(1574502174.085:683): pid=21601 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/463/bus/file0" dev="sda1" ino=16660 res=1 09:42:54 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) write$P9_RAUTH(r0, &(0x7f0000000080)={0x14, 0x67, 0x2, {0x40, 0x3, 0x3}}, 0x14) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 634.909446][T21618] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 634.953631][ T26] audit: type=1800 audit(1574502174.325:684): pid=21614 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="overlay" ino=16601 res=0 09:42:54 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6a6f776572646904002e2f62759052846019f1c6dc326ab92c776f726b6469723d2e2f66696c65312c7570c75cc30d69723d2e2f66696c37e1658748c00adec965302c00"]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:54 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0152f6a39825755d"], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:54 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) unshare(0x8000400) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 635.180512][T21722] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 635.221310][T21730] overlayfs: unrecognized mount option "jowerdi" or missing value [ 635.229934][T21728] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 635.268497][ T26] audit: type=1804 audit(1574502174.645:685): pid=21731 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/514/bus/file0" dev="overlay" ino=16644 res=1 09:42:54 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr$smack_xattr_label(&(0x7f0000000480)='./bus\x00', &(0x7f00000004c0)='security.SMACK64IPIN\x00', &(0x7f0000000500)=ANY=[@ANYBLOB='(\x00\x00\x00\x001security\x00'], 0xf, 0x1) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x103000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)={0x1c, r4, 0x400, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xfc747c0e73f7ad11}, 0x4001014) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)={0xa8, r1, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x609e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x25}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0xfffffffffffffdf4, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0x0, 0x7, [@TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0xc004000}, 0x80) r5 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x84) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r5, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6c6f0065526469723d2e2f6275732c776f726a6469723d2e1966696c65312c7570706547a05566953141e9bbd2f2d5ad72"]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) 09:42:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) dup2(r1, r2) getsockopt(r2, 0xffff, 0x3, &(0x7f0000000380)=""/237, &(0x7f0000000140)=0xed) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000080)=0xfffffff7, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r4, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:54 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) lstat(&(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0x3}, [{0x2, 0x2, r2}], {}, [{0x8, 0x2, r3}], {0x10, 0x6}, {0x20, 0x1}}, 0x34, 0x0) [ 635.410979][ T26] audit: type=1800 audit(1574502174.695:686): pid=21731 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="overlay" ino=16644 res=0 [ 635.543820][T21842] overlayfs: unrecognized mount option "lo" or missing value [ 635.595669][ T26] audit: type=1804 audit(1574502174.975:687): pid=21847 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/465/bus/file0" dev="sda1" ino=16585 res=1 [ 635.645131][T21847] overlayfs: unrecognized mount option "lo" or missing value 09:42:55 executing program 3: close(0xffffffffffffffff) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010e) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, 0x0, &(0x7f00000001c0)) 09:42:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x80400) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000240)={0x3, 0x3, 0x7}) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = socket$unix(0x1, 0x2, 0x0) lseek(r3, 0x14be, 0x48a57db080c24692) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10580022}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r5, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x11460aa2f9cc9315}, 0x40) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x12000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x40, r5, 0x500, 0x70bd2d, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x3ff}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x32}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) [ 635.680329][ T26] audit: type=1804 audit(1574502175.045:688): pid=21848 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/465/bus/file0" dev="sda1" ino=16585 res=1 09:42:55 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="58c8753dfe209ed92d4e7cd8378a5ef30a15cda340826f79b08d449e7d607faa02d4e362fa14e61558fd8801ae57fe72179ac5a38f63a9f9f1c457f67aff274c48055441603fe3a470c14b580955f08a546b"], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:55 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) unshare(0x8000400) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 635.800737][ T26] audit: type=1804 audit(1574502175.155:689): pid=21908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/515/bus/file0" dev="sda1" ino=16785 res=1 09:42:55 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x65fb654c7f815be5, 0x80) mkdir(&(0x7f0000000300)='./bus\x00', 0x101) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='low\x00\x00\x00\x00\x00\x00\x00\abus,workdir=./file1,upperdir=./file0,\x00']) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:55 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x48) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:55 executing program 1: ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x500, @tick=0x4, 0x55, {0x81, 0x40}, 0x5, 0x2, 0xd7}) r0 = syz_open_dev$admmidi(&(0x7f0000001f80)='/dev/admmidi#\x00', 0x65ee, 0x40000) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000008380)={0x4, 0x0, @ioapic={0xf000, 0x5, 0x10001, 0x3, 0x0, [{0x80, 0x1, 0x80, [], 0x5}, {0x2, 0x5, 0x3f}, {0xeb, 0x1, 0x5, [], 0xff}, {0xfa, 0x6, 0x80, [], 0x2}, {0x9, 0x0, 0x0, [], 0x46}, {0x8, 0x20, 0xa0, [], 0x8}, {0x0, 0x7, 0x80, [], 0x80}, {0x81, 0x1f, 0x8}, {0x40, 0x6, 0x39, [], 0x8}, {0x3f, 0x4, 0xe4, [], 0x1f}, {0x6f, 0x3, 0x0, [], 0x8}, {0xa4, 0x2, 0x5, [], 0x80}, {0x7f, 0x2, 0x1, [], 0x3f}, {0x3, 0xfc, 0x1, [], 0xb0}, {0x80, 0x7f, 0x85, [], 0x1}, {0x20, 0x40, 0x40, [], 0x40}, {0xff, 0x8, 0x4}, {0x0, 0x3, 0x4, [], 0x3}, {0x2, 0x59, 0xeb, [], 0xfe}, {0x4, 0x20, 0x9, [], 0x80}, {0x31, 0x8, 0x4, [], 0x4}, {0x7, 0x80, 0x6, [], 0x1}, {0x1, 0x7f, 0x2, [], 0x1}, {0x1, 0x4, 0x7, [], 0x5}]}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f00000081c0)=[{{&(0x7f0000000140)=@ethernet={0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000000440)=[{&(0x7f00000001c0)="57cf0991d49d5c59457d5f3ac030a529d5a00c5d85bf47df44d2fda3a89c942ed49042561aefec871b4e54ca5fb520773779dcab1034ecfbc11415be5b8be4ebf9be67d5cf22bfee6e2f99b0f421aaa5bad73a798080cf79c08ca9a4e413ff67789e6c4cf82fbb1a26018ade91297186b846031c", 0x74}, {&(0x7f0000000080)="0bf0d79a61cff4d9950f2a5ea7a0bf68cd7978e38d4e5b4de60bfb9898459b0ec274c2bf0942445456734faa3fad", 0x2e}, {&(0x7f0000000240)="905da5f5a4ef647803d687eeba4c2199a44064e5403081ef", 0x18}, {&(0x7f0000000280)="8f0da2338f73619c4086601da520007146670763e30c68a0e3ee3165842ab5963c3d6dfb765fb0f9312d152fb058b2a8f1e6f931fa711e064b240b17d42f28b64a2bc705e675d6754d4194ffa2a36dcf857ed068cb77fb2907961ff6ce1d7d2c53866b5be83799ce726e236eb9f37fb093603a268f7b467cb2638cabf00946d3c283802c82b77e49ba5ef651cf8b5ec30fd48e72e8f747aae4ae1d4e7618555a026fd7e87d7be386e23f585aa1551aadc1f2af517e7bde3b89abebfdd9d17d08551f897b29d6", 0xc6}, {&(0x7f0000000380)="abaf889cafbe3817e7d61eb63101418c5bbda882d795a102e09aa635b864ab44ff1f5e010e37265a1064bca6280a5b7492461c179c37cd14887d5a1378b7931dd7b066b4796706829e71ae0629219e373ff1bcb48cdece42b774802d1bf7b19942dd93f06b1cf015c71037554d3f99128c57540826ebaaaea1ea1461613fcb94a0b3bb4b27979d67e8c51812f69cddb3084900a4c22ff864852ebf3308d177e5ae762d60b8a52000886c7b3fec814f9c21ce8d6fee0e09cd72017b0df93c", 0xbe}], 0x5, &(0x7f00000004c0)=[{0x60, 0x100, 0x2000, "5694e7b14b6aa99f95f097ac30e8b76557826a145446231725b3e0c2b7b62c5079872e7ed4872e329770c8b0de366dcccfa89a3fcc623552ad2819890b843c3eec0edc49909b825b1693073a"}, {0x78, 0x10f, 0x1, "625a120f2182b01367c261098f57ff86d69f7a841f8acc7ee3a7b3e9ec9e04ccd55ea05475a1b7894beb12186212b14575ded80ea741073f287f0cafec928cd8c7b0247714dec637f5f0db01f4de9633063f165b9e8c8628c8b2f2353e01f1cf57df"}, {0x20, 0x315, 0x80, "1b548b7492dd641326ef"}, {0xb0, 0x103, 0x4, "a9b4651613fb58164ee15e6d84e3dbefe6b37db2507ee52297fff0c6a3fcec2c0088aae0ff896c5308a313e7c62fe3c4c1a4d57bb0ed0d176e1a6e6715fc60b38e5f18890a2363a044783a4b1e9feec61eebf551ec8d7baee22bd102d76eb1b449820c27ebbc6c7b2670ac99b58e3bbb87a76dd29a5f26e01e266896ac8fbcd590ae6052fc7c7bb8b4147ef96b2d8f4a484448e8b2a1dbf14d3c76"}, {0xb0, 0x103, 0x200, "5267f673fe1ce0609b6cd0c4129b4ef53316eff67d60bd712ac0990aa93b0fb05d512757ae84fcef599b2001133c98423d66706c02482c50d20e67c8841e086c8eacc263e255d6fc7035e3fdbc2bd71b89a870c51cb9227ead12c91d56d0db7cff73762cd4ec162dc44c43f743a90467740763a96ea5d9301b89f83fd40658a5d1cc45a1dbda055d2cf794295d9b4bb104f1708bd900d92580a275ad1f7c"}, {0x40, 0x104, 0xf4, "730e8fb76bdb08c14400a7c75d8c6f16bb0cc3de5c7c89b8af9dd27ee568ee3a1d6ac164160dc5634731"}], 0x298}}, {{&(0x7f0000000780)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000800)="997f64f41357fac2b4991f93a06c94d736b0987e08d177c21c70e0d3736115ed55054917c96a7e7c603ad0314c7b80807f82591e4ca9491954ad1da90cc71e2a9d41eea43bdcf647100c9e69c26c73aa08c2ebbe51632b7700991337bcc286fb39802bd404bcfa05cc51f3670ce321641a6ba0c10e8998f5ae02a1b6f39850b2cd5ce1a18a5dff5ca92f988ba0768854f20ce10609c540218e77af437dd0a5ef2f976d8c2350c8fa30a45e3753ac3040645f93a72351045a4bffbeed9f2b9b7aa72e8c4db85d0688d30f9df9e3b26f4089aef4", 0xd3}, {&(0x7f0000000900)="908a218a0f8129e91fb2858aa34d7223946e5c41c47e1389a97641cf6b116876e4fe6a4ad16a1569762ff724ea699c3625eb09a64b5b6dd63f1de895df1883737084cdd7fdc0d718a6e0f5d59e5e9cf3c7c8afaaeb8fb69e3218c4c4b6fe604c76a6671ca74b57bc2719360dbe14a6f3171cb4b4d4fdc7332fb5d72cfdc334ea3d49448c88561ed7eb6c153651360695ab1429a1750485f93854d7847aedb74150d2a1aaef45ce02571f81facb3b2edf4daa90fdf8d5cce38fcd138bcd0c622467a998b9dff5ddc8ce36d9eefc3ba229c6545e26b9edaaee3da7385ce8409a8a184c183910ec", 0xe6}, {&(0x7f0000000a00)="12953b5b04dc064ec186231b489610", 0xf}, {&(0x7f0000000a40)="c9ac3a60827b5c59ae8b9c6d5adf442d9fdcb830f1ded43325f184888c928e585ebabed76b626874b5e7964b582a8451462c97", 0x33}, {&(0x7f0000000a80)="4199b6fbd55b85f5502fd04a6b0c11e345675d56886b4177dc45309a1043f781ff3b38b306811c194ea752620e7558008aa70c267547653c0597a92da5387eb6370a7e2a6daf9fed1c20dae85064154ccf59f9b290cf7d06c8343c21111b2facf2e3642028c2b3ae211cadb45a077d58c8850a74e9669be68e59219b445735bdb10d71db3bc04f82d6a2db1917e577f9a258ada6049ceb0e2c0f022f08e9596c", 0xa0}, {&(0x7f0000000b40)="22a2625072d6f9c5ad4e9fcda1c7ee715e76b030e976286430ecfc958fe59e0ba11cd0057a297e35fd6a8d74fbfdc327d90ee0e7c3be", 0x36}], 0x6, &(0x7f0000000c00)=[{0xd8, 0x221, 0x1, "25c5eade0e9f65930dd3ed3a427c988fe3e5ed4fe90d58ec4158a39b01f7009c7ebc1d02c8139ab75404573a3adb81008b391448f7d381a38a4abadcf0a1cf9fd84aa0d53109c65dcc6c8a39fef0dc7dd402bb961c1c7c2081dce83fd625cee4410b4484878a005576a45520670e9aee5d1354a5858bb37acae024f8416993a4f7bb0c514dce460872719a2a8899b4ab53101ffc90cedc25ceb5bd33f7e868b8e460efbf0bfc93ae562cab6e38cca0e5590dc564f326a2b0043e8d41794ebd880c4b"}, {0x1010, 0xff, 0x6, "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"}, {0x110, 0x10b, 0x8, "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"}, {0x30, 0x10d, 0x3c, "603c9b0e554f56b8baadb865939f06e5523cd8f87104b1262b2acda26cc4"}, {0x48, 0x232, 0xc42, "b175023d32d4e4b5b6b650d86cdb470e95e8c0d62a3b35cc4f211044ec1470e37b7428cd4ecb98847d60058f1100da1ed51ec4f777"}, {0x80, 0x0, 0x80000000, "1303ffad44050af84543b50e7323be27841b09da8a8f7a9d6d77e8c14a244498d054d8038138baaa279c82e16f98314fab82edcb86fa07eaf37b5826dee64521755708ed82fad14b995a52a5d09ea92ab1b51b4ffe1f81b09ebb03ca5474eac495a22e8e3ba6638ae294f3fb83"}], 0x12f0}}, {{&(0x7f0000001f00)=@in6={0xa, 0x4e24, 0xfffffffb, @local, 0x1}, 0x80, &(0x7f0000003380)=[{&(0x7f0000001f80)}, {&(0x7f0000001fc0)="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", 0x1000}, {&(0x7f0000002fc0)="95ab0812c1d63261249d3e8d3b4259aeb9ca55bbe12c2c2b19b1017a4e4c5299a97d54f6f936ee6ee48299b35f2d1025af6f11102a14b8ebb26536a0ac4840f5329d11a0f322b575d7cb8ef5c05d55b247b0e53a6dfe7f2e8c21b793064b4fed128c27fa511d7649710ded90ed64421e2d9f2afe30952c71d7c138daf20feea3e286e86bee248b63e5f0c0490045167dfaef122ece9479a01df94b2934a03428c6e3a6892faed3bf9d8b8a8e78925d7b1e8df3062a092da70d8962b24af369658aa76016864d05dc689a04ab5933b7fe96e52c932f89", 0xd6}, {&(0x7f00000030c0)="06a034d9772cd3bc471c1e80b2b52774dde0699932c7ed4252f3d38d8a530030537a74fbce0463542b24bedefa5ff2e9e27874d1fb9b3066ce44caa0d3a057abf0e2250b46343ce67853dfcadccd2de5d576ba7dd5a7c4b08b02e040cf11973c96cc28ca5f29bf9acfa6fbc09e469b1136a0f47dbdaffee1f9e9f928ba785f0005b1ea15a5935bde082ebc382b715d1b84d16e92c2a4f1c0828bcd91abd2e8de764d75015b64b1d3d1f5495b8242de", 0xaf}, {&(0x7f0000003180)="40da78a0f7984528f0ed47d9c03213541e53f1b4f834fcbf03c5ba27ebd895dab73d20c058973e9b1fef4c8828d981dcd4be724afd3dc4a464b7fe100c2898855c0df188426c6e7162043bed465b692f052f530c4ff452f446ad682a185fb10736d9fe2bd6930c0bb5f02b2690bf8bd06a7af43f91f2b45edb7c0706a742f8df42307b959418c1e7a4e082f570f78d6ce12145dc7898b48f531850bec7c026c3b1ffcd9509d37948e590b2aaf3d2f679525db9087c14d201ae39903c75d6145f9e6f9718204cd69e26b8229f3434d97eeaa2ad9444aae90baad05b1c9dfc3f93ec2c6e544d2634c410e964578a0e1dfe20", 0xf1}, {&(0x7f0000003280)="4e6e157984037f1ab76a7729aca311811320e5e21f5d146ef5442a549d891a6dd294aae51c12a3bdb18cc008157ba8a4fca91a372d0244e8b30d9029e1038c0dd2e5be39ed3d6696fa36c611ca390091789d67c3d4f9e370e7ce60", 0x5b}, {&(0x7f0000003300)="fc956bc955da5f878f9fd2361cb2304a46d0073f0780c3da26084711aadb3bd70d26f2b93a953b63c4ebc31c491949fcd86f5d1ee6ba88e4a9af1430a5ab293699e0203b78d86df2e65e5e0afb38c515d844725dc448bfdcca676dce605b9c292ba05150ef98c89746d91e", 0x6b}], 0x7, &(0x7f0000003400)=[{0xe0, 0x10b, 0x1010000, "50895a6d74fa6c4b70947c2118158817ac4d4fe63ddefa13eeb4ac7e70b2c78ede649f3361ab3ac57a138eecb6913c6085d77cf562aa0cda71f6b9541417574d37a0f40cccd11be2c7e0a2bea4b07f2be51ed15b38184fcc7ea30ed68b02beb73dab1dbb0f048305d7d66f5973a10438dffebca3a77ecd54708bca990f4e7570833c13259eb2654992b11f573cc2649bbfa14cf00cf32db0f145c7a7614fd2e58b3a0622ff3f0503ff0a467d0212e1ddeb62185c9766be30555a8588ececc545f91ed7bc47d5ac22c2"}, {0xd0, 0x0, 0x7fffffff, "dc4d8eacdbdca9df2cbac73a006819212838c4510bf52707e2c61fd596349b5501345e5ca488f4bed699aaa21eda07c3b69aff2de222974034d365a893b9d60208132e331575ff16880c16838e6f95c3b577afa341ccfc3c3872ee5190636cc96a7eb40d5fa44197aa6432d9d73436fedebededb1f30499089ed6bacd60f8b25ec1df181ed99c55dd8e459a9cfc07ff07dc339d8297369f229fffd4a2ad88c105c2bb7c9e8bfd4b0feb02136ffb9a2fef6ece2cdf58f4ab3c6b9ec9a2fdf24"}, {0x48, 0x10f, 0x6, "068eef5d2a675edf88d7960d586a6412dc92eea1b6afc6fbe81f3b2c0d8a66b5207106cc65a569694c7d694298ec1ee623"}, {0xf8, 0x3a, 0x5, "974456f7dc8338202d6db4b02aa5a3680c626c48b163d67a6b4baee928673f4515e61c304ef370fa116d42c147bb6ff498074cdf82f3e3c4eb1bb27721d580b9b6c7cb4655647810d2c953b722438b07a0075b5e7493074e49a347d936133cf7621e9763a906d349eeb98f0d1bbb6d4cd6f7ea1bb67c1892ed5c5add48aec5846b59bdd9fd523ef40743838692388e86fd0eb1dae6f091a7f9b6fd5eea90b1ed84a7e41cb9b8dd61ea5d39384a21a6ca58d57665ec5e35f9b2f51b4c0ad05dd88749a3610a13f08c8e3cacf5c2959a2acf71b2e3455cebadc1b96280adac067ba4e4e46c22"}, {0xd0, 0x10e, 0x6, "f6aa85802c6aedff6fc36f0d2337bebc0934dba73a9356a6c869e8f78bb20906c504ee80195b7843da6c1d7aa7dddb96e82fb3c4bc1a97ef11818d4aeeef2c664a8b92e82f112cdfd3126d04a9807710ca7920f339a4c7ec029ca76288234398cb2c3dbc801e021a7bc9ed882f04b0f067e34ae688183ccd08b762c56f11fb6547ed8925792ac9dc6a7e890e9142791712d5cab6c1b4611e366cf420107848dba7a7029af1ad62fbd1adde458c99c06ba3fcfd253ae7fc741f168e79b3d59a33"}, {0x10, 0x3a, 0x5}, {0x48, 0x100, 0x1490, "0d2ee8f3fa0ae9ac7d08d0d92d4e75c0c69c1a619913b41687c394ce8bc89e06bb6d40a9e043e68430ef0ed70d6c20144315986d22df02ca"}, {0x78, 0x110, 0x8, "6e04101a8cb2987e8f6ef480f0d5a88e8fa95efc36b8d438b3b120ea67a104d47c592fb571a4409a18d698ad8590c7305446d60f67925716f99d4f8232ab39b8d76ef5fde15362663eda5c301daf5a75f521fb38292f0f83359804562248e87d9db3d4a819"}], 0x490}}, {{0x0, 0x0, &(0x7f0000003ac0)=[{&(0x7f00000038c0)="efb73953654ceed651407a2d0ab9746d9bc3eed8c14b564cb16daf1921aa38b498250a511f6b41e5f802926e7249f0562673ce9b019567cf25c70cab575b9acdef4bbdc35d67afc71191951151e58d2462f1f8285564425e244c06fd59b4239ce2b2266988c63ca8cf6e17d7c6a9d7808c69c80920a0f3d1a13a1496756fb57c5946ff726b9f9470f5d309d8d32a91c54a82ffa14fd0b84386cd227e2ce422dd1286d6f444b179d46df213fb3be09982e40d7f115484513ff9270529871cf90e0c97295a675429053630158925073ba0b1eb92ed8de49e4697051218d843638b4ff2f61b46dc0e2db206162f", 0xec}, {&(0x7f00000039c0)="3002f887985200a82b02fd2e1e8f9c911147308f6663257b8e6b9049b08e0cae30db0038c69d543b1a3c9ccc0d153acaa04c6ed65cdc6bcbce5d7ce7cf0d5b4effa09ac2b2b4a78f857dc42ed02bf367f371a13cbb24309a18c08cab5792e074d69bf7022088cc79aa2c597f1f37ca0f5601cc708236e6a6bb763721d0b41a6984bb191e1a8a993e848477151a72b7573a7c5e17a64fac39b43d453611bbaf57b1f0795c8deb1f742ea4e88d8abcf1b839cfb84755c8f287b7738c3cbbeb4cae42161fb4bfe73ebc6381eafbe3d5692f0f43", 0xd2}], 0x2, &(0x7f0000003b00)=[{0x28, 0x117, 0x0, "e49814c8056a034797108a671f236032735bb4"}, {0x30, 0x3a, 0x6e07, "f0b04e1c5c894aec28ba659e95be79955221d8a11627fb5fa561bad266d241"}, {0xe8, 0x10f, 0xc44, "e3c964a45cb56cc8691ae42a4b81cff4e306b38a4dd3f7a78e344b60c9afb1de4d0ee7b87e1d4ff537a7d6a2c7aeadd3b205c3f7be16ba8aba58d7054232bd57fbea2acc638ed44b686c76a3cbeba68689d8ac38aa1aefa431cd8d3358292551437aecce01aac56a3e86cb7e378616e68863620e7dad4afa193bb77b5f7b4af08e6d557d46fcad3cbaf49be686bf3afade7049151b2ac8e09cba0a51ac04798a95700ee991f43c893c8623e78bd199c2c28dade9bc790bb5ca3966bf394069176009ad8f3ede133a710997b88de3933ff3"}, {0x1010, 0x112, 0xf95, "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"}, {0x108, 0xc, 0x0, "f7361e8196845ac0db04522d7e274c273c8ca14f65b0112c0617788147923a41ef57b65ab9e22a00989afd81392863a81eb4ec6007256f2056de2887f3170e9e291486c0b2a382b7a4a67ee80907ce75ad5308f92dd7d1d622a490f52398533bb8adf5adcd9471019ff14a28ef555d8f68ac417629f530467aaa93beb380b8aad58463e00db213241933e6c933f5befda82e98fd82f5585b9f3d91fbad31718f2cd9f6b02771195cb3b38873b526807f9f5d0b60a288409b239c38bc7115069c5018b9bb6021ce60aa46c5c16a54a433377eba683c41107a001557890ba57762df910df03f091aea54088e78cba360bb91af"}], 0x1258}}, {{0x0, 0x0, &(0x7f0000004dc0)=[{&(0x7f0000004d80)}], 0x1, &(0x7f0000004e00)=[{0x1010, 0x119, 0x8, "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"}, {0xb0, 0x114, 0x6, "e7199472c7fdbce22fff9a4c03b5e805dd40de845765afc7a7261c0a483037402985a482d2d14d6bea4495b0a640fe4d1915a7e69aea7b7b6ba291e5bce2ec74068de580591777e0b808698b85b48c7fa0be327df1128e163596e4a3e66f833ddbe6d85510736011b72cc3a9c009a9d153012b99474da73c216ef4f277d718fb85cf60cdc597d44fd85166ea379ae892d9f710747c16b53b5fb77ecf3bfc8fb9"}, {0x90, 0x10a, 0x0, "12ff9672e4c9447d78583ba966a3ec2f06142d048e4197f9e73430f6f182259cdb2c2d914b2943fe36e4ae800c3f54ebfcfcfe1e037e1247226e22d0779d1743e1f7179b72bb7eb200a743f07ad7bc5968e7c404cda4e6c3ac199f88227c09e318379a66cd5a71ce76ab628aed90bfbce61558e596640ef102d22723dd"}, {0x58, 0x1c9, 0x9, "1170850b033ebabac5a710e480b6e1eee44e19448f454d0462c747443b9d0ded6a5eea0e027f41f1dcc422f5c0d1732d53915312e78662f0b5011fc4af11166be4824d56805af428"}, {0xc0, 0x101, 0x3, "240802a7df6b62693cb758abfc0c416fe17777f3ab98ead8f7c26bf69df915f97951be3dc0aa2fdec740907a97a03b08d1d64c4e74e34f8f895828f6da0aa95c2fef549471e31d8c15169122a5ea98ce460ed0a1e7402241983e402cd846347b226a111924fde82ffd1d0a80ef2d9b0438dac02b9eb8de8ff352e56fc1d3277f5c3df82965490c995533dc5af3a73ad557d7812d48497301b4407b478d72738ec7372d36aed4791ce8c242"}, {0x110, 0x112, 0x20, "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"}, {0x90, 0x1, 0x7f, "58f6425d85adea3c848da404da72ccf577dc87d809798469486820d57ea6aabf2bdf63f0ddb7347f6f6f60570bd244b4bcdc197c2e585000527f75218f72bbd8b051e8612a7dd3ff07a72e93b38509074907fd6bc8438927bfa7a591e9a801680e76c8818b9cee4a99152817a02cedaf07c4d272709592197bea429b899a"}], 0x1408}}, {{&(0x7f0000006240)=@generic={0x8, "42cca6d4dccbc0e7b3295d7ca3c6c3f7754f7307cd2326f9abc714122e7775a95bd073796374afdc046316e0c1971d088f2eaa7bebb854d156f81e296f3ac25b00d2271ca1dac20c2c75dfc8e69d6262712da96c518cf44a30a8201af2da7dd60da337b62db3efbeec67a876d10972f80482b87e31055d01ac7a129cdbde"}, 0x80, &(0x7f0000006580)=[{&(0x7f00000062c0)="406ec9eec3b733b76dfc3e8c792fd67213c5ae9a4b52b4d5b13e53861dbe7c457ac925e17f1702619039272a3534b0eba8e57e46d37cf40a4f2b02d26de814c261f949c5e4762714e932c7793e26019e88280e961934b1420044cf0104b7d569662550ee4b66f0627de2e3e981492183e9592fec285b5ebd1a86622dafdcebf91813e362b3d664f211541dca7ea2d697e3cb738fbce1e038e6402275871c4f572c", 0xa1}, {&(0x7f0000006380)="5833e605ac9fb1c94696d563b1fdb59164acf892ba9716f0", 0x18}, {&(0x7f00000063c0)="43169d23f9b7720c6a4b5b225cc953c29987f7064195e94d247c7c45b84bda8d5ec8729f13b45c9bf82c2d33f997f1dc0a9f249ad5db5dd97ca8aa01a1de3689d077be09e204619929a22e5717b01bb791dbc771248e5631a5", 0x59}, {&(0x7f0000006440)="2661faa54ef45fb3af5317d935cc11884b13c352040dd1b9cb3b57ecec2ae0f0936eae8509a9d16a0855d4feabeb86811b3c05a9935eb4b8c81edab8859a971c03fecbcb0579fbf4040df6bb894c7ac8394a6dd7abe70dd00f192bc9e14035176358f1a9798ebb9ee4a90575daeb73d762802e520c898acfbb1305bec61d8e281cd125d16a4a69d57bd9c4de4c0129ca4a342fc1e040d4255027cffc6790498efc625cbfec03ddeb6599287f6a02502a2f6cfbccf4ccb013ed8f2cfa49406841d79f96f9967652b7eef4be47c9c742", 0xcf}, {&(0x7f0000006540)="9b4d942cec9899be7c70ae27a4a2dd546765556d13d476da3f74ba3d40c70a300ce005bb2f12da38fc7fc299dc", 0x2d}], 0x5, &(0x7f0000006600)=[{0x1010, 0x10a, 0x7, "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"}], 0x1010}}, {{&(0x7f0000007640)=@ethernet={0x60a, @dev={[], 0x12}}, 0x80, &(0x7f0000007bc0)=[{&(0x7f00000076c0)="f5c1e1c47fc33775ab30f3f43ed1b2ee1982eb17b8fcf7234930241ef58741", 0x1f}, {&(0x7f0000007700)="73067689268fb17f4e9a36d51646233188d5912af16c6230f3e7408f5aff6c4bc9b9ee5abb74f715089c81efbc7742ad40b4b607585c884c92", 0x39}, {&(0x7f0000007740)="f9c73966ee204c9d9832e8f037ae4764959f1f97790867", 0x17}, {&(0x7f0000007780)="6b62e9d4f663bb7cdc50e0ff88e1028468a4a05687671fafe5e637afdbb5fe7fcf7efe30306f7d7e42a078f9", 0x2c}, {&(0x7f00000077c0)="bd26bc9a7102a9d27a7818ed0b2b5d1f1979cb41ce5862eaefc6241a60f73c687c843487c84aeb0e3ad2caeb317b0681dca6d28356e94bc3dc7ab554a0d45e742a35c1c9be5e3b6894d782fbb197fb4ce4bd78dc0abd18483ad5b42962857b9e5ba0431fcc75e2d2a279d2d7feb6016f447c438b79e9f8e09b6490aa65443e3f57624e4a6b7cbe76815d3d4758a2618fdf520028f5f6029d2d775da28758052c69f4", 0xa2}, {&(0x7f0000007880)="142dc6ed6a048da3d54f4f7e95dd7a158fd23c71d0b42b5493fe09d9490f0d1523fa1dc4bb06f09cba55bf21724a0316fb15db9618f3f254c6927117e99522a3d873691257d9f2d9a270b4c91cc095dc3067d92f68822444f41bb94182ce0a84e955a100084c9a35de7af628155c65d9f7633a2c2a72840c86b2821fdb0b84ae5f1be943a17c433739279e44ba41bde3fced12a614b351f99d7903499119c15d1ac257fbf0f26e0c9ad3634b2b4b7df3a2f0bd91b6bbf123f7ffb471430cf9d5676c03d0ca67bbff2df3ff8aa4aa9c007d6b4f", 0xd3}, {&(0x7f0000007980)="6684328d27844110014097493f103bf1cbfa1ecaa6d711c13ab9df0a269418484dc67959b7ec6b07930644279a8ac68490e1d0109bd6bb879aa1b0794dbbaf4bc80d660dc5fbaf89d1b8e641c055f3bbcce4508a21520a6e2d029c64dda4fe2f0c6626e0e571a1c1e53aeb125cfec8a0c9847fb8fed347dc7d63323273d65d2092e1335ee4abdf245c17ccecdf1bdda936da4b4d78418e14d8989be21ddb67f76ce7d277adde194c0bad3d8d0259c4a37aec3614deee82c4e07b111a98c693817ccb183bab06e85b98454a1b9d", 0xcd}, {&(0x7f0000007a80)="622dae9cf9d3c78f4af2cd9840999c69ecb0313c908a07c6bd7f9c746b35a9a3c61d8017182d3d85db5137515cc9f5e5c7b33b966f83bf2b72e6eb8ba6211c48ffe18bb469ce57c467ea8c", 0x4b}, {&(0x7f0000007b00)="c69092a05893f5dc98da7f99f4489ffe1713f9e4c2c63e75654812511f8c626f3ff0e6165c6f6c3c1adb530f84821bc68e864a7f0fd651423f3b03bab1c6dd24e59e21102390e284a154daa9c012e63ae24587aec8b6c03771cab6db3c8940d35c6a27218aac21f347e7b09291f81fdddaebc3683083dd7a885939ebe9085eafd009fdc9d95526c1509b2afc93b8a7d8e15794273d92991f291d6206c218231b4cb7f8417ea82cc784a467b8ef7b2cef9f865b1f3bcc05c8c67e", 0xba}], 0x9, &(0x7f0000007c80)=[{0xf0, 0x118, 0x5, "7ba1d11433486f9949e5369ecb2b2765a6e76d9fb4e3d6a195a82eaf4dcf0336f339c1343a6d2194fd45381c00dad9da2ac57c0e6ed3fd32bad56e429c5b8ffdfbe8182182ade35716ad359d2c73bcde212716ce2289b1d955b90837f1e3763782825e1d79be225d2cd7faef13095bf910e7b6dbd17bd3d47994f40b7c0d365b9252407b9a04f1d71916b19840dbca67f346db0db9b3e7a7fe83300c01087fa32c3f05d1fb03d7130757ec4bf8322582dd7be189600bdeb4ce29a3f82a76f67f8c035a12202daa5e516b9dee4e54fba730307e9dc761705da508eebebb08"}, {0x28, 0x112, 0x6, "ebbb163b78f97d7b73a401089aea62528a0f32678f7d20"}, {0xc0, 0x84, 0xfffffff8, "b18cdca4c0a96c907a6aaf16654a0041521e7142d8067ff2f21adc41e6306639231be662adf1b9b8193c455505e7277fc204353c86e0c3855ec1598a70f5bf06389bf1395462c48a320bee1aed7cf37f99e5ce690446e6e7e5966b97f5e783f98025b808fca474085db055cb1aeb53119ead2ba979dfb83c599cc75d21f5f1c293d696307605b257ba2b07f62aab9da9a851f1d3d1a600cec674020153e5be127d14cec747f508755157f0876547"}, {0xe0, 0x110, 0x0, "f00de327a5425573230701c838bec80714c3e60bcf43f08cad11de368048850b275ed947ab40ea909c8671c95a740597ea94d758f27456e237c5241b71c25b549399920a3f2c75d39b98125a9a013e260e7f0c143a1032ab7a6531cb82fa07ba76fd68bd3e2b58d57a5b03dbf82f9d55f9dcf565017d1d32649a8e8e75755e20d12bc182f587addae14001414ea641bd276e7dd5756f71968fe45917d003969e66545eb437622a1e6411f5ceaa2e5387997942398a8fb1a8cef5bb3ff0de363c971e765f18318b2d9f880584a3a5"}, {0x18, 0x114, 0x8, '/1&-'}, {0x68, 0x112, 0x5, "d246d4c4adb2f2ce169ce9feb3dba89fc7496ef844ffc9776792ca1512e5911e4de7510c0460af495394a06ce0b8a0393660ef303e5c5b8bff44a119b4bd24e5f488cc89dc452ac62492c4db4581462f70f691a50614f599"}, {0x100, 0x103, 0x20, "a7f8eca4e4b49f7747d868d06dfd128e92e79e5b50473c2a6a66a6ad20f9cf60d8fcb379a581d76ec663471a1691827e0616d83ef4a311fb0d51bd9359aa5d180902197766babc8d130c05b915695e607a263bcad7c1ddf9bdfd2420fd7234a50383607d014e7cb9a8b578b4488fa7eafb4e9d206e64db60729fc4b3cd8e30a2adf8a8f77382ed245d8797f38f62db0ee5472803f6a452e0ba4fe102fcf6698688f2fc20d66757c66741c1f1b8143ec9f498dab3ac0881f39b5ea11fec0177f5e974d1d418e79530fe38a3bdfb12fb85e419eba3f05bfd8dd5aa62cc0df71fa6430eb2462a4c9844605ace"}, {0xd8, 0x101, 0x7f, "2e2a3f59ac85c559ecfc1d6aead1c81a53b33e5787634a42074e44b0bb95f198c61c892edbf374ffdac750afa570132d48f9ae56325b32d806e02181bea1035b1e19074dd7b69d024bd87b1c7029897b6aed81a7a0ca1fcf7889cc5d6d0bff4dc6cd4081d855ad7cb9fa7b6462d957cef134cd2fcf9b63a30028fe8b1bf3feb73af8d40d4e2ea49282e22bebf21a4a5a4161f0bdf617671dbe172356c9c99f446f19e53571d4cf641d5d8c88e62a652227562ac07892e05080578b899b872bc50cfdc96bdf56"}], 0x510}}], 0x7, 0x0) [ 636.123346][T21971] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:55 executing program 3: close(0xffffffffffffffff) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010e) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, 0x0, &(0x7f00000001c0)) 09:42:55 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) unshare(0x8000400) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 636.248824][T21984] overlayfs: unrecognized mount option "low" or missing value [ 636.275701][T21986] overlayfs: missing 'lowerdir' 09:42:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x20, 0xff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000000)=""/164) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 09:42:55 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="06"], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000380)) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 636.316610][T21994] overlayfs: unrecognized mount option "low" or missing value 09:42:55 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="708a4b5d67866a1a56e07676f3cf6ff94d527d8fb1cbfb1a900c5bd41c99896a03d64442311d14cc62b8b1327bf3c2e5811f4fb82e41e7053e1ce2700882b47a201a7f86664efde17222e1f3efd3da264a32e3f09c93705d3e9d0c47f459349c99a5ede8ab03e5188238f340d95c5f5851a48e4f4ff9886e4922f86c0e507018c8a8bf857d71af24bda231bee00ebe5ee173b8778521d7265e2291421df4aae6b60cbf14a474"], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 09:42:55 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) r4 = dup2(r2, r3) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r4, 0x65, 0x2, &(0x7f0000000340)=0x8, 0x4) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$radio(&(0x7f0000000380)='/dev/radio#\x00', 0x2, 0x2) ioctl(r6, 0x10000, &(0x7f0000000440)="92db3b55bfb2a7e0eecf4cae01eb798c4d04ec938be111355027507c1a44cb6a1ff517bd6b282403f1fbcbc74706905886b375f6114930335555e18879") r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$P9_RREADDIR(r0, &(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESOCT=0x0, @ANYRESOCT=r8], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYPTR64]], 0xffffffffffffff41) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000080)) pivot_root(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file1\x00') r9 = getuid() getgroups(0x7, &(0x7f0000000180)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xee01]) chown(&(0x7f0000000140)='./file0\x00', r9, r10) 09:42:56 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) unshare(0x8000400) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 09:42:56 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup2(r1, r2) sendmsg$key(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x20) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file17upperdir=./file0,\x00']) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x100, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x82, &(0x7f0000000000)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r3, 0xff}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={r3, 0x4}, &(0x7f0000000080)=0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0xa9, 0x0) 09:42:56 executing program 3: unshare(0x20400) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) 09:42:56 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="706ccf81f77e05fbc5394d9f3dde764d63f7d71d4a3933900dc4b82328515a4c1e2a145ea8a1d4608d54e9591545ab22e4c7470845f44678f423d125a49f288482b2f7589ad3af67c08bbab6389d929a024f22334e7201762dd35b5171e279890b91572610caf0a9bd8978f5fb015f63410fa63b88c40e45d4ee32361c"], 0x1) mount(&(0x7f0000000500)=@loop={'/dev/loop', 0x0}, &(0x7f0000000540)='./file1\x00', &(0x7f0000000580)='ramfs\x00', 0x1000000, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469725cb3ac545d7f7894881d7cd894ffba3d080000003031ed3df129c6978bd4a82f66696c65312c757070ed00aed776198910966f00a02f225607ef6c6df6a7182a29cf8e19b61f5ed851ba80a562e65e5e4eee042e49b643176c12f09fae9fb40892f115a84decd196decede2539cac4f9438304b439a10ed7b5d0fdcd92c75a187c25b202a7fc5b36e6819afd2e7c24ef0a4f07ce44b666f3f67961efa5efd1ed0ef375b8d2935a9b6715f768fba3c4216b4d0e454ad2ad9351a4161a85135fdb7f515888762dbc6960a3abc8ac8853041166094c4f48c8a9e3b997ac994d72"]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sync() r2 = dup(r1) listxattr(&(0x7f00000006c0)='./bus\x00', &(0x7f0000000700)=""/90, 0x5a) r3 = dup(r1) getpeername$inet(r3, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f00000002c0)=0xfffffffffffffdf7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$key(0xf, 0x3, 0x2) r6 = dup2(r4, r5) sendmsg$key(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780)='2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r7, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x2, 0x8f7}]}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x28805082}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r7, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0xa0}, 0x40ce898ab52374) r8 = socket$key(0xf, 0x3, 0x2) r9 = socket$key(0xf, 0x3, 0x2) r10 = dup2(r8, r9) sendmsg$key(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r11 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, r11) ioctl$KVM_ASSIGN_SET_INTX_MASK(r10, 0x4040aea4, &(0x7f0000000200)={0x6, 0x9, 0x6, 0x4}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:56 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="70be71e0ef58226fce01df6bcdaab7dcf49da0e73fcdafe74bbdcfa487d4efa24a3ff3f600684c402e75503d9ee7378082527fcd8c4136c4776e7f9e0974b06196247642c673f5b0f10824f9d730c196635bae2fc45c8a8e11395328e46c09187815d5a981a69b6ca8dc6ef622638f2b1e3b077ad67cda5e97efbe5d0ecd6b7b8ffc06a4fbf81bc1ecafa93d"], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 636.961074][T22233] overlayfs: option "workdir=./file17upperdir=./file0" is useless in a non-upper mount, ignore [ 637.000632][T22233] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 09:42:56 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 09:42:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xae03, 0x0) [ 637.031152][T22235] overlayfs: unrecognized mount option "workdir\T]x|ؔ=" or missing value [ 637.132186][T22233] overlayfs: option "workdir=./file17upperdir=./file0" is useless in a non-upper mount, ignore 09:42:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) r2 = socket(0x672628d13e46c692, 0x6, 0x1f) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f00000002c0)=0x1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x1, 0xffff, 0x0, 0xffffffffffffffff, 0xffff, r3}) getuid() r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$key(0xf, 0x3, 0x2) r6 = dup2(r4, r5) sendmsg$key(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) socket$isdn(0x22, 0x3, 0x22) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000340)={0x1, 0xfffffffd, 0x101}, 0xc) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010000d0700"/20, @ANYRES32=r10, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00020008000100050000009f1f2013866ae2159956b934f9b97b8087576a7eaa4d451fe0370375e08c911466d6168a81ee72850da3e582bebb"], 0x3c}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2000000010000d040000000000009562555ee123da1c5e7541334840ed6d3ccbb1e40a48d6754153c771268795445535ae6e7014f1ea3d70682a40eaa7ab35", @ANYBLOB="0d8044494119464f0b1897a5cb66d3e25c891f57f7447169be0276632fb35bde30dc5a3cdfb24eaf06416886426a6be111e9067e", @ANYBLOB="b3a7cac600000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@newtclass={0x40, 0x28, 0x200, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r10, {0x2, 0x2}, {0x5, 0x1}, {0xfff3, 0xfff1}}, [@TCA_RATE={0x8, 0x5, {0x2}}, @TCA_RATE={0x8, 0x5, {0x1, 0x1}}, @TCA_RATE={0x8, 0x5, {0x7, 0xe2}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x80) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) ioctl$VT_OPENQRY(r11, 0x5600, &(0x7f0000000040)) [ 637.173964][T22233] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 09:42:56 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000180)='./file0\x00', 0x4000, 0x40) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x3a7000, 0x0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000140)) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 637.294726][T22245] overlayfs: unrecognized mount option "workdir\T]x|ؔ=" or missing value 09:42:56 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4000000000005}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f0000000000)=0x40, 0x4) sendto(r1, &(0x7f0000000040), 0xfe4c, 0x0, 0x0, 0x8b) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xff, 0x101400) getdents(r2, &(0x7f0000000380)=""/70, 0x46) 09:42:56 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x1b, 0x0, 0x0) 09:42:56 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 637.419971][T22332] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 09:42:56 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000f2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x1000, 0x3}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0xfffffdd8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) socket$inet(0x2, 0x3, 0x7f) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000016c0)='smaps_rollup\x00') readv(r4, &(0x7f0000001700)=[{&(0x7f0000001500)=""/179, 0xb3}], 0x1) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c010000", @ANYRES16=r5], 0x2}, 0x1, 0x0, 0x0, 0x1801}, 0x1) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000000f2, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:42:56 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) setxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000380)=@v2={0x3, 0x2, 0xe, 0x80000001, 0x41, "2d331b2306a528ef35f89952bcadcd309dd1365290ea9a04f144d55bffd62b132b991fc611fbecbd586f5258491bfdb1722526b30da8b11fcb7bc52eaecb8a200c"}, 0x4b, 0x0) 09:42:57 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 637.696980][T22332] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 09:42:57 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000200)={@broadcast, @initdev}, &(0x7f00000002c0)=0x8) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r2, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) syz_mount_image$erofs(&(0x7f0000000180)='erofs\x00', &(0x7f00000001c0)='./bus/file0\x00', 0x100000000, 0x5, &(0x7f00000006c0)=[{&(0x7f0000000380)="32d72645cb36ea7714d388f0475480f4eb714cb7c92bcaf4b3b73f798dfd7a5541d491e7ea21e022c50ed13e55592fcd147dd521e70d6f2f51aa4375b3a12c362bd85ada83f48c094be1572a28832465f39069e820134bfad035148872ed83", 0x5f, 0x3fb}, {&(0x7f0000000440)="3b120c5fe47509f86391af90953d5de613cd80df57df731a8d90a0536051b6fd9d0e2b7514b0f66e2867f3ac3775aa705140d55f36996a33aecc60b2ffe4e698f26a19f748110f678f21efb2de21b0fd373f4c4d2b869330aeef334a23a20ee10d25195247b63db70bc2042c57fd0a32655411c6a9e5e2a0106b17efd4ad4a652f2c72bea33e4cad312e43c9c90604833c4bd5c9db87ef3c5fba27c8d8f077", 0x9f, 0x8}, {&(0x7f0000000500)="c77597d6876b4abb5d281bcd966eda385a5b62eb64405c80e13c6e5fa59a1a2849df5e7499ef87e4db22faa5beb1df9f42a16f0705c4c6df08f0b44f07f59ae307e787836ac7e57d25a24445d02074f143a71dd63cf0004fbbf7fbcb17922aa9b73692d7cd789c4f7272a0a8e17a13100dc204c8357006f5d7a8dd9b008ec31952af992d1a8d9bd702d08f3549c31fd1f0c45869b1284e53", 0x98, 0x7fff}, {&(0x7f00000005c0)="3350c266cdf62ea9abf6fae2a11dbb68893c9f8af6adc382ded60b2cf5db8d5f7c1ccbda25bf27578d70e92119ab31b65ff5ed3e8e1250f610e146fdf656c0dbe555a4133336ac06c41a69767ae4ec519f8d0d0657cf", 0x56, 0x81}, {&(0x7f0000000640)="a2ed747cea8e1706083485c56f46424dab7c05b3f2e43821390fc7e7760bc4e4c3b699b0ef923182a3d416679c05e8340c368971bd3a2166e782cf8b875f9a75b54bdff81aaca827110f35483e0975ca88cd433abfadc935fdd0f53976cc3617", 0x60, 0x5}], 0x1104000, &(0x7f0000000740)={[{@acl='acl'}, {@noacl='noacl'}, {@fault_injection={'fault_injection', 0x3d, 0x4}}, {@fault_injection={'fault_injection', 0x3d, 0x6}}, {@user_xattr='user_xattr'}, {@noacl='noacl'}, {@user_xattr='user_xattr'}, {@noacl='noacl'}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@smackfsroot={'smackfsroot', 0x3d, '\x88md5sum-\\'}}, {@subj_role={'s\x89#j_rolu', 0x3d, 'overlay\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'overlay\x00'}}]}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275e2732c776f6027de766b8769723d2e2f66696c653107000000000000e3713d2e2f66696c65302c"]) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$key(0xf, 0x3, 0x2) r5 = dup2(r3, r4) socket$key(0xf, 0x3, 0x2) r6 = socket$key(0xf, 0x3, 0x2) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r7) r8 = socket$key(0xf, 0x3, 0x2) r9 = socket$key(0xf, 0x3, 0x2) r10 = dup2(r8, r9) sendmsg$key(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r11 = socket$key(0xf, 0x3, 0x2) r12 = socket$key(0xf, 0x3, 0x2) dup2(r11, r12) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r13 = socket$key(0xf, 0x3, 0x2) r14 = socket$key(0xf, 0x3, 0x2) dup2(r13, r14) openat$tun(0xffffffffffffff9c, &(0x7f0000000900)='/dev/net/tun\x00', 0x200000, 0x0) dup2(0xffffffffffffffff, r12) sendmsg$key(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_driver={0x1, 0x9, &(0x7f0000000840)="e4def9de56b75bbdc4afa9a823898069e65ad301e56bfb10f7b20c05458a7aa3680e99bc84462f6baae711ad8cf8a97014e5079527af72653f4546b8317dcdbd036251dce717bff4cf8f3ff0a72271ff7f5ba5b97025988049cb9673878d89fb47c79a7def67aa6a441159fdbd745b8056494d9c8ce836ec5f0514824d37963ab737f4be6f803e79b1f8b699df553d9ef74fcee9632ed79d88434b4657e533622d61bab4df2f5f504802f78d65b875ce"}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus/file0\x00', 0x3f00, 0x0) 09:42:57 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000140)={0x1}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x2d) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0xa9, 0x0) [ 637.916195][T22493] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 637.932675][T22500] overlayfs: unrecognized mount option "wo`'vkir=./file1" or missing value 09:42:57 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/audio\x00', 0x8280, 0x0) getpeername$ax25(r0, &(0x7f0000000600)={{0x3, @null}, [@netrom, @rose, @default, @netrom, @remote, @rose, @netrom]}, &(0x7f0000000680)=0x48) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='r'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x9) 09:42:57 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 09:42:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000600)=0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x10000000000004}, 0x1c) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r4, 0x89eb, &(0x7f0000000540)={0x8, 0x1400, 0x2c4f, 0xff, 0x42, 0x7, 0x1f, "d4a71b3d2e752bb69ea04527d8ecb6b2108568d4", "d527c6ab27cd45a5181896bb29cd4641104b0909"}) connect$l2tp(r3, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000400), &(0x7f0000000580)=0xb) r8 = socket$key(0xf, 0x3, 0x2) r9 = socket$key(0xf, 0x3, 0x2) r10 = dup2(r8, r9) sendmsg$key(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$KVM_GET_CPUID2(r10, 0xc008ae91, &(0x7f00000007c0)=ANY=[@ANYBLOB="0600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004c00000000000000000000000000000000000000009d242e4c1dc46e51406952cb2d924b7becfd9053f4ddce4fe2fadc3ef1101a6586b0a3e30b9a383f44c282135a3f508c45e83593872b3ca95bfc2f078c1a323581f36ab10fe746721a1276d5f8012688a310888c3c9a0a08147cbc05081db8a44ea7dba4a8078204edb03f42dfc14b2abbd391cd8104e20d7ca0123b87107fe2bdbbcd64aa984fd537e6197506c5e2b88fa07a0633a8f74f48d5a1b858e371cd4b9979fbbd1632d8590abe11199693a77fb388888f49281624ee324154bbc06bb5b3fa6905d01f0a2aa037c7bae01e65ed296fd254c4fd1c67818730b3faf4ffcc970045b348652c"]) r11 = socket$key(0xf, 0x3, 0x2) r12 = dup2(r5, r11) r13 = fcntl$dupfd(r2, 0xc0a, r11) r14 = socket$nl_generic(0x10, 0x3, 0x10) r15 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r14, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r15, @ANYBLOB="210200010400000000000c00000020000500080001000064700014220200080004000000000008000200f70800002686c10e8467a4205caa123a9aac39bd8d621de93b9ead7d3a3f01242afc1f6cca03db"], 0x34}}, 0x0) socket(0x8, 0x2, 0x8) write$P9_RUNLINKAT(r12, &(0x7f00000003c0)={0x7, 0x4d, 0x1}, 0x7) sendmsg$TIPC_NL_MEDIA_SET(r13, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="f4000000", @ANYRES16=r15, @ANYBLOB="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"], 0x26c}, 0x1, 0x0, 0x0, 0x80}, 0x4) sendmmsg(r3, &(0x7f0000005fc0), 0xa9, 0x0) [ 638.277164][T22551] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:57 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000680)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r8) syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./bus/file0\x00', 0xcf5, 0x3, &(0x7f0000000500)=[{&(0x7f0000000180)="6cb8722a4ebddb3f814f4ce09335534b0748f22153c06097a648a2d1ecc5c5febc48df38239c848585d45df44264619dacc1c811463a06c2bc90aa4fb0153f889b2e2d91677360b2d4a13b12f146c1736381c75b8041590fa2a22923700ae2f8427fcb15953991e7f04d70a9cd903d10dae77859e542c1c4cd", 0x79}, {&(0x7f0000000380)="0956edb5a583730ef98e4a6d27358bfac18f59845b06b9fbfd80c6a634d0c57da70c25bb49b1a42f13003b288c2c667df643fcac408870ede3ab6a613a2501d05935808ea6e9e9e02bcf57fa8518d9576a48a08650a4cd50b69d13", 0x5b}, {&(0x7f0000000480)="dff94f0dc949291483dcfecb98705d72b39ff40d98bdf9ae1a127e64002de6a635332dd06c34c0fdfe3a288fbe73d88e49b4484368c2f58e0e6085081035fe9e3672c56dfdd4b6bb84fd2f788436deaca0c048409e63f1539759a996ed4c685b870f5292df30701eb715d4df496cc0530a212f085aa07f838887d0c0ea", 0x7d, 0x3}], 0x1000000, &(0x7f00000006c0)={[{@nobarrier='nobarrier'}, {@barrier='barrier'}, {@barrier='barrier'}, {@meta='meta'}], [{@func={'func', 0x3d, 'POLICY_CHECK'}}, {@uid_eq={'uid', 0x3d, r1}}, {@smackfsroot={'smackfsroot', 0x3d, 'workdir'}}, {@fowner_gt={'fowner>', r3}}, {@euid_eq={'euid', 0x3d, r5}}, {@fowner_eq={'fowner', 0x3d, r6}}, {@fowner_eq={'fowner', 0x3d, r8}}]}) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@redirect_dir={'redirect_dir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}], [{@fsmagic={'fsmagic', 0x3d, 0xfffffffffffff800}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:57 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7047244cedfbe243835fe3a6c0b4e70fa82d3427d017bb4a708ad62f14a704beb89901692af9911dc2d1e306bbd6b94183b03b0553c7bc85759839c070e9020fce605921ab3651f5b6b203f707a37f5fd931bfe817cd64b74c497c46d56d8b4b7632866d1e9bad3487a582060613eabf69c54475d689e8e41636cbf7d2d3ba51c492de614e8c5ff4b8197427bacb9717084a565a2bcaf9f1cd984b53060450b7afae57f97bc6ef4621"], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x4000, &(0x7f0000000080)={[{@index_off='indeV=off'}, {@workdir={'\x00\x00\xf2\xff\xff\xff\x00', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 638.354291][T22500] overlayfs: unrecognized mount option "wo`'vkir=./file1" or missing value 09:42:57 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 638.505189][T22625] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:42:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x48441, 0x0) ftruncate(r1, 0x200005) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth1\x01\x00\x00\x80\x00\x00\x00\x00k(\x00', 0x4fff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth1\x01\x00\x00\x80\x00\x00\x00\x00k(\x00', 0x4fff}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10001) 09:42:58 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x106) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) socketpair(0x13, 0xef874676d047af48, 0xac, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000180)=0x8, 0x4) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 638.634875][T22633] overlayfs: unrecognized mount option "indeV=off" or missing value 09:42:58 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='loWerdir=./bus,workdir=./file1,upperdir=./file0,\x00']) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) [ 638.725984][T22637] overlayfs: unrecognized mount option "indeV=off" or missing value 09:42:58 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="609e74bf911a7e9eec1792d163da6c8b1d12cdcee43c1e22e5cee0bf87e946219bd949c44f523f0500786c7729b6f57a1b6f0d522c24014d3274885722625c33ce1c1df5b1f7b6f4a1ec8e06e75fe9fc1fc507ece7d3b6869f0300000004597744127d477acde86547553a1e03324929736041c855745272742377189a67714edcedd00953b70922cd5240ff5b56036e5d92a71ddd2c"], 0x96) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6c6f776544198c726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c65"]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x2, @remote}, 0x4, 0x0, 0x0, 0xffffffff}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x840000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0xcf, 0x7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000140)={r5}, 0x8) 09:42:58 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) dup2(r1, r2) fallocate(r1, 0x2, 0x7ff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:58 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 638.939303][T22854] overlayfs: unrecognized mount option "loWerdir=./bus" or missing value [ 639.033957][T22858] overlayfs: unrecognized mount option "loweDrdir=./bus" or missing value 09:42:58 executing program 3: mkdir(0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, 0x0, {0x7ff}}, 0x18) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000200)='./file0\x00', 0xc84, 0x2, &(0x7f0000000440)=[{&(0x7f0000000300)="2a2f9b119760e80eac9ff5f8c6aaf15e7440c0b732139c10597a4fda5008f04af100a36050d367123c3ebf3147dc37ac92f17741329e5364ef6b60138984b6a52cecf0728b089980861201c4e00d07684f2c2608eb96f161873bc20e84742a29e4edba8a3db1665d8d7ae8a47b34dedaf9e0", 0x72, 0xfff}, {0x0, 0x0, 0x800}], 0x80000, &(0x7f00000004c0)='.^\x00') ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000080)) sched_setattr(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x8, &(0x7f00000001c0)=[{0x5b, 0x0, 0x4}, {0x0, 0x0, 0x66, 0x4}, {0x200, 0x3, 0x4}, {0x0, 0x7f, 0x6}, {0x5, 0x2, 0x0, 0x1}, {0x8001, 0x7, 0x9}, {0x3, 0x6, 0x0, 0x7ff}, {0xffff, 0x0, 0x5, 0x7fc}]}) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r4 = socket(0x1000000010, 0x400000400080803, 0x0) r5 = dup(r4) write$cgroup_int(r5, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) r6 = socket$inet6(0x10, 0x3, 0x0) r7 = memfd_create(&(0x7f00000001c0)='ppp\x12+\x00\x00net1proc\']\x00', 0x0) r8 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r9 = dup2(r8, r7) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r9, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x0, "7fd82d5e02ca3901", "88e77e6e560000f9fff77711be18a3d918e000"}) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000000dc0)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xe8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r12, 0x0) setfsuid(r12) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x4e23, 0x6, 0x2, 0x80, 0x20, 0x0, r10, r12}, {0x0, 0x9, 0x0, 0x4, 0x1}, {0x8200, 0x0, 0xe0f}, 0x0, 0x6e6bb0, 0x1, 0x1, 0x4}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d3, 0x3c}, 0xa, @in6=@rand_addr="e4948c877d7c8c96bb904f347a3da329", 0x3502, 0x0, 0x2, 0x4, 0xfffffc0a, 0x80, 0x7}}, 0xe8) connect$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x16, r10, 0x1, 0x0, 0x6, @broadcast}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r1) write(r1, &(0x7f0000000600)='4', 0x4100) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pipe(&(0x7f0000000000)) [ 639.074433][T22854] overlayfs: unrecognized mount option "loWerdir=./bus" or missing value [ 639.136085][T22867] overlayfs: unrecognized mount option "loweDrdir=./bus" or missing value 09:42:58 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 09:42:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$key(0xf, 0x3, 0x2) r7 = socket$key(0xf, 0x3, 0x2) r8 = dup2(r6, r7) sendmsg$key(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="028a0300020000008e4f94ef83"], 0xd}}, 0x800) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e24, @remote}, 0x40, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000040)='dummy0\x00', 0x8001, 0x7, 0x6}) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, 0xffffffffffffffff) r9 = socket$key(0xf, 0x3, 0x2) r10 = socket$key(0xf, 0x3, 0x2) clock_gettime(0x1, &(0x7f0000000080)) dup2(r9, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = dup(r11) r13 = socket$inet_udplite(0x2, 0x2, 0x88) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$TIOCSSERIAL(r14, 0x541f, &(0x7f0000000200)={0x3, 0x3, 0x4, 0x4, 0x1, 0x8, 0x8, 0x7fffffff, 0x9, 0x4, 0x20, 0x40, 0x0, 0x5, &(0x7f0000000180)=""/87, 0x1000, 0x101, 0xaf6a}) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) connect$l2tp(r5, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x4e24, @rand_addr=0x4}, 0x4, 0x4, 0x4, 0x4}}, 0x1b) r15 = msgget(0x3, 0x204) msgsnd(r15, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xfc, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) [ 639.311279][ T26] kauditd_printk_skb: 19 callbacks suppressed [ 639.311297][ T26] audit: type=1800 audit(1574502178.695:709): pid=22979 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=31 res=0 09:42:58 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) quotactl(0x1, &(0x7f00000002c0)='./file0\x00', r2, &(0x7f0000000340)="7bd70057591f943a61917c8985db90b6419d389df98616b4e01e5e97fc8577a3b605e8407b068eea6d97f3bbd6f48ca58b4e397497ad1daeb8c279f691bd656986b02a3944c3b7d0beaf54e4aa0e7db723922750d0972d3a2cedcd3c67a1035303ee5506ba213e2baaeabed0c15de5418403423f967dcd88d5e417b556826ec575485d1b953b787660579919f56ebdf45b5b596406b34f3292011376b92bea7ea3edd66fb71cd56f0de8a3871d83ee1cc12682acc13d2f50e1814ae1d7c7fd7c9e08a58b90e6ad5eba2044dd6429b02287bf5a2206da13cf8f83ea8924a5bedecb6f81bf3c54a9c3764bfacfce") mkdir(&(0x7f0000000280)='./file0\x00', 0x0) accept4(r0, &(0x7f0000000140)=@sco, &(0x7f0000000200)=0x80, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="9f6157e32a7e3017374d5bd4"], 0x1) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$key(0xf, 0x3, 0x2) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r5, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, 0x0, r5}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r6) r7 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$instantiate_iov(0x14, r5, &(0x7f0000000140), 0x0, r7) keyctl$clear(0x7, r7) r8 = dup2(r3, r4) sendmsg$key(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) openat$cgroup_ro(r10, &(0x7f0000000480)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KDGETLED(r8, 0x4b31, &(0x7f0000000440)) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir?./\\ile0,\x00']) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:58 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x2, &(0x7f0000000440)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@rq={'rq', 0x3d, 0x8}}, {@rq={'rq', 0x3d, 0x3}}, {@rq={'rq', 0x3d, 0x4}}, {@timeout={'timeout', 0x3d, 0x8000}}, {@common=@version_u='version=9p2000.u'}, {@common=@noextend='noextend'}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}]}}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup2(r1, r2) sendmsg$key(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000080)=0x1) 09:42:58 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000340)) write$P9_RREADDIR(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="50e692e97efad50f856ae3d100000000000000071c6eb6641a958d96e54f2a2cc196f1797e00c515b670fded7efd7d86bd873e58b401f87de9a4b8c4a4728428cbafaa63a6bc362983f997e527b7bcec88f6fe4227dd00000000fc3dde5850a49ec456144d5b5bece3671bccb687dc5688a587b06624bd3635162ce737360f1289f77503b547ca4f7150b9ced5abd08c6528a717f65c63af3d1fe400c893b7ea8c44"], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14}, 0x14}}, 0x20008000) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) [ 639.647139][ T26] audit: type=1804 audit(1574502179.025:710): pid=22997 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/472/bus/file0" dev="sda1" ino=16559 res=1 09:42:59 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 09:42:59 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) [ 639.777125][T23001] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={0x0}, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x3a, 0x0, 0x0, &(0x7f0000000080)) signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 639.814636][ T26] audit: type=1804 audit(1574502179.195:711): pid=23020 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/523/bus/file0" dev="overlay" ino=16600 res=1 09:42:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x4, @remote, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 09:42:59 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6c6f7765726469723d2e94f6ee3db7565853159a66b4392fd0e9899b667ef0c03176c40b2f6275732c776f726b6469723d2e2f66696c65312c738faaf4b9e6219f868a88d727699b91a26a8cd39fa32b"]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000002c0)=0x5, 0x4) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$key(0xf, 0x3, 0x2) r6 = dup2(r4, r5) sendmsg$key(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x20a081, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r7, 0xc0286405, &(0x7f0000000080)={0x9, 0x0, r1, 0x0, r3, 0x0, 0x3ff, 0x80000000400}) 09:42:59 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x4, 0xfffd, 0x5d, 0x6}) write$P9_RREADDIR(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="17046883ef52b0907a010656f191d4868014ccaaadaac3866e0e21c6748c1bf8092bc31111e0f8aa8d2d4aa285554504199c4f8486e7ae0d753c79f7825003742f355414eaef3fc041a35474d8d516e9bca2ab41e778da885aaaa5547382f08f1efda0d2ed5afe47a497c680cc049d0b81875e8216000109f8afe4568ba18d5f2b465b3149b21e5b15432da03b94c3e03f6fb4aea8e8f5740422a8b78fa570221eed7f9d87cd8c7b0c710b83d0b65e2947b04c1df0d55ec545fb06217081407999d2fda0c66e11068875677925855b2fdfb22320916f82846869242cc0db529d142d7ff3b0ca2b8b64d22736a9b2826508a5eec53a3f29bf"], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000140)={0x8, 0x6, 0x1000, 0x800, 0x2e, "6eb814dcfbc62b693aec1280aec6bde9b82238", 0x8, 0x5}) [ 640.169078][T23130] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 640.170298][T23138] overlayfs: unrecognized mount option "s!'ijӟ+" or missing value 09:42:59 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 09:42:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) [ 640.233715][ T26] audit: type=1804 audit(1574502179.615:712): pid=23137 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/473/bus/file0" dev="overlay" ino=16589 res=1 09:42:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$key(0xf, 0x3, 0x2) r5 = dup2(r3, r4) sendmsg$key(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="660b0000020000000000000800ed506aa099398e822c2519fcd103a93ba188402608636812a677710762b3ca932573e75b7cd95650d4fdde7040efba2ec84cc76dd1e145fe2845f190298a5119375b1f7ecc3aaaae773cc4f5e8a0003c6f6d1758fecdad2b9d6e4e380dde0b1d9172bf603dda1aff1dc11bf8f82c97bf26be8828"], 0x10}}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) sendmmsg(r2, &(0x7f0000005fc0), 0xa9, 0x0) 09:42:59 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x5730, 0x68c0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:42:59 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000140)={0x2, {0x80000000, 0xafc, 0x800, 0xcb}}) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r2, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f80759ac00e5200000000000000f0d0da96c465be5ea2afde2c492e2f66c464fcb07c45f4696c65302c00936ef1595c23feb278e67ead503f89e31af13fc4f5c632852b5113886b0b6bd3b23d39826f68abb0d10e0ebd3134a5fae1f2c430fdcd0c798af79c4396a5d6309e53b3c12b729d52c1afcf1b027aceca0422545a91ee66fb667d8f1e514c8041bf6c3008a06a512edb1a5a6a57bf2ff71976a3bf40e12fa55784649d1351ed5b7e4570f8462fdf88"]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U+', 0x9}, 0x28, 0x0) [ 640.373099][T23251] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:42:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", "64f9a123", "b1034b903a64f865"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 09:43:00 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="f0"], 0x1) mount(&(0x7f0000000080)=@nullb='/dev/nullb0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x202400, &(0x7f0000000200)='\x1d\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'\x1d\x00', 0x3d, './bus'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:43:00 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 640.675280][T23264] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 640.700423][ T26] audit: type=1804 audit(1574502180.075:713): pid=23264 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir929425871/syzkaller.ScBGYJ/508/bus/file0" dev="sda1" ino=16724 res=1 09:43:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={0x0}, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:43:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r4, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x2, 0x8f7}]}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000dc}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xec, r4, 0x308, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9fa3}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x31}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x21}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8524}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3fb2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffc}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x1}, 0x8010040) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r5, &(0x7f0000005fc0), 0xa9, 0x0) r6 = socket$key(0xf, 0x3, 0x2) r7 = socket$key(0xf, 0x3, 0x2) r8 = dup2(r6, r7) sendmsg$key(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$VIDIOC_S_AUDIO(r8, 0x40345622, &(0x7f0000000000)={0x1ff, "e67f3cf6020662e869bf0f1554947aaf36724b91aeb9d905dd40288bee71ab07", 0x0, 0x1}) [ 640.823616][T23371] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:43:00 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000080)={0x60101b2511ca3e87, 0x4000}) [ 640.877543][T23377] overlayfs: unrecognized mount option "" or missing value [ 640.913059][ T26] audit: type=1804 audit(1574502180.295:714): pid=23377 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/525/bus/file0" dev="sda1" ino=16580 res=1 09:43:00 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='logfs\x00', 0x80, &(0x7f0000000200)='lowerdir') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 640.985291][T23382] overlayfs: unrecognized mount option "" or missing value [ 641.013944][T23384] MTU too low for tipc bearer 09:43:00 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 09:43:00 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x706e00, 0x10) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000380)="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", 0x1000, r1) 09:43:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 641.221500][T23391] MTU too low for tipc bearer 09:43:00 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x18) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file2'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:43:00 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 641.379182][T23506] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 641.405554][T23510] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:43:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 09:43:00 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0), 0xa9, 0x0) 09:43:01 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 641.598663][T23520] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore 09:43:01 executing program 0: mkdir(&(0x7f0000000240)='./bus\x00', 0xa0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x90840, 0x0) accept4$unix(r1, 0x0, &(0x7f0000000440), 0x80000) write$P9_RREADDIR(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="4df32b7343a8471efe680a2f9fabf21f70"], 0x1) prctl$PR_GET_KEEPCAPS(0x7) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = syz_open_procfs(r4, &(0x7f00000003c0)='net/rfcomm\x00') kcmp(0x0, r2, 0x0, r3, r5) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) futex(&(0x7f0000000140)=0x1, 0x1, 0x1, &(0x7f0000000200)={r6, r7+30000000}, &(0x7f00000002c0)=0x1, 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './file1'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) fanotify_mark(r0, 0x82, 0x2, r0, &(0x7f0000000080)='./file0\x00') [ 641.657804][T23520] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 09:43:01 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup2(r1, r2) sendmsg$key(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$key(0xf, 0x3, 0x2) r8 = socket$key(0xf, 0x3, 0x2) dup2(r7, r8) r9 = socket$key(0xf, 0x3, 0x2) r10 = socket$key(0xf, 0x3, 0x2) dup2(r9, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r11) r12 = socket$key(0xf, 0x3, 0x2) r13 = socket$key(0xf, 0x3, 0x2) dup2(r12, r13) write$P9_RREADDIR(r0, &(0x7f0000000540)=ANY=[@ANYRESDEC=r4, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES64=r1, @ANYRESDEC=r4, @ANYRESOCT=r6, @ANYRESDEC], @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRES64, @ANYPTR, @ANYBLOB="2927d2a52edd3411ab5a6fb018139282afa176d7fbcd32b15390a7e3c1edc0fc020dc9261eaf27d1b9f23aa3c101be569bdfc1bb015a743162100dc0524a41f4ab81bb0f4575e64eaa4635358f5f1cf400f58db6f5b6d5f3d17d8ac2a786ebb729b164909e55293dbf56d3686a4a09238c2b8e1380cc1bd6f559a0ebdcb6f4699e085488d5bbe992c896f34fe0a7a3b05cbe55f698cfb8792f0289e2c55ca91de2c6207bbac7ec48bd", @ANYRES32], @ANYRES32=r3, @ANYPTR], @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES16=0x0, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16=r5, @ANYPTR64, @ANYRES64, @ANYRES16, @ANYPTR, @ANYBLOB="ebac78a7bae183dd7de36846d6be65e88a9217e401860a4509e13b1f3c6aa6653bd91a494e205d725a3580e22a4b62d8fd86", @ANYBLOB="4036586b028fc4c5c3eb1ea5a0a67dcfc50236539b49254ab415b77a686e51c222221fb3a1ec15136308e8bcee856614c872e2d7412a94a3fec908c2a3d53c54028f844060140281da6f8fee879142489c57bdd045d943319f4d6ebc9d9097833e79cae6cfca65862abf1b3c7d766444bbed29df52fe91e59865df", @ANYRES16, @ANYRESHEX=r7]], @ANYRESDEC=r9, @ANYRESDEC=r11, @ANYRESDEC, @ANYRES16=r12], 0x62) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1\fupperdir=./file0,\x00']) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:43:01 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000400) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 09:43:01 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x3) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xe8) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) mount$fuse(0x0, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='fuse\x00', 0x438803, &(0x7f0000000600)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x101}}, {@allow_other='allow_other'}], [{@uid_eq={'uid', 0x3d, r3}}]}}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000080)) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6c6f7765726469723d2e2b6275732c776f726b6449723d2e2f66696c65312c7570707b726469723d2e2f66696c5af2919e3f65078f622932f2942d4a946cb357e59f13612888b4aa880623b7a777d1eab1bc450000009a02ea7d00"]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:43:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000140)) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0xa9, 0x0) 09:43:01 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 641.898742][T23634] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 641.963686][T23634] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 642.037391][ T26] audit: type=1804 audit(1574502181.415:715): pid=23642 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/527/bus/file0" dev="sda1" ino=16580 res=1 [ 642.045158][T23645] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 642.092560][ T26] audit: type=1800 audit(1574502181.475:716): pid=23650 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="sda1" ino=16580 res=0 [ 642.102075][T23637] overlayfs: option "workdir=./file1 upperdir=./file0" is useless in a non-upper mount, ignore [ 642.114661][T23645] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 642.148214][T23648] overlayfs: unrecognized mount option "workdIr=./file1" or missing value [ 642.174329][ T26] audit: type=1804 audit(1574502181.555:717): pid=23643 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/476/bus/file0" dev="sda1" ino=16574 res=1 [ 642.177413][T23637] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 09:43:01 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[], 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x100c830, &(0x7f0000000580)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './file1'}}], [{@fowner_lt={'fowner<', r2}}, {@smackfshat={'smackfshat', 0x3d, 'vmnet0&+vmnet1\x01\x00\x00\x00\x00\x00\x00\x00e\xdbJm\xad@\xb0\xb5\xc7\aa\xef\xd4\x8d\xf8J\xf6\x14\xc3\v+\x91\xbb\xc1\x8d\xd2n\xbd\xf0\x82\xa8\xc4\xbf\xcb+\xf6C\x87\xb2\xc5`E\xbe\xa1\x87\xe8\\\x87!\xf5I\x91\xd9\xf7\xa5\\\xbe\x18l\xd0\xdf\xc7D\xf1\x9b\xcf\xe3\x06\xd91\xa37\x0e\xac\xe1\xa7\x9c\xe4\x8dP\xa7\x11.\xf9B\xda\xfd\xe0\xa0\x94\x9f\x8f\xd1\x1a\x88\xbd\x1b\xab\xe5\xc3*\xa5\xa6\xee@\xddX\xc4|E\xca\x9b\x89\xaa\xbe}\xf4k\x1b\x19Hp\xdf\x87\f=\xd0\xa6h\x14\b\xf1\xa6\xcc#\a\xd2d\xc6\xad\xee\x82\xc2\xc3\xa7\x8bPX\xb7\xd3q\xf4\x85G\xc2f#d\xb2\xeaO^|\xa8\xf3\xc3\xdc\x88\x8e\xe1\xd5\x91H\xe76\xc4T\x11)d\xd7\xb3'}}, {@subj_role={'subj_role', 0x3d, '(nodevsystemnodev'}}, {@appraise='appraise'}, {@hash='hash'}, {@dont_hash}, {@smackfshat={'smackfshat', 0x3d, 'workdir'}}]}) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000080)='overlay\x00', &(0x7f0000000140)='./file1\x00', r0) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$key(0xf, 0x3, 0x2) r5 = dup2(r3, r4) sendmsg$key(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) preadv(r5, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/207, 0xcf}, {&(0x7f0000000180)=""/99, 0x63}, {&(0x7f0000000440)=""/98, 0x62}, {&(0x7f0000000200)=""/21, 0x15}, {&(0x7f00000004c0)=""/158, 0x9e}, {&(0x7f0000000700)=""/162, 0xa2}], 0x6, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:43:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x3e, &(0x7f0000000000)=0x2, 0x263) sendto(r3, &(0x7f0000000040), 0xfe4c, 0x0, 0x0, 0x8b) [ 642.274664][ T26] audit: type=1804 audit(1574502181.605:718): pid=23648 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir929425871/syzkaller.ScBGYJ/511/bus/file0" dev="sda1" ino=16662 res=1 09:43:01 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 09:43:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x2, 0x9, @local, 0x7c4c}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x0, 0x8, 0x2, 0x1, {0xa, 0x4e20, 0x9, @remote, 0x80000001}}}, 0x3a) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 09:43:01 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:43:01 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1, 0x8}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000440)='./bus\x00', 0x0) socket$inet(0x2, 0x1, 0x0) socket$inet(0x2, 0x1, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x40}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r4, &(0x7f000000b340)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="10000000000000000000000007000000953612dedb1dec145eb89f825acdd929a2e385178d9885886eea365dbd80ba03f3c2f27c1fc63586d80c37284e9c35d5b714c42b54d181ba1990fe9febedb931f8c37ac13e8a62e270970b00ada2599ec1f52b23d13d02dcab1c974f1d7a6c08eaefbcecb2381cf2aa6e3b141811d72eb84ca865be1e7af6b77095ea4ae855e0db75065fe019a9cd77dbe218b4ff43d78336987520506c9836ee8ee1ed628f0c7ffd708ca3afc2992585d0b24c0f312c23a13775ab66e986362866471a3f029053"], 0x10}}], 0x1, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet(0x2, 0x2, 0x0) r8 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r8, &(0x7f000000b340), 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r6, &(0x7f0000000140)="73844ae89d", 0x5}]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r5}, 0x68) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) 09:43:01 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@index_on='index=on'}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x602) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) [ 642.529585][T23781] overlayfs: option "workdir=./file1 upperdir=./file0" is useless in a non-upper mount, ignore [ 642.622166][T23781] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 642.769512][T23893] overlayfs: missing 'lowerdir' 09:43:02 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setxattr(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)=@random={'os2.', 'overlay\x00'}, &(0x7f0000000180)='overlay\x00', 0x8, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="646f7765726469723d2e2f6675732c776f72a86469723d6e2f66696c66312c75707065726469723d2ed5686b0e468863341109da3262de92179cc8707fd32f8f9aa9782f627556af66696c75302c0081907559678aad52ca9ace1066631aca6d56fb113d235de2b6158abf039a2ed614ee414772d1f421733b0d997f5ece37f4b2d635acaf54a6a94aa45138fcefcf9d70939bfdd511fd0d7505e92166755ec90e2032ae05223526724c21b7682796eb45c91452352e12dd1e2ba2e6dfd39dd083f2eba72930dbaf4313c10e517b4f4afe882dc1a493090d5852afc899b024b474c980"]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:43:02 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 09:43:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) arch_prctl$ARCH_GET_CPUID(0x1011) r3 = dup2(r1, r2) sendmsg$key(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000200)=0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) r5 = accept4(r0, &(0x7f0000000000)=@caif=@util, &(0x7f0000000080)=0x80, 0x80000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2, 0x2, 0x8, 0x0, 0x5, 0x0, 0x70bd28, 0x25dfdbfc, [@sadb_x_sa2={0x2, 0x13, 0x2, 0x0, 0x0, 0x70bd2d, 0x3502}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e22}]}, 0x28}}, 0x800) connect$l2tp(r5, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x3, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0), 0xa9, 0x0) 09:43:02 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1600543ab4dc941962730f5f44a9c73ad1c434e0c2ac5c9e2b6085dc5d"], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:43:02 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) [ 642.849962][T23893] overlayfs: missing 'lowerdir' 09:43:02 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file2\x00', 0x24) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='lowerdir=./bus,worle1,upperdir=./file0,\x00']) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 643.082184][T24017] overlayfs: unrecognized mount option "dowerdir=./fus" or missing value 09:43:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x3, 0x3, 0x0, {0xa, 0x4e29, 0x8, @mcast2, 0x5}}}, 0x3a) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x0, 0x0) 09:43:02 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@sha1={0x1, "3af85a79b3cab1502657bca9d75edbbb62525e9b"}, 0x15, 0x3) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000200)=0x29b) [ 643.175701][T24017] overlayfs: unrecognized mount option "dowerdir=./fus" or missing value 09:43:02 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = dup2(r0, r1) sendmsg$key(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$kcm(r2, &(0x7f0000001b00)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000440)="940269b295e5ed66d3ef47a392cb015c5b3bf39e7821e2958990ff23cfb514b53f35d6b96cd8afbd7c9954a831b513dc0ce6583120a80ae7980ff97541066ca13767cb8ad60cad6ddd5c6bf5a99c606e8117d55ddafbf860ae5fee41215b3a3ec0993d30be6ab1712a599d281bdedd0894b9387c2dd3bee294b487ea2c271e88dda0bddd3a679577c0cd8db6b758707093a06cedea81105a1a782bee4f84358f1a2a1c449772a2784c14df84fe630f7cf1f1da585d204c012916477c084db41edc731d10e38bc32c41d5994d8905dea903950f65162b34b35050093dbbc845c0f4ad6ff2d5cd77c4fb06751f5aeb488c", 0xf0}, {&(0x7f0000000540)="3f6548473cd60ebd870728b1b3cbfdff0fa6c6ed1ef9e499dfefcf18f88894a1282416256df1a807c3da5fc16175f991ee8e02bd65dd3e6eafb6377aaee7a21305f4e2beb1b97aeae920ab1ab0758b8106f4760d3d378e64f1d57c2432e45de87fd9e23d41d004b3df0937c7fef6f2697f5e06ab696d419ed4824d5a33d09b88f1b720a42edb9743b687cfe1beebeebe64925cc73798999f1c7cf43dcf3f72a5635f3d64e951755b8637126fe93120f7113d52220d13642db7982df34c7fd9e163c8e18ac6bfe4a02d89edafe599f7", 0xcf}, {&(0x7f0000000640)="6d602ea55a1c9f8561587f52d1d267594cd0b22b44310205faadb64bbde6d30592a93749c16a0cf288b2ed913b142128578a3ef6c476b62a36172f715c68095ddad915da686a99453d70a01a5b40330a99cf3b998bad2900a66c72f79f9e57fc566d492d545e1b158eb0a336f1ed189dcd839108edec41d80f17613fcf54e1e2d4314b39e2f0995be92d413e9bdcea1128ec4674e37790136e6db9344e0f7e65c749103017a746ab0a93223aea90e2a0419b34f96d656d8a96029968a654f4c967de20c83040756b9baceea5441fde0d9c446046920fe022e99674360bfd7b6f0caa4246bd6a04229780f001", 0xec}, {&(0x7f0000000740)="0d35b3d16c02a54e12d26bb4e6bc099fce7a53b5205d0cbb0c67f6449fd1733ae1aa4ff5e32d4448c7a3e9361f0faf0dceefc4907fb8fbe95a756b4157b7aad15416edc4b074b0b9902718cc18ae7fab93cad0d752d549741a39b309204cb4c62aaadb022c21e572e6f95b4c13376c24bfcec6101033d9362edf4f6f070704b583310abe9a379119e45a4ea550a5e3c3e514927e977d0d462d209b7a660e0eba292a100759f769f8c20c9df93e3daa82b1ff46e52b0dc267602b66f54ed67634958a343ab938da82a66c6c091bcbd81fe45d", 0xd2}], 0x4, &(0x7f0000000840)=[{0x1010, 0x198, 0x30, "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"}, {0xf0, 0x112, 0x6, "f0c943686c0dfba26f42af481e66c5a722209d41899b4572bb5c66fe307b18ec67d1492db36deb794e1d29afa0c747c9bb9b9216bb8d2e12459e703d640749be0968fefec094f58c410c35741aa7ce6274796fa07d31a44d6cca4953d5b2680f70ac720e6230713b957435529d9194a0b923eff1b59bb08d5b1d9f559d99e8f51802770669cfec9ca3285297da63b7ab626808cae094a23556c2e63b48d4d598c0c196d07b989993bc4e8942850ef75fc49c43268f330c0181a36b5a91ef6ea9021201d8eff66f2f626bffe872a9b9b57db435e39479c755e80c3adebc152a"}, {0xd0, 0x1, 0x3, "c48aef5cf24ec41faea945494a37fdc45858a768acc83c07415939ac21ce90ffa54752b46b09a8f673550c0e25c38801182c10fa31a54dc4ecaf977846c4610df8ad3f66bae884aef0291a0ed7b7496018ea26060285193d76291f40d128a68d84634a128841b98650a9025af7d3981a0741dee6de78c6889a7f2299fae687c63755d32f0109824fd83702f1aca9c7cee374fde4b95eea2654c8b0a2ab328ca9e49927799abbc5246400f7b0997d4f0e16b9bdd12d6f9b3210"}, {0x40, 0x108, 0x8000, "726a674699bac52df1d7d7ccb54e2eb802ef08107caf2380593b742011aa46b42a27a0f789c0a5f89cdf005b"}, {0x28, 0x110, 0x1f, "db3b025b9008b47bdfee815969113a4fda9f5390d8e3"}, {0x50, 0x112, 0x5, "71618e7c06ff9ed979462e16a5a8f0835496c4354bb87ade93e330baad125b37a12cd58d65067c74b0e50d6095967d66bafa1f3dd6b4a5a281d4a8e545"}], 0x1288}, 0x8400) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r3, &(0x7f0000001ec0)=ANY=[@ANYBLOB="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"], 0x1) r4 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xfffffffffffffff7, 0x8000) creat(&(0x7f0000000180)='./bus\x00', 0x1e5) write$P9_RUNLINKAT(r4, &(0x7f0000000140)={0x7, 0x4d, 0x1}, 0x7) r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$key(0xf, 0x3, 0x2) dup2(r5, r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$key(0xf, 0x3, 0x2) r10 = socket$key(0xf, 0x3, 0x2) r11 = dup2(r9, r10) sendmsg$key(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$key(0xf, 0x3, 0x2) r15 = socket$key(0xf, 0x3, 0x2) dup2(r14, r15) r16 = socket$key(0xf, 0x3, 0x2) r17 = socket$key(0xf, 0x3, 0x2) dup2(r16, r17) r18 = socket$key(0xf, 0x3, 0x2) r19 = socket$key(0xf, 0x3, 0x2) dup2(r18, r19) r20 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r20) r21 = socket$inet_udplite(0x2, 0x2, 0x88) r22 = dup(r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000001b40)='overlay\x00', 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="0aba494c8449f5b92e5dae3437002d87eb4396092188346bea0a39ccff95eb9424d1b7ea2f30566416108286c62cb1ca99dea72c1d3a4606e201e15fb99dcbbb04c041b1de119d5e7f15f2480d82ba55bcdc1c37b7bc888008f71e736503069a5c7fd080252edcccb1fa784ca96a5995c4750e0e076c9b2cbe222c8fd81db7b5f90e5f7fdce14768581b8f7b51a0e87839384510f6aff3eb1bdf3dc180df325f31dc73d0a7bc8d6019d097440ec0d5ca6bc2fbbe927883429c968f6dcf83412df1d6cd4acc4235be7dce80acc10361cb28f8a7b9b995953fec3fbea2117705ec7b49dedee3b51faa3f74d3cd56c161", @ANYRESHEX=r3, @ANYPTR, @ANYRESOCT=r1, @ANYPTR64=&(0x7f0000001b80)=ANY=[@ANYRES64=r8], @ANYRES64=r11, @ANYRES64, @ANYPTR=&(0x7f0000001c80)=ANY=[@ANYRES64=r13, @ANYRES16=r14, @ANYRES16=r16, @ANYRES32=0x0, @ANYPTR64=&(0x7f0000001bc0)=ANY=[@ANYRESOCT=r7, @ANYRES64=r18, @ANYRESOCT=r8, @ANYRES32=r0, @ANYRES16=r5], @ANYRESHEX, @ANYRESOCT=r20, @ANYPTR=&(0x7f0000001c00)=ANY=[@ANYRES64=0x0, @ANYRES16=r11, @ANYPTR64, @ANYBLOB="ce97a84179c5a2dfa2f29147ce38ab3030d1a8f219df0068c62e3370ecdbcc24298fa835d01344cff8585637cdf6950144e8430d3b684558954ac6e7dac6081f4fdd85a164440d1956", @ANYRESDEC=r22, @ANYRES32=r5, @ANYRES16, @ANYRES32]]]) r23 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) preadv(r23, &(0x7f0000000400)=[{&(0x7f0000000200)=""/59, 0x3b}, {&(0x7f0000000380)=""/89, 0x59}, {&(0x7f00000002c0)}], 0x3, 0x8001) 09:43:02 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 09:43:02 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x9a) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'ip_vti0\x00', 0x5000}) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80000, 0x90) 09:43:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x4e23, @remote}, 0x4, 0x1}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4b9e10510559b3d8, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$key(0xf, 0x3, 0x2) r7 = dup2(r5, r6) sendmsg$key(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="020aff07000000000000000007000000"], 0x10}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r7, 0x10e, 0x3, &(0x7f0000000040)=0x3, 0x4) [ 643.534011][T24113] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:43:03 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x3, 0x200000) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 643.579948][T24144] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:43:03 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 09:43:03 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x320a00) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000080)={0x3}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:43:03 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='fuseblk\x00', 0x4040, &(0x7f0000000200)='workdir') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:43:03 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 09:43:03 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 09:43:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) [ 643.948681][T24156] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 643.982135][T24165] fuseblk: Unknown parameter 'workdir' 09:43:03 executing program 3: ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f00000000c0)={0x0, "33ae7ab898e5e5ea1dfeea9e7494ecfa09350b8f1ced5ec38fa0b7b9f634ed33"}) r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 09:43:03 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cachetag={'cachetag'}}, {@aname={'aname'}}, {@access_user='access=user'}, {@msize={'msize', 0x3d, 0x10001}}], [{@fsuuid={'fsuuid', 0x3d, {[0x4ad19f83e612e126, 0x33, 0x65, 0x36, 0x39, 0x50, 0x66, 0x36], 0x2d, [0x64, 0x34, 0x31, 0x61], 0x2d, [0x62, 0x37, 0x30, 0xb6], 0x2d, [0x30, 0x0, 0x64, 0x32], 0x2d, [0x61, 0x5b, 0x39, 0x62, 0x31, 0x34, 0x38, 0x66]}}}]}}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 644.063240][T24165] fuseblk: Unknown parameter 'workdir' 09:43:03 executing program 2: mkdir(&(0x7f0000000140)='./bus\x00', 0xd0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:43:03 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000015, 0x88031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00009be000/0x2000)=nil, 0x2000) open(0x0, 0x202502, 0xe6) 09:43:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(0xffffffffffffffff) syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 09:43:03 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000380)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xf28}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="4d86e194b64f3523cffcdcba26a7265db7ae2115bde50780184e0e960004f522f91ced24e439a2b043c2bff774f96d8a441f6b33d727ca6b", 0x38}, {&(0x7f0000000400)="2950f029a41ab3bd789cd4d421c3878e3bb774a5bab37cdcceea660392d83e90f1a5ad5174eb2a16043562f9663cfc864fd60de7146817e49065a6fd6f54ec92d6a19f2a6839c71d2f173ade020c81033191d238b882ec3ee52f27305e4349c208a0d301e5e33dec380b24ca8b7189535abc74701d9a83037122fae7ad703df4b82e6d43aaa9c557f3235f18aeae8e2db0a98afd96ebea7425b3cf7940537b243ee8db33ea6cd496d81ebe0656ed9326286a3802f2f64e", 0xb7}], 0x2, &(0x7f00000004c0)=[{0x108, 0xff, 0x3, "caff85f9ecf890c4459859fa6a44b4a8b96d7b98beb2e2f21b02a29aac3d1893ce87e78ad058d0a615d2949e58958832b7c78c25fa7d078b5278dc73e3abe9c3ee28b37c2906dfbc961110de94b21dc74592497767c341250d1eb2562cab4a10a290c47a4bacf76793a03b4f4a921b65ef0831b27938476cd4999fda196672d6586d2a0168b23561d998e1edf432a3c03349fd637e437e2a4f9b6aa03b6836b2e6ff2b8017ab27604d4ec3e279ced4f97276d760e70f1fe032e11a71a10d0e017e8358c115a4a82a22afab5821af33adbcd8eeae69a2e4d5f93e230fa60d70378069c29ac82582771a8b20a5db4c08f94e"}, {0x40, 0x190, 0xf, "a96cbda7cce2ec1893eaf9440ed6e01c52e242f5eaddd1fc7737c6610af8e97da3d32bcd091c217efdf9"}, {0x100, 0x119, 0x5, "0877c98765c5512706e1720b143f95bdf032caaf93beac6fb240c1d69bf3f4a4c7b58cd0c767115caf195614cc74dd2eb6f864f50afa6d7cd4d2a8c751b1da3730b37780e2aed24f4f873d5f0bf55697b3dbf7af9758964f12d4fd1a77d85dd9907da047444f0a3ee45b48dae60776005218a0edd629a557b00df16563dcfa6a7daeb9388bdfb487271f48e49c8cdb964909861d2e676a48aef5236a9667e826bba1177f0e4182f9c0d99ce783f51ec6a480e7e27b4255a0794629b96ca7a7caef56e1bb644d2945ae4eeddd8bb8da0ecc297c2d4f82a2337dd05d61adaddddfa1b3905c5587a227b251"}, {0xb8, 0x113, 0xffff, "e870eb078fd46718f8de9d835d74fa2238017f1ef07e01ed9ea4a80ecdb61a8bedbc5f08d3695a77a0c0bb5c4656e2f4362a71a40ac05c95e0ed358bfa242ac1d1551058d3c39065329011a8136798a4a7aa9567a02faedb813207d7c94914800768d7813e05ec31f0d39e3e2d6f8b0a3b4138d5c225cdf40264b84c13b25723e4bd5baca1db245e6e39427826bfa02d5651a2c0b08129dd27a661e4415974da2947a38d0e"}], 0x300}, 0x80) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='lowerdir=./bukdir=./file1,upperdir=./file0,\x00']) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)=@random={'security.', 'overlay\x00'}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 644.325418][T24286] overlayfs: failed to resolve './file1': -2 [ 644.359693][ T26] kauditd_printk_skb: 5 callbacks suppressed [ 644.359770][ T26] audit: type=1804 audit(1574502183.735:724): pid=24286 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir929425871/syzkaller.ScBGYJ/516/bus/file0" dev="sda1" ino=16553 res=1 09:43:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3645, 0x0, @perf_bp={&(0x7f0000000000), 0x7}, 0x4200, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0xa9, 0x0) [ 644.488883][T24295] 9pnet: Insufficient options for proto=fd [ 644.513046][T24399] overlayfs: missing 'workdir' [ 644.554035][ T26] audit: type=1804 audit(1574502183.935:725): pid=24399 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/480/bus/file0" dev="sda1" ino=16664 res=1 09:43:04 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="846f7765726469723d2e2f02221bd7776f726b6469723d2e2f66696c65312c757070657264697239022f66696c65302c00705f9c744c979ed263211d59338249f4cf70b6fa4bbe17d46dc09d43865126a22995c3236cfaa5ab718a4fba68d4b027f6636537a10fb1b5de45d91a98f5bb6ca2d8cb4e2076c635bdbe0d48c433a7d2e1c35887e9cd8b279d69ddc44d9b1aeca6dc7990f7501fa52c6a2922dc7b4670a1203e0c19436a92fb687182be55241b151237f85b9c33"]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup2(r1, r2) sendmsg$key(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000080)=0xffffffffffffffff, 0x4) [ 644.597663][T24402] overlayfs: missing 'workdir' [ 644.602941][T24295] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:43:04 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fspick(r3, &(0x7f0000000140)='./bus/file1\x00', 0x1) r4 = socket$key(0xf, 0x3, 0x2) dup2(r1, r4) write$binfmt_script(r4, &(0x7f0000000080)={'#! ', './bus/file1', [{0x20, 'upperdir'}, {0x20, 'selinux\xad)-cgroup'}]}, 0x29) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000380)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}], [{@fsmagic={'fsmagic', 0x3d, 0x80}}, {@permit_directio='permit_directio'}, {@hash='hash'}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x66, 0x66, 0xbf289863aca8c23e, 0x9f, 0x31, 0x32, 0x61], 0x2d, [0x37, 0x31, 0x0, 0xfd], 0x2d, [0x31, 0x33, 0x37], 0x2d, [0x61, 0x65, 0x0, 0x66], 0x2d, [0x30, 0x7dad2f6b6ff44d02, 0x65, 0x62, 0x65, 0x37, 0x31, 0x39]}}}, {@dont_measure='dont_measure'}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 644.655711][ T26] audit: type=1804 audit(1574502184.015:726): pid=24402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/480/bus/file0" dev="sda1" ino=16664 res=1 [ 644.682844][T24295] 9pnet: Insufficient options for proto=fd 09:43:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = dup2(r1, r2) sendmsg$key(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="006db41c1bd79eaa610e9aa7bbc85c02fdff0002002bfb844f97bafb9da300000000"], 0x10}}, 0x0) open_tree(r3, &(0x7f0000000000)='./file0\x00', 0x49003) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x5}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x1, 0x6, 0x51, 0x221, 0xffffffffffffffff, 0x5, [], 0x0, r3}, 0x3c) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r8 = getpgrp(r7) fcntl$setownex(r6, 0xf, &(0x7f0000000180)={0x3, r8}) write$binfmt_elf32(r5, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x6, 0x9, 0x3b, 0x3, 0x2, 0x3e, 0x7ff, 0x334, 0x38, 0x192, 0x3, 0x4, 0x20, 0x1, 0x4cac, 0x4, 0x200}, [{0x6474e551, 0x5, 0x0, 0xfa, 0x7, 0x800, 0x246}, {0x3, 0x6, 0xa97f, 0x0, 0x7, 0x0, 0x1, 0x9}], "af4f1641da00886d8117216b8570ad9b2f22d0956e62ca587bb389275f6f3ec9bb613e03bf859a52aa133a44f62dbea2980010316fc9209559e1dd3a3115a5f725ba7f58fdac98eb38baf24119bb4c2f5a63283487f289a5c4286b2936f3b0b572674ad8a91c3a1c83d7324a5d641e6c83f18ad93f302bc4153a79ff42985420ea32515c4b8fee7d4b73f0e4f7f845848287aa60c2d7ad1f12cef335d02389a72464da0f5e309ff4830b07a9d7c5a69e1117448a14c3b4fa2310ca8d2eb060b460e1358b9707c8dddd33a541bc4804e7c2b1443e71d6bad33f109bb5e69ff5c6429a10835b4aa67a80f750c51116", [[], [], [], [], [], [], []]}, 0x866) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000140)='syz_tun\x00') sendmmsg(r4, &(0x7f0000005fc0), 0xa9, 0x0) 09:43:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(0xffffffffffffffff) syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 644.775002][ T26] audit: type=1804 audit(1574502184.065:727): pid=24400 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir360454929/syzkaller.BIJr88/533/bus/file0" dev="overlay" ino=16582 res=1 09:43:04 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) mount$overlay(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='overlay\x00', 0x1001040, &(0x7f0000000380)={[{@xino_auto='xino=auto'}, {@nfs_export_on='nfs_export=on'}, {@xino_auto='xino=auto'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus/file0'}}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './bus/file0'}}], [{@obj_user={'obj_user', 0x3d, 'vmnet0[nodev'}}, {@obj_type={'obj_type', 0x3d, '}+keyring&]nodevkeyring!vboxnet0'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 644.850480][T24410] overlayfs: unrecognized mount option "owerdir=./"workdir=./file1" or missing value [ 644.954327][T24413] overlayfs: unrecognized mount option "fsmagic=0x0000000000000080" or missing value 09:43:04 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="39717fff9b344d8b7412"], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 645.003920][ T26] audit: type=1804 audit(1574502184.385:728): pid=24525 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/481/bus/file0" dev="sda1" ino=16662 res=1 [ 645.088096][T24413] overlayfs: unrecognized mount option "fsmagic=0x0000000000000080" or missing value 09:43:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(0xffffffffffffffff) syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 645.167312][ T26] audit: type=1804 audit(1574502184.465:729): pid=24525 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/481/bus/file0" dev="sda1" ino=16662 res=1 [ 645.215349][T24528] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:43:04 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lstat(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000380)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}], [{@euid_gt={'euid>', r0}}, {@obj_type={'obj_type', 0x3d, 'upperdir'}}, {@smackfshat={'smackfshat', 0x3d, 'overlay\x00'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:43:04 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) 09:43:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$getsig(0x4202, r1, 0x48000000000000, &(0x7f0000000000)) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0xa9, 0x0) 09:43:04 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4980, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0x4) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x1, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:43:04 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r2, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 645.561612][T24647] overlayfs: unrecognized mount option "euid>00000000000000000000" or missing value 09:43:05 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 645.617411][ T26] audit: type=1804 audit(1574502184.995:730): pid=24657 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/482/bus/file0" dev="sda1" ino=16573 res=1 [ 645.631580][T24647] overlayfs: unrecognized mount option "euid>00000000000000000000" or missing value 09:43:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) open_by_handle_at(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="dc0000000600000035758c785a0261a450fa4b00d23e9ef83a5611ea38a25e312dd3561e80e5c0b88178f2eec3a9c453d717580bc82c5eaa184150ebed8c69e9713dfcaf93e8818fb920f4b2cca87bb11c888e6470fe9b83e6bc7906d2ff1df9dd597c6587cb2c509eb3ff45f0cab979cedba33426ea8eab044f7a0c34f8228e44c0445a14806b131364555b280dcd9fffced52548afbb602e9299c056e72d79411bac068e7b0edda7a386b08d394763fa6a0b9db59033ffb42cb7bb7d89b989d31f9123b27054fe3e81780c3d7b6d85476cf6d235502699ef260adb48b84600000000000000"], 0x64a103) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x1, 0x0, {0xa, 0x4e21, 0x5, @rand_addr="191cb594e897276a0adcd9e539117947", 0xc2}}}, 0x32) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)={0x1, 0x1}) sendmmsg(r2, &(0x7f0000005fc0), 0xa9, 0x0) 09:43:05 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") 09:43:05 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000002c0)='./file2\x00', &(0x7f0000000380)='nsfs\x00', 0x800000, &(0x7f00000003c0)='[\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c7570706572647c723d2e2f66696c65302c008087e0c6876767021510a3a1b905d6d44ebe8846735868bea03d0b33ffdf61639e90e78409e7612758f1dfaf5b6f0f4e96cdaaa369ab713310145abdcbdf61c2725a"]) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr\x00') ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000001c0)=0x3) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:43:05 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) setxattr$security_evm(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f00000013c0)=@v2={0x1f791610dd7b8366, 0x3, 0x6, 0x1000, 0x1000, "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"}, 0x481, 0x1) 09:43:05 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 646.012805][T24773] overlayfs: unrecognized mount option "upperd|r=./file0" or missing value 09:43:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x5, @local, 0x6}, 0x1c) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x450, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) dup2(r2, r3) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4ea3, @multicast1}, 0x2, 0x4, 0x0, 0x2}}, 0x26) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) [ 646.102342][T24775] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:43:05 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x5ad}, 0x28, 0x2) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0x1) 09:43:05 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='/verlay\x00', 0x180206, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@metacopy_on='metacopy=on'}, {@upperdir={'\x18\x89\a\xc2\x16\xb3\x19`', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:43:05 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 646.305602][T24890] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:43:05 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', 0x0, 0x4}, 0x10) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:43:05 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x20005}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x48, r1, {0x2, 0x0, @broadcast}, 0x4}}, 0x2e) sendmmsg(r0, &(0x7f0000005fc0), 0xa9, 0x0) [ 646.450457][ T26] audit: type=1804 audit(1574502185.825:731): pid=24897 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir929425871/syzkaller.ScBGYJ/521/bus/file0" dev="sda1" ino=16601 res=1 09:43:05 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 646.551192][T25001] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 646.614991][ T26] audit: type=1804 audit(1574502185.995:732): pid=24900 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir358168699/syzkaller.f0lxWD/484/bus/file0" dev="overlay" ino=16681 res=1 09:43:06 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) prctl$PR_GET_KEEPCAPS(0x7) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f00000001c0)=@urb_type_bulk={0x3, {0xa}, 0x5, 0xa0, &(0x7f0000000380)="cc7d7fe75510b29edeaed2b0a923a3154d1487f9291e153286d04d22837b186ba258dc02a0797b80e060c451146cb2003d76203ec9c4ff329901a8da80574e30bd095883fdd5f02226ff104f1768f8c597292a414257def66727b01279bfa530767cde0e480a8d02616184bda1c1027b71cc0dd5fba626090683e0f74f2b8fab8c015ce98c82d0", 0x87, 0x5, 0x9, 0x0, 0x3, 0x1f, &(0x7f0000000440)="8c7fd4410f4387e33493c945b4f0afbc2cd97ee3eca1fe3eaebc83487744105fd063d9d17dfc3978d161374cd43c77e0dcb0842ee6d17e20a88dd8b3a7e6646b4c6762dce2dd7aaadc378a2f2b5c3dc7e2ba9065c382aa03493d8f4d440f06514c16c3327c43bcb40113dc6962cbd754076725883d71ffb44d7c30288bbf3ffe744f79871d29fcbcef27da40581abe5cefc3a792a71eba16deea5d2fc29a6a4ed47af697465efc2139a9a2e39cceda9c51761be38a45380ad93affb088320fe4f44b6e55df63d81fdf3e10e8ff6fba53d6e28a5e79cd84d250d98bf333f23152b0309d"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x8, {0x0, 0x8}}, 0x20) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6c6f7765726469726469723d2e2f66696c00000000000027980069723d2e2f66696c65300400ecfb6298206d3b7cd2f27271f55a1a1a799530e9cd53b8abd832657295be418e0b1362c8a228be"]) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_ONE_REG(r6, 0x4010aeab, &(0x7f0000000200)={0x9, 0x9}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:43:06 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) 09:43:06 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0xa2, 0x80000) getsockname$unix(r1, &(0x7f0000000600), &(0x7f0000000680)=0x6e) 09:43:06 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 646.796599][T25017] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:43:06 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = dup(r0) mkdirat(r2, &(0x7f00000015c0)='./file0\x00', 0x80) r3 = dup2(r0, r1) sendmsg$key(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000080)={0x7, 0x1b, 0x1}, 0x7) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x1100, 0x1ff, 0x0, 0x0, 0x2, 0x80000001}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r5 = clone3(&(0x7f0000000340)={0x1400, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), 0x3e, 0x0, &(0x7f00000002c0)=""/1, 0x1, &(0x7f0000000440)=""/4096}, 0x40) r6 = socket$key(0xf, 0x3, 0x2) r7 = socket$key(0xf, 0x3, 0x2) r8 = dup2(r6, r7) sendmsg$key(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="020a0000028131b0e1192cddd5000000"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x8, 0x80, 0x3f, 0x8, 0x0, 0x15, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x7}, 0x0, 0x200, 0x5, 0x1, 0xfffffffffffffff9, 0x0, 0xc00}, r5, 0xb, r8, 0x2) r9 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r9, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r9, &(0x7f0000005fc0), 0xa9, 0x0) rt_sigaction(0x2e, &(0x7f0000001480)={&(0x7f0000000380)="41806600f8c4c24da6ac9cf3078041c4219d559f00000100f2f04481670f5c1e0000c483b56db5b500000070c4417a6fac330d41000066400fe2f764f04383645e00b1c4016169b700000000c4a269b9bf13643fa1", {0x8001}, 0x90000003, &(0x7f0000001440)="3e2643f779f664f2a79243f770f60f01d9c9f00fba399f67660f6ee2c4e17be6e0c461f5d48f21460000"}, &(0x7f0000001540)={&(0x7f00000014c0)="d892be000000f30f1b8f17cd13b27400640f0d477ff30f1efb44d2bebc61131766470f38345f00650f11990a00000000cfc402fd24b3ffefffff", {}, 0x0, &(0x7f0000001500)="0fdb8f01000000470f016781f3410f1ec9c483796209b12e36f30f1ef94b99c483817d95000000800036460fd87c3d0fc4627d199e00000080dd71cb"}, 0x8, &(0x7f0000001580)) [ 646.851337][T25015] overlayfs: unrecognized mount option "lowerdirdir=./fil" or missing value [ 646.904507][ T26] audit: type=1804 audit(1574502186.285:733): pid=25015 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir929425871/syzkaller.ScBGYJ/522/bus/file0" dev="sda1" ino=16574 res=1 09:43:06 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x219) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x40000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000140)={0x6, 0x0, 0x300e, 0x8001, 0x1, 0x400, 0x1}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:43:06 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6c6f7765726469720100000075732c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c65302c00"]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 647.067900][T25035] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 09:43:06 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 09:43:06 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r7 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r7}, 0x0) r8 = getpgid(0x0) r9 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r10 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r11 = dup2(r10, r9) ppoll(&(0x7f0000000200)=[{r11}], 0x1, &(0x7f0000000280), 0x0, 0x0) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r13, 0x5452, &(0x7f0000000040)) fcntl$getownex(r13, 0x10, &(0x7f0000000580)={0x0, 0x0}) r15 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r16, &(0x7f0000000140)=ANY=[], 0xfef0) r17 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000440)={'team0\x00'}) r18 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$kcm(r18, &(0x7f0000000580)={&(0x7f0000000200)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000340)=""/124, 0x7c}], 0x1}, 0x0) recvmsg$can_j1939(r18, &(0x7f0000000e40)={&(0x7f0000000900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000740)=""/40, 0x28}, {&(0x7f0000000a00)=""/145, 0x91}, {&(0x7f0000002580)=""/4096, 0x1000}, {&(0x7f0000000ac0)=""/76, 0x4c}, {&(0x7f0000000c40)=""/173, 0xad}, {&(0x7f0000000d00)=""/138, 0x8a}], 0x6, &(0x7f0000003580)=""/4096, 0x1000}, 0x102) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000e80)=0x0) sendmsg$nl_route(r17, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f40)=@dellink={0x70, 0x11, 0x200, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x0, r19, 0x400, 0x40204}, [@IFLA_NET_NS_PID={0x8, 0x13, r20}, @IFLA_EVENT={0x8, 0x2c, 0x5f}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x4}, @IFLA_ADDRESS={0xc, 0x1, @local}, @IFLA_LINKINFO={0x2c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x1c, 0x2, [@IFLA_BR_GROUP_FWD_MASK={0x8, 0x9, 0x8bc}, @IFLA_BR_MCAST_ROUTER={0x8, 0x16, 0x1f}, @IFLA_BR_HELLO_TIME={0x8, 0x2, 0x8}]}}}]}, 0x70}, 0x1, 0x0, 0x0, 0x8000}, 0x0) fsetxattr$system_posix_acl(r15, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e474b", @ANYBLOB="79a400", @ANYRES32=r17, @ANYRESHEX=r4, @ANYRESDEC=r16], 0x8, 0x1) r21 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r21, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) sendmsg$key(r21, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r22 = gettid() waitid(0x83b895581628fca4, r22, &(0x7f0000000040), 0x2, &(0x7f0000000480)) r23 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r23, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0806003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) r24 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r24, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0806003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) r25 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r25, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0806003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) r26 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r26, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0806003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r27, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0806003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) r28 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r28, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0806003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) sendmsg$key(r21, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000ec0)=ANY=[]}}, 0x20004850) r29 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r30 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r31 = dup2(r30, r29) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r31, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r32 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r32) r33 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r33, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r33, 0x227d, &(0x7f0000000780)) kcmp(r32, r22, 0x0, 0xffffffffffffffff, r33) ptrace$setopts(0x4206, r32, 0x0, 0x0) r34 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r32, r34, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r22, r31, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r14, r15, 0x0, 0x1, &(0x7f0000000080)='\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r12, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r11, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r36, r6, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r3, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r1, 0x0, 0x15, &(0x7f0000000000)='trusted@lo-{security\x00', r35}, 0x30) sched_setscheduler(r37, 0x0, &(0x7f00000000c0)=0x9) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 647.265320][T25137] overlayfs: unrecognized mount option "lowerdir" or missing value [ 647.302760][T25143] bridge0: port 3(gretap0) entered blocking state 09:43:06 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6c6f776572732c776f726b64696c65312c75707065726469723d2e2f66696c65302c000000000000001fd341020d359435c3917b59b1e8d33e3008ca13f121bb6d87fe073a5f553f830adf71c67044e834daeb79b8ee1dea2a01618fb1268d916d69ef"]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:43:06 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 647.327805][T25143] bridge0: port 3(gretap0) entered disabled state 09:43:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x4, 0x200000) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$key(0xf, 0x3, 0x2) r5 = dup2(r3, r4) sendmsg$key(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r7, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x2, 0x8f7}]}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x82000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)={0x2d0, r7, 0xa00, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc6d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x12}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd9d3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd54b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc58}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffe3fa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x58}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7d2}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xa60b}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'hwsim0\x00'}}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2231}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x30}]}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x20000000}, 0x2000) rt_sigreturn() socket$can_j1939(0x1d, 0x2, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000000)=0x3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$l2tp(0x18, 0x1, 0x1) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x80080, 0x0) ioctl$KVM_SET_GSI_ROUTING(r9, 0x4008ae6a, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) connect$l2tp(r8, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r8, &(0x7f0000005fc0), 0xa9, 0x0) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x141002, 0x0) ioctl$VHOST_SET_VRING_BASE(r10, 0x4008af12, &(0x7f00000002c0)={0x2, 0x3}) [ 647.372768][T25143] device gretap0 entered promiscuous mode [ 647.379438][T25143] bridge0: port 3(gretap0) entered blocking state [ 647.385975][T25143] bridge0: port 3(gretap0) entered forwarding state 09:43:06 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000480)={'filter\x00', 0x0, 0x4, 0x28, [], 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000440)=""/40}, &(0x7f0000000500)=0x78) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) syz_mount_image$ntfs(&(0x7f0000000140)='ntfs\x00', &(0x7f0000000180)='./file1/file0\x00', 0x5, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000200)="1218e889ad6f48193d110eaddab2aef1c683ef1ec246660457dea1a418cb8d9ea005219f1f35503b87c5888632a9509016a62e", 0x33}], 0x1000, &(0x7f0000000380)=ANY=[@ANYBLOB='mft_zone_multiplier=0x0000000000000001,disible_sparse=no,utf8,func=FIRMWARE_CHECK,\x00']) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000080)={0x7, 0x89, 0x7fffffff, 0x9, 0x20}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 647.534903][T25253] MTU too low for tipc bearer [ 647.535676][T25146] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 647.585846][T25261] overlayfs: unrecognized mount option "lowers" or missing value 09:43:07 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000180)='./file1\x00', &(0x7f0000000100)='o\xf0\x9b\x80\x16\x04y\x00', 0x10, &(0x7f0000000200)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@upperdir={'upperdir', 0x3d, './bus/file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './bus/file0'}}]}) removexattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)=@random={'btrfs.', 'em0\x00'}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 647.667807][T25261] overlayfs: unrecognized mount option "lowers" or missing value 09:43:07 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 09:43:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f0000000000)={0x1, 0x4}) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x48, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) [ 647.770662][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 647.776492][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 647.782276][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 647.788205][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:43:07 executing program 2: mkdir(&(0x7f0000000240)='./bus\x00', 0x1e) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="ff66a65b214411773f8d5e360da4797e1f0f7432a05eb6e24262edfd75d49675f66d662bb6dde7046c1c9c00d78900"/56], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) 09:43:07 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="477d68048b7c5cb44eb53828cb0e3d214c45fcd256aea4a9c12096686c2eb1f569acb4a82dbe5d9b31e4c7fa1882c8"], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x8) [ 648.041070][T25379] overlayfs: failed to resolve './file1': -2 09:43:07 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 09:43:07 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf32(r1, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x8, 0x1, 0x2d, 0x1, 0x3, 0x6, 0x2, 0x2f1, 0x38, 0x211, 0x7, 0xec, 0x20, 0x1, 0x201, 0x2, 0x6}, [{0x3, 0x1, 0x28, 0xfffffd73, 0x101, 0x827, 0x3, 0xffff}], "10861d325936b556221f1ad57bb903bce8d7b9147f5ac781afc7ceadc577b6ee582bdafb4999213df49dbed7c1685151a995dd405f660090c04393641525256d39a4b509388729ae063b37321f7198353380623eb93ce9dd2c752b1e45327b0e02067df7011bfc7de444aeeb803d19ee07", [[], [], []]}, 0x3c9) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='p'], 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c65302c006e989eeab175bdbc95982f43ec9a8e043546a9f6"]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus/file0\x00', 0x3f00, 0x0) [ 648.190734][T25385] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 648.570683][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 648.576505][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 648.590379][T25143] ================================================================== [ 648.598547][T25143] BUG: KCSAN: data-race in batadv_tt_local_add / batadv_tt_local_add [ 648.606619][T25143] [ 648.608955][T25143] read to 0xffff88809abf1c98 of 2 bytes by task 25599 on cpu 1: [ 648.616584][T25143] batadv_tt_local_add+0x11b/0x1020 [ 648.621821][T25143] batadv_interface_tx+0x398/0xae0 [ 648.626928][T25143] dev_hard_start_xmit+0xef/0x430 [ 648.631959][T25143] __dev_queue_xmit+0x14ab/0x1b40 [ 648.636985][T25143] dev_queue_xmit+0x21/0x30 [ 648.641496][T25143] __bpf_redirect+0x4b4/0x710 [ 648.646167][T25143] bpf_clone_redirect+0x1a5/0x1f0 [ 648.651191][T25143] bpf_prog_bb15b996d00816f9+0xa41/0x1000 [ 648.656917][T25143] bpf_test_run+0x1c3/0x490 [ 648.661424][T25143] bpf_prog_test_run_skb+0x4da/0x840 [ 648.666707][T25143] __do_sys_bpf+0x1664/0x2b90 [ 648.671386][T25143] __x64_sys_bpf+0x4c/0x60 [ 648.675816][T25143] do_syscall_64+0xcc/0x370 [ 648.680327][T25143] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 648.686220][T25143] [ 648.688556][T25143] write to 0xffff88809abf1c98 of 2 bytes by task 25143 on cpu 0: [ 648.696267][T25143] batadv_tt_local_add+0x21b/0x1020 [ 648.701481][T25143] batadv_interface_tx+0x398/0xae0 [ 648.706582][T25143] dev_hard_start_xmit+0xef/0x430 [ 648.711624][T25143] __dev_queue_xmit+0x14ab/0x1b40 [ 648.716673][T25143] dev_queue_xmit+0x21/0x30 [ 648.721181][T25143] __bpf_redirect+0x4b4/0x710 [ 648.725878][T25143] bpf_clone_redirect+0x1a5/0x1f0 [ 648.730900][T25143] bpf_prog_bb15b996d00816f9+0x915/0x1000 [ 648.736613][T25143] bpf_test_run+0x1c3/0x490 [ 648.741111][T25143] bpf_prog_test_run_skb+0x4da/0x840 [ 648.746386][T25143] __do_sys_bpf+0x1664/0x2b90 [ 648.751075][T25143] __x64_sys_bpf+0x4c/0x60 [ 648.755515][T25143] do_syscall_64+0xcc/0x370 [ 648.760024][T25143] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 648.765902][T25143] [ 648.768215][T25143] Reported by Kernel Concurrency Sanitizer on: [ 648.774363][T25143] CPU: 0 PID: 25143 Comm: syz-executor.3 Not tainted 5.4.0-rc7+ #0 [ 648.782254][T25143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 648.792302][T25143] ================================================================== [ 648.800354][T25143] Kernel panic - not syncing: panic_on_warn set ... [ 648.806959][T25143] CPU: 0 PID: 25143 Comm: syz-executor.3 Not tainted 5.4.0-rc7+ #0 [ 648.814847][T25143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 648.824891][T25143] Call Trace: [ 648.828188][T25143] dump_stack+0x11d/0x181 [ 648.832523][T25143] panic+0x210/0x640 [ 648.836417][T25143] ? vprintk_func+0x8d/0x140 [ 648.841012][T25143] kcsan_report.cold+0xc/0xd [ 648.845609][T25143] kcsan_setup_watchpoint+0x3fe/0x460 [ 648.850983][T25143] __tsan_unaligned_write2+0xc4/0x100 [ 648.856354][T25143] batadv_tt_local_add+0x21b/0x1020 [ 648.861635][T25143] ? kfree_skb+0xd2/0x1d0 [ 648.865991][T25143] batadv_interface_tx+0x398/0xae0 [ 648.872817][T25143] dev_hard_start_xmit+0xef/0x430 [ 648.877857][T25143] __dev_queue_xmit+0x14ab/0x1b40 [ 648.882881][T25143] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 648.888596][T25143] ? skb_release_data+0x267/0x3a0 [ 648.893637][T25143] dev_queue_xmit+0x21/0x30 [ 648.898134][T25143] __bpf_redirect+0x4b4/0x710 [ 648.902810][T25143] ? skb_ensure_writable+0xa2/0x290 [ 648.908011][T25143] bpf_clone_redirect+0x1a5/0x1f0 [ 648.913041][T25143] bpf_prog_bb15b996d00816f9+0x915/0x1000 [ 648.918786][T25143] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 648.925025][T25143] ? _raw_spin_unlock_irq+0x68/0x80 [ 648.933100][T25143] ? finish_task_switch+0x7b/0x260 [ 648.938222][T25143] ? switch_mm_irqs_off+0x37/0x5e0 [ 648.943455][T25143] ? __schedule+0x31e/0x690 [ 648.947978][T25143] ? plist_add+0x236/0x2e0 [ 648.952413][T25143] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 648.958334][T25143] ? apic_timer_interrupt+0xa/0x20 [ 648.963457][T25143] ? __read_once_size.constprop.0+0x12/0x20 [ 648.969348][T25143] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 648.975592][T25143] ? should_fail+0xd4/0x45d [ 648.980101][T25143] ? apic_timer_interrupt+0xa/0x20 [ 648.985222][T25143] ? constant_test_bit+0xa/0x30 [ 648.990067][T25143] ? constant_test_bit+0x12/0x30 [ 648.995001][T25143] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 649.001258][T25143] bpf_test_run+0x1c3/0x490 [ 649.005779][T25143] bpf_prog_test_run_skb+0x4da/0x840 [ 649.011085][T25143] ? bpf_ctx_init+0x150/0x150 [ 649.015765][T25143] __do_sys_bpf+0x1664/0x2b90 [ 649.020437][T25143] ? __sanitizer_cov_trace_pc+0x14/0x50 [ 649.025979][T25143] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 649.031874][T25143] ? __read_once_size+0x5a/0xe0 [ 649.036732][T25143] __x64_sys_bpf+0x4c/0x60 [ 649.041147][T25143] do_syscall_64+0xcc/0x370 [ 649.045649][T25143] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 649.051534][T25143] RIP: 0033:0x45a639 [ 649.055434][T25143] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 649.075034][T25143] RSP: 002b:00007fd203efac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 649.083452][T25143] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 649.091426][T25143] RDX: 0000000000000028 RSI: 00000000200004c0 RDI: 000000000000000a [ 649.099392][T25143] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 649.107370][T25143] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd203efb6d4 [ 649.115856][T25143] R13: 00000000004c0bdd R14: 00000000004d3688 R15: 00000000ffffffff [ 649.125209][T25143] Kernel Offset: disabled [ 649.129592][T25143] Rebooting in 86400 seconds..